blob: d38d769551e01a45f6f6d9928e2e8bdb21ace091 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#if !defined(POLARSSL_CONFIG_FILE)
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020028#else
29#include POLARSSL_CONFIG_FILE
30#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakker40e46942009-01-03 21:51:57 +000032#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakker40e46942009-01-03 21:51:57 +000034#include "polarssl/debug.h"
35#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Paul Bakker7dc4c442014-02-01 22:50:26 +010037#if defined(POLARSSL_PLATFORM_C)
38#include "polarssl/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020039#else
40#define polarssl_malloc malloc
41#define polarssl_free free
42#endif
43
Paul Bakker5121ce52009-01-03 21:22:43 +000044#include <stdlib.h>
45#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046
Paul Bakkerfa6a6202013-10-28 18:48:30 +010047#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#include <basetsd.h>
49typedef UINT32 uint32_t;
50#else
51#include <inttypes.h>
52#endif
53
54#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000055#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020056#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakker34617722014-06-13 17:20:13 +020058#if defined(POLARSSL_SSL_SESSION_TICKETS)
59/* Implementation that should never be optimized out by the compiler */
60static void polarssl_zeroize( void *v, size_t n ) {
61 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
62}
63#endif
64
Paul Bakker0be444a2013-08-27 21:55:01 +020065#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010066static void ssl_write_hostname_ext( ssl_context *ssl,
67 unsigned char *buf,
68 size_t *olen )
69{
70 unsigned char *p = buf;
71
72 *olen = 0;
73
Paul Bakker66d5d072014-06-17 16:39:18 +020074 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010075 return;
76
77 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
78 ssl->hostname ) );
79
80 /*
81 * struct {
82 * NameType name_type;
83 * select (name_type) {
84 * case host_name: HostName;
85 * } name;
86 * } ServerName;
87 *
88 * enum {
89 * host_name(0), (255)
90 * } NameType;
91 *
92 * opaque HostName<1..2^16-1>;
93 *
94 * struct {
95 * ServerName server_name_list<1..2^16-1>
96 * } ServerNameList;
97 */
98 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
99 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
100
101 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
102 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
103
104 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
105 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
106
107 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
108 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
109 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
110
111 memcpy( p, ssl->hostname, ssl->hostname_len );
112
113 *olen = ssl->hostname_len + 9;
114}
Paul Bakker0be444a2013-08-27 21:55:01 +0200115#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100116
117static void ssl_write_renegotiation_ext( ssl_context *ssl,
118 unsigned char *buf,
119 size_t *olen )
120{
121 unsigned char *p = buf;
122
123 *olen = 0;
124
125 if( ssl->renegotiation != SSL_RENEGOTIATION )
126 return;
127
128 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
129
130 /*
131 * Secure renegotiation
132 */
133 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
134 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
135
136 *p++ = 0x00;
137 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
138 *p++ = ssl->verify_data_len & 0xFF;
139
140 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
141
142 *olen = 5 + ssl->verify_data_len;
143}
144
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200145#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100146static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
147 unsigned char *buf,
148 size_t *olen )
149{
150 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100151 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200152#if defined(POLARSSL_RSA_C) || defined(POLARSSL_ECDSA_C)
153 unsigned char *sig_alg_list = buf + 6;
154#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100155
156 *olen = 0;
157
158 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
159 return;
160
161 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
162
163 /*
164 * Prepare signature_algorithms extension (TLS 1.2)
165 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200166#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200167#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100168 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
169 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
170 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
171 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
172#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200173#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100174 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
175 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
176 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
177 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
178#endif
179#if defined(POLARSSL_SHA1_C)
180 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
181 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
182#endif
183#if defined(POLARSSL_MD5_C)
184 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
185 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
186#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200187#endif /* POLARSSL_RSA_C */
188#if defined(POLARSSL_ECDSA_C)
189#if defined(POLARSSL_SHA512_C)
190 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
191 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
192 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
193 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
194#endif
195#if defined(POLARSSL_SHA256_C)
196 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
197 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
198 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
199 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
200#endif
201#if defined(POLARSSL_SHA1_C)
202 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
203 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
204#endif
205#if defined(POLARSSL_MD5_C)
206 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
207 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
208#endif
209#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100210
211 /*
212 * enum {
213 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
214 * sha512(6), (255)
215 * } HashAlgorithm;
216 *
217 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
218 * SignatureAlgorithm;
219 *
220 * struct {
221 * HashAlgorithm hash;
222 * SignatureAlgorithm signature;
223 * } SignatureAndHashAlgorithm;
224 *
225 * SignatureAndHashAlgorithm
226 * supported_signature_algorithms<2..2^16-2>;
227 */
228 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
229 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
230
231 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
232 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
233
234 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
235 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
236
Paul Bakkerd3edc862013-03-20 16:07:17 +0100237 *olen = 6 + sig_alg_len;
238}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200239#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100240
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200241#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100242static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
243 unsigned char *buf,
244 size_t *olen )
245{
246 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100247 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100248 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100249 const ecp_curve_info *info;
250#if defined(POLARSSL_SSL_SET_CURVES)
251 const ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100252#else
253 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100254#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100255
256 *olen = 0;
257
258 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
259
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100260#if defined(POLARSSL_SSL_SET_CURVES)
261 for( grp_id = ssl->curve_list; *grp_id != POLARSSL_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200262 {
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100263 info = ecp_curve_info_from_grp_id( *grp_id );
264#else
265 for( info = ecp_curve_list(); info->grp_id != POLARSSL_ECP_DP_NONE; info++ )
266 {
267#endif
268
269 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
270 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200271 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200272
273 if( elliptic_curve_len == 0 )
274 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100275
276 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
277 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
278
279 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
280 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
281
282 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
283 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
284
Paul Bakkerd3edc862013-03-20 16:07:17 +0100285 *olen = 6 + elliptic_curve_len;
286}
287
288static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
289 unsigned char *buf,
290 size_t *olen )
291{
292 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200293 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100294
295 *olen = 0;
296
297 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
298
299 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
300 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
301
302 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100303 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200304
305 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100306 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
307
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200308 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100309}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200310#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100311
Paul Bakker05decb22013-08-15 13:33:48 +0200312#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200313static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
314 unsigned char *buf,
315 size_t *olen )
316{
317 unsigned char *p = buf;
318
319 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
320 *olen = 0;
321 return;
322 }
323
324 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
325
326 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
327 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
328
329 *p++ = 0x00;
330 *p++ = 1;
331
332 *p++ = ssl->mfl_code;
333
334 *olen = 5;
335}
Paul Bakker05decb22013-08-15 13:33:48 +0200336#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200337
Paul Bakker1f2bc622013-08-15 13:45:55 +0200338#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200339static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
340 unsigned char *buf, size_t *olen )
341{
342 unsigned char *p = buf;
343
344 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
345 {
346 *olen = 0;
347 return;
348 }
349
350 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
351
352 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
353 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
354
355 *p++ = 0x00;
356 *p++ = 0x00;
357
358 *olen = 4;
359}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200360#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200361
Paul Bakkera503a632013-08-14 13:48:06 +0200362#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200363static void ssl_write_session_ticket_ext( ssl_context *ssl,
364 unsigned char *buf, size_t *olen )
365{
366 unsigned char *p = buf;
367 size_t tlen = ssl->session_negotiate->ticket_len;
368
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200369 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
370 {
371 *olen = 0;
372 return;
373 }
374
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200375 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
376
377 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
378 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
379
380 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
381 *p++ = (unsigned char)( ( tlen ) & 0xFF );
382
383 *olen = 4;
384
385 if( ssl->session_negotiate->ticket == NULL ||
386 ssl->session_negotiate->ticket_len == 0 )
387 {
388 return;
389 }
390
391 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
392
393 memcpy( p, ssl->session_negotiate->ticket, tlen );
394
395 *olen += tlen;
396}
Paul Bakkera503a632013-08-14 13:48:06 +0200397#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200398
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200399#if defined(POLARSSL_SSL_ALPN)
400static void ssl_write_alpn_ext( ssl_context *ssl,
401 unsigned char *buf, size_t *olen )
402{
403 unsigned char *p = buf;
404 const char **cur;
405
406 if( ssl->alpn_list == NULL )
407 {
408 *olen = 0;
409 return;
410 }
411
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +0200412 SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200413
414 *p++ = (unsigned char)( ( TLS_EXT_ALPN >> 8 ) & 0xFF );
415 *p++ = (unsigned char)( ( TLS_EXT_ALPN ) & 0xFF );
416
417 /*
418 * opaque ProtocolName<1..2^8-1>;
419 *
420 * struct {
421 * ProtocolName protocol_name_list<2..2^16-1>
422 * } ProtocolNameList;
423 */
424
425 /* Skip writing extension and list length for now */
426 p += 4;
427
428 for( cur = ssl->alpn_list; *cur != NULL; cur++ )
429 {
430 *p = (unsigned char)( strlen( *cur ) & 0xFF );
431 memcpy( p + 1, *cur, *p );
432 p += 1 + *p;
433 }
434
435 *olen = p - buf;
436
437 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
438 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
439 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
440
441 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
442 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
443 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
444}
445#endif /* POLARSSL_SSL_ALPN */
446
Paul Bakker5121ce52009-01-03 21:22:43 +0000447static int ssl_write_client_hello( ssl_context *ssl )
448{
Paul Bakker23986e52011-04-24 08:57:21 +0000449 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100450 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000451 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200452 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200453#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000454 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200455#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200456 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200457 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000458
459 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
460
Paul Bakkera9a028e2013-11-21 17:31:06 +0100461 if( ssl->f_rng == NULL )
462 {
463 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
464 return( POLARSSL_ERR_SSL_NO_RNG );
465 }
466
Paul Bakker48916f92012-09-16 19:57:18 +0000467 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
468 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000469 ssl->major_ver = ssl->min_major_ver;
470 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000471 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000472
Paul Bakker490ecc82011-10-06 13:04:09 +0000473 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
474 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200475 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
476 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000477 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000478
479 /*
480 * 0 . 0 handshake type
481 * 1 . 3 handshake length
482 * 4 . 5 highest version supported
483 * 6 . 9 current UNIX time
484 * 10 . 37 random bytes
485 */
486 buf = ssl->out_msg;
487 p = buf + 4;
488
489 *p++ = (unsigned char) ssl->max_major_ver;
490 *p++ = (unsigned char) ssl->max_minor_ver;
491
492 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
493 buf[4], buf[5] ) );
494
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200495#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000496 t = time( NULL );
497 *p++ = (unsigned char)( t >> 24 );
498 *p++ = (unsigned char)( t >> 16 );
499 *p++ = (unsigned char)( t >> 8 );
500 *p++ = (unsigned char)( t );
501
502 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200503#else
504 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
505 return( ret );
506
507 p += 4;
Paul Bakker9af723c2014-05-01 13:03:14 +0200508#endif /* POLARSSL_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +0000509
Paul Bakkera3d195c2011-11-27 21:07:34 +0000510 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
511 return( ret );
512
513 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000514
Paul Bakker48916f92012-09-16 19:57:18 +0000515 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000516
517 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
518
519 /*
520 * 38 . 38 session id length
521 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000522 * 40+n . 41+n ciphersuitelist length
523 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000524 * .. . .. compression methods length
525 * .. . .. compression methods
526 * .. . .. extensions length
527 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000528 */
Paul Bakker48916f92012-09-16 19:57:18 +0000529 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000530
Paul Bakker0a597072012-09-25 21:55:46 +0000531 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
532 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200533 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000534 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200535 }
536
Paul Bakkera503a632013-08-14 13:48:06 +0200537#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200538 /*
539 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
540 * generate and include a Session ID in the TLS ClientHello."
541 */
542 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
543 ssl->session_negotiate->ticket != NULL &&
544 ssl->session_negotiate->ticket_len != 0 )
545 {
546 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
547
548 if( ret != 0 )
549 return( ret );
550
551 ssl->session_negotiate->length = n = 32;
552 }
Paul Bakkera503a632013-08-14 13:48:06 +0200553#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000554
555 *p++ = (unsigned char) n;
556
557 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000558 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000559
560 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
561 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
562
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200563 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200564 n = 0;
565 q = p;
566
567 // Skip writing ciphersuite length for now
568 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000569
Paul Bakker48916f92012-09-16 19:57:18 +0000570 /*
571 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
572 */
573 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
574 {
575 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
576 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200577 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000578 }
579
Paul Bakker2fbefde2013-06-29 16:01:15 +0200580 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000581 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200582 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
583
584 if( ciphersuite_info == NULL )
585 continue;
586
587 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
588 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
589 continue;
590
Paul Bakkere3166ce2011-01-27 17:40:50 +0000591 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200592 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000593
Paul Bakker2fbefde2013-06-29 16:01:15 +0200594 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200595 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
596 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000597 }
598
Paul Bakker2fbefde2013-06-29 16:01:15 +0200599 *q++ = (unsigned char)( n >> 7 );
600 *q++ = (unsigned char)( n << 1 );
601
602 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
603
604
Paul Bakker2770fbd2012-07-03 13:30:23 +0000605#if defined(POLARSSL_ZLIB_SUPPORT)
606 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
607 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000608 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000609
610 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000611 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000612 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000613#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000614 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000615 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000616
617 *p++ = 1;
618 *p++ = SSL_COMPRESS_NULL;
Paul Bakker9af723c2014-05-01 13:03:14 +0200619#endif /* POLARSSL_ZLIB_SUPPORT */
Paul Bakker5121ce52009-01-03 21:22:43 +0000620
Paul Bakkerd3edc862013-03-20 16:07:17 +0100621 // First write extensions, then the total length
622 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200623#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100624 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
625 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200626#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000627
Paul Bakkerd3edc862013-03-20 16:07:17 +0100628 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
629 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000630
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200631#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100632 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
633 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200634#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000635
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200636#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100637 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
638 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100639
Paul Bakkerd3edc862013-03-20 16:07:17 +0100640 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
641 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100642#endif
643
Paul Bakker05decb22013-08-15 13:33:48 +0200644#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200645 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
646 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200647#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200648
Paul Bakker1f2bc622013-08-15 13:45:55 +0200649#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200650 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
651 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200652#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200653
Paul Bakkera503a632013-08-14 13:48:06 +0200654#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200655 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
656 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200657#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200658
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200659#if defined(POLARSSL_SSL_ALPN)
660 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
661 ext_len += olen;
662#endif
663
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000664 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
665 ext_len ) );
666
Paul Bakkera7036632014-04-30 10:15:38 +0200667 if( ext_len > 0 )
668 {
669 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
670 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
671 p += ext_len;
672 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100673
Paul Bakker5121ce52009-01-03 21:22:43 +0000674 ssl->out_msglen = p - buf;
675 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
676 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
677
678 ssl->state++;
679
680 if( ( ret = ssl_write_record( ssl ) ) != 0 )
681 {
682 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
683 return( ret );
684 }
685
686 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
687
688 return( 0 );
689}
690
Paul Bakker48916f92012-09-16 19:57:18 +0000691static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200692 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000693 size_t len )
694{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000695 int ret;
696
Paul Bakker48916f92012-09-16 19:57:18 +0000697 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
698 {
699 if( len != 1 || buf[0] != 0x0 )
700 {
701 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000702
703 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
704 return( ret );
705
Paul Bakker48916f92012-09-16 19:57:18 +0000706 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
707 }
708
709 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
710 }
711 else
712 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100713 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000714 if( len != 1 + ssl->verify_data_len * 2 ||
715 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100716 safer_memcmp( buf + 1,
717 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
718 safer_memcmp( buf + 1 + ssl->verify_data_len,
719 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000720 {
721 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000722
723 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
724 return( ret );
725
Paul Bakker48916f92012-09-16 19:57:18 +0000726 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
727 }
728 }
729
730 return( 0 );
731}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200732
Paul Bakker05decb22013-08-15 13:33:48 +0200733#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200734static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200735 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200736 size_t len )
737{
738 /*
739 * server should use the extension only if we did,
740 * and if so the server's value should match ours (and len is always 1)
741 */
742 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
743 len != 1 ||
744 buf[0] != ssl->mfl_code )
745 {
746 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
747 }
748
749 return( 0 );
750}
Paul Bakker05decb22013-08-15 13:33:48 +0200751#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000752
Paul Bakker1f2bc622013-08-15 13:45:55 +0200753#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200754static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
755 const unsigned char *buf,
756 size_t len )
757{
758 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
759 len != 0 )
760 {
761 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
762 }
763
764 ((void) buf);
765
766 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
767
768 return( 0 );
769}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200770#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200771
Paul Bakkera503a632013-08-14 13:48:06 +0200772#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200773static int ssl_parse_session_ticket_ext( ssl_context *ssl,
774 const unsigned char *buf,
775 size_t len )
776{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200777 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
778 len != 0 )
779 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200780 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200781 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200782
783 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200784
785 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200786
787 return( 0 );
788}
Paul Bakkera503a632013-08-14 13:48:06 +0200789#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200790
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200791#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200792static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
793 const unsigned char *buf,
794 size_t len )
795{
796 size_t list_size;
797 const unsigned char *p;
798
799 list_size = buf[0];
800 if( list_size + 1 != len )
801 {
802 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
803 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
804 }
805
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200806 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200807 while( list_size > 0 )
808 {
809 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
810 p[0] == POLARSSL_ECP_PF_COMPRESSED )
811 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200812 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200813 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
814 return( 0 );
815 }
816
817 list_size--;
818 p++;
819 }
820
Manuel Pégourié-Gonnard5c1f0322014-06-23 14:24:43 +0200821 SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
822 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200823}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200824#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200825
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200826#if defined(POLARSSL_SSL_ALPN)
827static int ssl_parse_alpn_ext( ssl_context *ssl,
828 const unsigned char *buf, size_t len )
829{
830 size_t list_len, name_len;
831 const char **p;
832
833 /* If we didn't send it, the server shouldn't send it */
834 if( ssl->alpn_list == NULL )
835 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
836
837 /*
838 * opaque ProtocolName<1..2^8-1>;
839 *
840 * struct {
841 * ProtocolName protocol_name_list<2..2^16-1>
842 * } ProtocolNameList;
843 *
844 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
845 */
846
847 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
848 if( len < 4 )
849 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
850
851 list_len = ( buf[0] << 8 ) | buf[1];
852 if( list_len != len - 2 )
853 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
854
855 name_len = buf[2];
856 if( name_len != list_len - 1 )
857 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
858
859 /* Check that the server chosen protocol was in our list and save it */
860 for( p = ssl->alpn_list; *p != NULL; p++ )
861 {
862 if( name_len == strlen( *p ) &&
863 memcmp( buf + 3, *p, name_len ) == 0 )
864 {
865 ssl->alpn_chosen = *p;
866 return( 0 );
867 }
868 }
869
870 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
871}
872#endif /* POLARSSL_SSL_ALPN */
873
Paul Bakker5121ce52009-01-03 21:22:43 +0000874static int ssl_parse_server_hello( ssl_context *ssl )
875{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000876 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000877 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000878 size_t ext_len = 0;
879 unsigned char *buf, *ext;
880 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000881 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200882#if defined(POLARSSL_DEBUG_C)
883 uint32_t t;
884#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000885
886 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
887
888 /*
889 * 0 . 0 handshake type
890 * 1 . 3 handshake length
891 * 4 . 5 protocol version
892 * 6 . 9 UNIX time()
893 * 10 . 37 random bytes
894 */
895 buf = ssl->in_msg;
896
897 if( ( ret = ssl_read_record( ssl ) ) != 0 )
898 {
899 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
900 return( ret );
901 }
902
903 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
904 {
905 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000906 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000907 }
908
909 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
910 buf[4], buf[5] ) );
911
912 if( ssl->in_hslen < 42 ||
913 buf[0] != SSL_HS_SERVER_HELLO ||
914 buf[4] != SSL_MAJOR_VERSION_3 )
915 {
916 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000917 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000918 }
919
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000920 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000921 {
922 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000923 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000924 }
925
926 ssl->minor_ver = buf[5];
927
Paul Bakker1d29fb52012-09-28 13:28:45 +0000928 if( ssl->minor_ver < ssl->min_minor_ver )
929 {
930 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200931 " [%d:%d] < [%d:%d]", ssl->major_ver,
932 ssl->minor_ver, buf[4], buf[5] ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000933
934 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
935 SSL_ALERT_MSG_PROTOCOL_VERSION );
936
937 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
938 }
939
Paul Bakker1504af52012-02-11 16:17:43 +0000940#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200941 t = ( (uint32_t) buf[6] << 24 )
942 | ( (uint32_t) buf[7] << 16 )
943 | ( (uint32_t) buf[8] << 8 )
944 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200945 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000946#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000947
Paul Bakker48916f92012-09-16 19:57:18 +0000948 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000949
950 n = buf[38];
951
Paul Bakker5121ce52009-01-03 21:22:43 +0000952 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
953
Paul Bakker48916f92012-09-16 19:57:18 +0000954 if( n > 32 )
955 {
956 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
957 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
958 }
959
Paul Bakker5121ce52009-01-03 21:22:43 +0000960 /*
961 * 38 . 38 session id length
962 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000963 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000964 * 41+n . 41+n chosen compression alg.
965 * 42+n . 43+n extensions length
966 * 44+n . 44+n+m extensions
967 */
Paul Bakker48916f92012-09-16 19:57:18 +0000968 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000969 {
970 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000971 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000972
Paul Bakker48916f92012-09-16 19:57:18 +0000973 if( ( ext_len > 0 && ext_len < 4 ) ||
974 ssl->in_hslen != 44 + n + ext_len )
975 {
976 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
977 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
978 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000979 }
980
981 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000982 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000983
Paul Bakker380da532012-04-18 16:10:25 +0000984 /*
985 * Initialize update checksum functions
986 */
Paul Bakker68884e32013-01-07 18:20:04 +0100987 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
988
989 if( ssl->transform_negotiate->ciphersuite_info == NULL )
990 {
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100991 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100992 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
993 }
Paul Bakker380da532012-04-18 16:10:25 +0000994
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100995 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
996
Paul Bakker5121ce52009-01-03 21:22:43 +0000997 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
998 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
999
1000 /*
1001 * Check if the session can be resumed
1002 */
Paul Bakker0a597072012-09-25 21:55:46 +00001003 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
1004 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +00001005 ssl->session_negotiate->ciphersuite != i ||
1006 ssl->session_negotiate->compression != comp ||
1007 ssl->session_negotiate->length != n ||
1008 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001009 {
1010 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001011 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001012#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001013 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001014#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001015 ssl->session_negotiate->ciphersuite = i;
1016 ssl->session_negotiate->compression = comp;
1017 ssl->session_negotiate->length = n;
1018 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001019 }
1020 else
1021 {
1022 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001023
1024 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1025 {
1026 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1027 return( ret );
1028 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001029 }
1030
1031 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001032 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001033
Paul Bakkere3166ce2011-01-27 17:40:50 +00001034 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001035 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
1036
1037 i = 0;
1038 while( 1 )
1039 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001040 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001041 {
1042 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001043 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001044 }
1045
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001046 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
1047 ssl->session_negotiate->ciphersuite )
1048 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001049 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001050 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001051 }
1052
Paul Bakker2770fbd2012-07-03 13:30:23 +00001053 if( comp != SSL_COMPRESS_NULL
1054#if defined(POLARSSL_ZLIB_SUPPORT)
1055 && comp != SSL_COMPRESS_DEFLATE
1056#endif
1057 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001058 {
1059 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001060 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001061 }
Paul Bakker48916f92012-09-16 19:57:18 +00001062 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001063
Paul Bakker48916f92012-09-16 19:57:18 +00001064 ext = buf + 44 + n;
1065
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001066 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
1067
Paul Bakker48916f92012-09-16 19:57:18 +00001068 while( ext_len )
1069 {
1070 unsigned int ext_id = ( ( ext[0] << 8 )
1071 | ( ext[1] ) );
1072 unsigned int ext_size = ( ( ext[2] << 8 )
1073 | ( ext[3] ) );
1074
1075 if( ext_size + 4 > ext_len )
1076 {
1077 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1078 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1079 }
1080
1081 switch( ext_id )
1082 {
1083 case TLS_EXT_RENEGOTIATION_INFO:
1084 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1085 renegotiation_info_seen = 1;
1086
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001087 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1088 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001089 return( ret );
1090
1091 break;
1092
Paul Bakker05decb22013-08-15 13:33:48 +02001093#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001094 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1095 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
1096
1097 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1098 ext + 4, ext_size ) ) != 0 )
1099 {
1100 return( ret );
1101 }
1102
1103 break;
Paul Bakker05decb22013-08-15 13:33:48 +02001104#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001105
Paul Bakker1f2bc622013-08-15 13:45:55 +02001106#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001107 case TLS_EXT_TRUNCATED_HMAC:
1108 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
1109
1110 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1111 ext + 4, ext_size ) ) != 0 )
1112 {
1113 return( ret );
1114 }
1115
1116 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +02001117#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001118
Paul Bakkera503a632013-08-14 13:48:06 +02001119#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001120 case TLS_EXT_SESSION_TICKET:
1121 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
1122
1123 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1124 ext + 4, ext_size ) ) != 0 )
1125 {
1126 return( ret );
1127 }
1128
1129 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001130#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001131
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001132#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001133 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1134 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1135
1136 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1137 ext + 4, ext_size ) ) != 0 )
1138 {
1139 return( ret );
1140 }
1141
1142 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001143#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001144
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001145#if defined(POLARSSL_SSL_ALPN)
1146 case TLS_EXT_ALPN:
1147 SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
1148
1149 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1150 return( ret );
1151
1152 break;
1153#endif /* POLARSSL_SSL_ALPN */
1154
Paul Bakker48916f92012-09-16 19:57:18 +00001155 default:
1156 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1157 ext_id ) );
1158 }
1159
1160 ext_len -= 4 + ext_size;
1161 ext += 4 + ext_size;
1162
1163 if( ext_len > 0 && ext_len < 4 )
1164 {
1165 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1166 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1167 }
1168 }
1169
1170 /*
1171 * Renegotiation security checks
1172 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001173 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1174 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001175 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001176 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1177 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001178 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001179 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1180 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1181 renegotiation_info_seen == 0 )
1182 {
1183 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1184 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001185 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001186 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1187 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1188 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001189 {
1190 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001191 handshake_failure = 1;
1192 }
1193 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1194 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1195 renegotiation_info_seen == 1 )
1196 {
1197 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1198 handshake_failure = 1;
1199 }
1200
1201 if( handshake_failure == 1 )
1202 {
1203 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1204 return( ret );
1205
Paul Bakker48916f92012-09-16 19:57:18 +00001206 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1207 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001208
1209 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1210
1211 return( 0 );
1212}
1213
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001214#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1215 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001216static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1217 unsigned char *end )
1218{
1219 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1220
Paul Bakker29e1f122013-04-16 13:07:56 +02001221 /*
1222 * Ephemeral DH parameters:
1223 *
1224 * struct {
1225 * opaque dh_p<1..2^16-1>;
1226 * opaque dh_g<1..2^16-1>;
1227 * opaque dh_Ys<1..2^16-1>;
1228 * } ServerDHParams;
1229 */
1230 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1231 {
1232 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1233 return( ret );
1234 }
1235
1236 if( ssl->handshake->dhm_ctx.len < 64 ||
1237 ssl->handshake->dhm_ctx.len > 512 )
1238 {
1239 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1240 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1241 }
1242
1243 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1244 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1245 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001246
1247 return( ret );
1248}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001249#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1250 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001251
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001252#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001253 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001254 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1255 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1256 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1257static int ssl_check_server_ecdh_params( const ssl_context *ssl )
1258{
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001259 const ecp_curve_info *curve_info;
1260
1261 curve_info = ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
1262 if( curve_info == NULL )
1263 {
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001264 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1265 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001266 }
1267
1268 SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001269
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001270#if defined(POLARSSL_SSL_ECP_SET_CURVES)
1271 if( ! ssl_curve_is_acceptable( ssl, ssl->handshake->ecdh_ctx.grp.id ) )
1272#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001273 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1274 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001275#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001276 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001277
1278 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
1279
1280 return( 0 );
1281}
Paul Bakker9af723c2014-05-01 13:03:14 +02001282#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1283 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1284 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1285 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1286 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001287
1288#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1289 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001290 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001291static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1292 unsigned char **p,
1293 unsigned char *end )
1294{
1295 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1296
Paul Bakker29e1f122013-04-16 13:07:56 +02001297 /*
1298 * Ephemeral ECDH parameters:
1299 *
1300 * struct {
1301 * ECParameters curve_params;
1302 * ECPoint public;
1303 * } ServerECDHParams;
1304 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001305 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1306 (const unsigned char **) p, end ) ) != 0 )
1307 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001308 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001309 return( ret );
1310 }
1311
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001312 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001313 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001314 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001315 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1316 }
1317
Paul Bakker29e1f122013-04-16 13:07:56 +02001318 return( ret );
1319}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001320#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001321 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1322 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001323
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001324#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001325static int ssl_parse_server_psk_hint( ssl_context *ssl,
1326 unsigned char **p,
1327 unsigned char *end )
1328{
1329 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001330 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001331 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001332
1333 /*
1334 * PSK parameters:
1335 *
1336 * opaque psk_identity_hint<0..2^16-1>;
1337 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001338 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001339 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001340
1341 if( (*p) + len > end )
1342 {
1343 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1344 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1345 }
1346
1347 // TODO: Retrieve PSK identity hint and callback to app
1348 //
1349 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001350 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001351
1352 return( ret );
1353}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001354#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001355
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001356#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1357 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1358/*
1359 * Generate a pre-master secret and encrypt it with the server's RSA key
1360 */
1361static int ssl_write_encrypted_pms( ssl_context *ssl,
1362 size_t offset, size_t *olen,
1363 size_t pms_offset )
1364{
1365 int ret;
1366 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1367 unsigned char *p = ssl->handshake->premaster + pms_offset;
1368
1369 /*
1370 * Generate (part of) the pre-master as
1371 * struct {
1372 * ProtocolVersion client_version;
1373 * opaque random[46];
1374 * } PreMasterSecret;
1375 */
1376 p[0] = (unsigned char) ssl->max_major_ver;
1377 p[1] = (unsigned char) ssl->max_minor_ver;
1378
1379 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1380 {
1381 SSL_DEBUG_RET( 1, "f_rng", ret );
1382 return( ret );
1383 }
1384
1385 ssl->handshake->pmslen = 48;
1386
1387 /*
1388 * Now write it out, encrypted
1389 */
1390 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1391 POLARSSL_PK_RSA ) )
1392 {
1393 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1394 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1395 }
1396
1397 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1398 p, ssl->handshake->pmslen,
1399 ssl->out_msg + offset + len_bytes, olen,
1400 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1401 ssl->f_rng, ssl->p_rng ) ) != 0 )
1402 {
1403 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1404 return( ret );
1405 }
1406
1407#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1408 defined(POLARSSL_SSL_PROTO_TLS1_2)
1409 if( len_bytes == 2 )
1410 {
1411 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1412 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1413 *olen += 2;
1414 }
1415#endif
1416
1417 return( 0 );
1418}
1419#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1420 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001421
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001422#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001423#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001424 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1425 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001426static int ssl_parse_signature_algorithm( ssl_context *ssl,
1427 unsigned char **p,
1428 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001429 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001430 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001431{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001432 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001433 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001434 *pk_alg = POLARSSL_PK_NONE;
1435
1436 /* Only in TLS 1.2 */
1437 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1438 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001439 return( 0 );
1440 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001441
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001442 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001443 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1444
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001445 /*
1446 * Get hash algorithm
1447 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001448 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001449 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001450 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1451 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001452 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1453 }
1454
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001455 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001456 * Get signature algorithm
1457 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001458 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001459 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001460 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1461 "SignatureAlgorithm %d", (*p)[1] ) );
1462 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001463 }
1464
1465 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1466 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1467 *p += 2;
1468
1469 return( 0 );
1470}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001471#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001472 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1473 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001474#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001475
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001476
1477#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1478 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1479static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
1480{
1481 int ret;
1482 const ecp_keypair *peer_key;
1483
1484 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1485 POLARSSL_PK_ECKEY ) )
1486 {
1487 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1488 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1489 }
1490
1491 peer_key = pk_ec( ssl->session_negotiate->peer_cert->pk );
1492
1493 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1494 POLARSSL_ECDH_THEIRS ) ) != 0 )
1495 {
1496 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
1497 return( ret );
1498 }
1499
1500 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1501 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001502 SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001503 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE );
1504 }
1505
1506 return( ret );
1507}
1508#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1509 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1510
Paul Bakker41c83d32013-03-20 14:39:14 +01001511static int ssl_parse_server_key_exchange( ssl_context *ssl )
1512{
Paul Bakker23986e52011-04-24 08:57:21 +00001513 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001514 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001515 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001516#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001517 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1518 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001519 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001520 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001521 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001522 size_t hashlen;
1523 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001524#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001525
1526 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1527
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001528#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001529 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001530 {
1531 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1532 ssl->state++;
1533 return( 0 );
1534 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001535 ((void) p);
1536 ((void) end);
1537#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001538
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001539#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1540 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1541 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1542 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
1543 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001544 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1545 {
1546 SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
1547 return( ret );
1548 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001549
1550 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1551 ssl->state++;
1552 return( 0 );
1553 }
1554 ((void) p);
1555 ((void) end);
Paul Bakker9af723c2014-05-01 13:03:14 +02001556#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1557 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001558
Paul Bakker5121ce52009-01-03 21:22:43 +00001559 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1560 {
1561 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1562 return( ret );
1563 }
1564
1565 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1566 {
1567 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001568 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001569 }
1570
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001571 /*
1572 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1573 * doesn't use a psk_identity_hint
1574 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001575 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1576 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001577 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1578 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001579 {
1580 ssl->record_read = 1;
1581 goto exit;
1582 }
1583
1584 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1585 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001586 }
1587
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001588 p = ssl->in_msg + 4;
1589 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001590 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001591
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001592#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1593 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1594 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1595 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1596 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1597 {
1598 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1599 {
1600 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1601 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1602 }
1603 } /* FALLTROUGH */
1604#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1605
1606#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1607 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1608 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1609 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1610 ; /* nothing more to do */
1611 else
1612#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1613 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1614#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1615 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1616 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1617 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001618 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001619 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001620 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001621 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001622 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1623 }
1624 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001625 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001626#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1627 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001628#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001629 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001630 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1631 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001632 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001633 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001634 {
1635 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1636 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001637 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1638 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1639 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001640 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001641 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001642#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001643 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001644 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001645 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001646 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001647 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001648 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001649
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001650#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001651 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1652 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001653 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001654 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1655 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001656 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001657 params_len = p - ( ssl->in_msg + 4 );
1658
Paul Bakker29e1f122013-04-16 13:07:56 +02001659 /*
1660 * Handle the digitally-signed structure
1661 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001662#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1663 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001664 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001665 if( ssl_parse_signature_algorithm( ssl, &p, end,
1666 &md_alg, &pk_alg ) != 0 )
1667 {
1668 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1669 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1670 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001671
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001672 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001673 {
1674 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1675 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1676 }
1677 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001678 else
Paul Bakker9af723c2014-05-01 13:03:14 +02001679#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001680#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1681 defined(POLARSSL_SSL_PROTO_TLS1_1)
1682 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001683 {
1684 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001685
Paul Bakker9659dae2013-08-28 16:21:34 +02001686 /* Default hash for ECDSA is SHA-1 */
1687 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1688 md_alg = POLARSSL_MD_SHA1;
1689 }
1690 else
1691#endif
1692 {
1693 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001694 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02001695 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001696
1697 /*
1698 * Read signature
1699 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001700 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001701 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001702
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001703 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001704 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001705 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001706 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1707 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001708
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001709 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001710
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001711 /*
1712 * Compute the hash that has been signed
1713 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001714#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1715 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001716 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001717 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001718 md5_context md5;
1719 sha1_context sha1;
1720
Paul Bakker5b4af392014-06-26 12:09:34 +02001721 md5_init( &md5 );
1722 sha1_init( &sha1 );
1723
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001724 hashlen = 36;
1725
Paul Bakker29e1f122013-04-16 13:07:56 +02001726 /*
1727 * digitally-signed struct {
1728 * opaque md5_hash[16];
1729 * opaque sha_hash[20];
1730 * };
1731 *
1732 * md5_hash
1733 * MD5(ClientHello.random + ServerHello.random
1734 * + ServerParams);
1735 * sha_hash
1736 * SHA(ClientHello.random + ServerHello.random
1737 * + ServerParams);
1738 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001739 md5_starts( &md5 );
1740 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001741 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001742 md5_finish( &md5, hash );
1743
1744 sha1_starts( &sha1 );
1745 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001746 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001747 sha1_finish( &sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001748
1749 md5_free( &md5 );
1750 sha1_free( &sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001751 }
1752 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001753#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1754 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001755#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1756 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001757 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001758 {
1759 md_context_t ctx;
1760
Paul Bakker84bbeb52014-07-01 14:53:22 +02001761 md_init( &ctx );
1762
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001763 /* Info from md_alg will be used instead */
1764 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001765
1766 /*
1767 * digitally-signed struct {
1768 * opaque client_random[32];
1769 * opaque server_random[32];
1770 * ServerDHParams params;
1771 * };
1772 */
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001773 if( ( ret = md_init_ctx( &ctx,
1774 md_info_from_type( md_alg ) ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001775 {
1776 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1777 return( ret );
1778 }
1779
1780 md_starts( &ctx );
1781 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001782 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001783 md_finish( &ctx, hash );
Paul Bakker84bbeb52014-07-01 14:53:22 +02001784 md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001785 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001786 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001787#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1788 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001789 {
Paul Bakker577e0062013-08-28 11:57:20 +02001790 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001791 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001792 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001793
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001794 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1795 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001796
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001797 /*
1798 * Verify signature
1799 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001800 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001801 {
1802 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1803 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1804 }
1805
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001806 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1807 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001808 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001809 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001810 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001811 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001812 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001813#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001814 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1815 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001816
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001817exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001818 ssl->state++;
1819
1820 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1821
1822 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001823}
1824
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001825#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1826 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1827 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1828 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1829static int ssl_parse_certificate_request( ssl_context *ssl )
1830{
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001831 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1832
1833 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1834
1835 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1836 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1837 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1838 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1839 {
1840 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1841 ssl->state++;
1842 return( 0 );
1843 }
1844
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001845 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1846 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001847}
1848#else
Paul Bakker5121ce52009-01-03 21:22:43 +00001849static int ssl_parse_certificate_request( ssl_context *ssl )
1850{
1851 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001852 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001853 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001854 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001855 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001856
1857 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1858
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001859 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1860 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1861 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1862 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1863 {
1864 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1865 ssl->state++;
1866 return( 0 );
1867 }
1868
Paul Bakker5121ce52009-01-03 21:22:43 +00001869 /*
1870 * 0 . 0 handshake type
1871 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001872 * 4 . 4 cert type count
1873 * 5 .. m-1 cert types
1874 * m .. m+1 sig alg length (TLS 1.2 only)
1875 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001876 * n .. n+1 length of all DNs
1877 * n+2 .. n+3 length of DN 1
1878 * n+4 .. ... Distinguished Name #1
1879 * ... .. ... length of DN 2, etc.
1880 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001881 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001882 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001883 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1884 {
1885 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1886 return( ret );
1887 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001888
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001889 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1890 {
1891 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1892 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1893 }
1894
1895 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001896 }
1897
1898 ssl->client_auth = 0;
1899 ssl->state++;
1900
1901 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1902 ssl->client_auth++;
1903
1904 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1905 ssl->client_auth ? "a" : "no" ) );
1906
Paul Bakker926af752012-11-23 13:38:07 +01001907 if( ssl->client_auth == 0 )
1908 goto exit;
1909
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001910 ssl->record_read = 0;
1911
Paul Bakker926af752012-11-23 13:38:07 +01001912 // TODO: handshake_failure alert for an anonymous server to request
1913 // client authentication
1914
1915 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001916
Paul Bakker926af752012-11-23 13:38:07 +01001917 // Retrieve cert types
1918 //
1919 cert_type_len = buf[4];
1920 n = cert_type_len;
1921
1922 if( ssl->in_hslen < 6 + n )
1923 {
1924 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1925 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1926 }
1927
Paul Bakker73d44312013-05-22 13:56:26 +02001928 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001929 while( cert_type_len > 0 )
1930 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001931#if defined(POLARSSL_RSA_C)
1932 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001933 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01001934 {
1935 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1936 break;
1937 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001938 else
1939#endif
1940#if defined(POLARSSL_ECDSA_C)
1941 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001942 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001943 {
1944 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
1945 break;
1946 }
1947 else
1948#endif
1949 {
1950 ; /* Unsupported cert type, ignore */
1951 }
Paul Bakker926af752012-11-23 13:38:07 +01001952
1953 cert_type_len--;
1954 p++;
1955 }
1956
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001957#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01001958 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1959 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001960 /* Ignored, see comments about hash in write_certificate_verify */
1961 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001962 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
1963 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001964
1965 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001966 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001967 n += sig_alg_len;
1968
1969 if( ssl->in_hslen < 6 + n )
1970 {
1971 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1972 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1973 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001974 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001975#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01001976
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001977 /* Ignore certificate_authorities, we only have one cert anyway */
1978 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001979 dn_len = ( ( buf[5 + m + n] << 8 )
1980 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001981
1982 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001983 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001984 {
1985 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1986 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1987 }
1988
1989exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001990 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1991
1992 return( 0 );
1993}
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001994#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1995 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1996 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
1997 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001998
1999static int ssl_parse_server_hello_done( ssl_context *ssl )
2000{
2001 int ret;
2002
2003 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
2004
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002005 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002006 {
2007 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2008 {
2009 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2010 return( ret );
2011 }
2012
2013 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2014 {
2015 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002016 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002017 }
2018 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002019 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002020
2021 if( ssl->in_hslen != 4 ||
2022 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
2023 {
2024 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002025 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002026 }
2027
2028 ssl->state++;
2029
2030 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
2031
2032 return( 0 );
2033}
2034
2035static int ssl_write_client_key_exchange( ssl_context *ssl )
2036{
Paul Bakker23986e52011-04-24 08:57:21 +00002037 int ret;
2038 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01002039 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002040
2041 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
2042
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002043#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002044 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002045 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002046 /*
2047 * DHM key exchange -- send G^X mod P
2048 */
Paul Bakker48916f92012-09-16 19:57:18 +00002049 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002050
2051 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2052 ssl->out_msg[5] = (unsigned char)( n );
2053 i = 6;
2054
Paul Bakker29b64762012-09-25 09:36:44 +00002055 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002056 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002057 &ssl->out_msg[i], n,
2058 ssl->f_rng, ssl->p_rng );
2059 if( ret != 0 )
2060 {
2061 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2062 return( ret );
2063 }
2064
Paul Bakker48916f92012-09-16 19:57:18 +00002065 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2066 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002067
Manuel Pégourié-Gonnarddd0c0f32014-06-23 18:07:11 +02002068 ssl->handshake->pmslen = POLARSSL_PREMASTER_SIZE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002069
Paul Bakker48916f92012-09-16 19:57:18 +00002070 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2071 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002072 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02002073 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002074 {
2075 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2076 return( ret );
2077 }
2078
Paul Bakker48916f92012-09-16 19:57:18 +00002079 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002080 }
2081 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002082#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002083#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002084 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2085 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2086 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002087 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002088 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2089 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2090 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002091 {
2092 /*
2093 * ECDH key exchange -- send client public value
2094 */
2095 i = 4;
2096
2097 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
2098 &n,
2099 &ssl->out_msg[i], 1000,
2100 ssl->f_rng, ssl->p_rng );
2101 if( ret != 0 )
2102 {
2103 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2104 return( ret );
2105 }
2106
2107 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2108
2109 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2110 &ssl->handshake->pmslen,
2111 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02002112 POLARSSL_MPI_MAX_SIZE,
2113 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002114 {
2115 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2116 return( ret );
2117 }
2118
2119 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2120 }
2121 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002122#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002123 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2124 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2125 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002126#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002127 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002128 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002129 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2130 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002131 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002132 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002133 * opaque psk_identity<0..2^16-1>;
2134 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002135 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002136 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2137
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002138 i = 4;
2139 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002140 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2141 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002142
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002143 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
2144 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002145
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002146#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002147 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002148 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002149 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002150 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002151 else
2152#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002153#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2154 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2155 {
2156 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2157 return( ret );
2158 }
2159 else
2160#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002161#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002162 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002163 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002164 /*
2165 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2166 */
2167 n = ssl->handshake->dhm_ctx.len;
2168 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2169 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002170
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002171 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02002172 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002173 &ssl->out_msg[i], n,
2174 ssl->f_rng, ssl->p_rng );
2175 if( ret != 0 )
2176 {
2177 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2178 return( ret );
2179 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002180 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002181 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002182#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002183#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002184 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002185 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002186 /*
2187 * ClientECDiffieHellmanPublic public;
2188 */
2189 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2190 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
2191 ssl->f_rng, ssl->p_rng );
2192 if( ret != 0 )
2193 {
2194 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2195 return( ret );
2196 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002197
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002198 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2199 }
2200 else
2201#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
2202 {
2203 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002204 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002205 }
2206
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002207 if( ( ret = ssl_psk_derive_premaster( ssl,
2208 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002209 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002210 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002211 return( ret );
2212 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002213 }
2214 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002215#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002216#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02002217 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002218 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002219 i = 4;
2220 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002221 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002222 }
Paul Bakkered27a042013-04-18 22:46:23 +02002223 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002224#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002225 {
2226 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002227 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002228 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002229 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002230
Paul Bakkerff60ee62010-03-16 21:09:09 +00002231 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2232 {
2233 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2234 return( ret );
2235 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002236
2237 ssl->out_msglen = i + n;
2238 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2239 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
2240
2241 ssl->state++;
2242
2243 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2244 {
2245 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2246 return( ret );
2247 }
2248
2249 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
2250
2251 return( 0 );
2252}
2253
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002254#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2255 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002256 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2257 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002258static int ssl_write_certificate_verify( ssl_context *ssl )
2259{
Paul Bakkered27a042013-04-18 22:46:23 +02002260 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002261
2262 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2263
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002264 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002265 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002266 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002267 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002268 {
2269 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2270 ssl->state++;
2271 return( 0 );
2272 }
2273
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002274 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2275 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002276}
2277#else
2278static int ssl_write_certificate_verify( ssl_context *ssl )
2279{
2280 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2281 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2282 size_t n = 0, offset = 0;
2283 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002284 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002285 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002286 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002287
2288 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2289
2290 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002291 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002292 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002293 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2294 {
2295 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2296 ssl->state++;
2297 return( 0 );
2298 }
2299
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002300 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002301 {
2302 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2303 ssl->state++;
2304 return( 0 );
2305 }
2306
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002307 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002308 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002309 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2310 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002311 }
2312
2313 /*
2314 * Make an RSA signature of the handshake digests
2315 */
Paul Bakker48916f92012-09-16 19:57:18 +00002316 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002317
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002318#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2319 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002320 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002321 {
Paul Bakker926af752012-11-23 13:38:07 +01002322 /*
2323 * digitally-signed struct {
2324 * opaque md5_hash[16];
2325 * opaque sha_hash[20];
2326 * };
2327 *
2328 * md5_hash
2329 * MD5(handshake_messages);
2330 *
2331 * sha_hash
2332 * SHA(handshake_messages);
2333 */
2334 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002335 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002336
2337 /*
2338 * For ECDSA, default hash is SHA-1 only
2339 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002340 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002341 {
2342 hash_start += 16;
2343 hashlen -= 16;
2344 md_alg = POLARSSL_MD_SHA1;
2345 }
Paul Bakker926af752012-11-23 13:38:07 +01002346 }
2347 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002348#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2349 POLARSSL_SSL_PROTO_TLS1_1 */
2350#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2351 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002352 {
2353 /*
2354 * digitally-signed struct {
2355 * opaque handshake_messages[handshake_messages_length];
2356 * };
2357 *
2358 * Taking shortcut here. We assume that the server always allows the
2359 * PRF Hash function and has sent it in the allowed signature
2360 * algorithms list received in the Certificate Request message.
2361 *
2362 * Until we encounter a server that does not, we will take this
2363 * shortcut.
2364 *
2365 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2366 * in order to satisfy 'weird' needs from the server side.
2367 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002368 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2369 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002370 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002371 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002372 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002373 }
2374 else
2375 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002376 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002377 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002378 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002379 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002380
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002381 /* Info from md_alg will be used instead */
2382 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002383 offset = 2;
2384 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002385 else
2386#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002387 {
2388 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002389 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002390 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002391
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002392 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002393 ssl->out_msg + 6 + offset, &n,
2394 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002395 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002396 SSL_DEBUG_RET( 1, "pk_sign", ret );
2397 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002398 }
Paul Bakker926af752012-11-23 13:38:07 +01002399
Paul Bakker1ef83d62012-04-11 12:09:53 +00002400 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2401 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002402
Paul Bakker1ef83d62012-04-11 12:09:53 +00002403 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002404 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2405 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2406
2407 ssl->state++;
2408
2409 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2410 {
2411 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2412 return( ret );
2413 }
2414
2415 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2416
Paul Bakkered27a042013-04-18 22:46:23 +02002417 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002418}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002419#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2420 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2421 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002422
Paul Bakkera503a632013-08-14 13:48:06 +02002423#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002424static int ssl_parse_new_session_ticket( ssl_context *ssl )
2425{
2426 int ret;
2427 uint32_t lifetime;
2428 size_t ticket_len;
2429 unsigned char *ticket;
2430
2431 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2432
2433 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2434 {
2435 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2436 return( ret );
2437 }
2438
2439 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2440 {
2441 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2442 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2443 }
2444
2445 /*
2446 * struct {
2447 * uint32 ticket_lifetime_hint;
2448 * opaque ticket<0..2^16-1>;
2449 * } NewSessionTicket;
2450 *
2451 * 0 . 0 handshake message type
2452 * 1 . 3 handshake message length
2453 * 4 . 7 ticket_lifetime_hint
2454 * 8 . 9 ticket_len (n)
2455 * 10 . 9+n ticket content
2456 */
2457 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2458 ssl->in_hslen < 10 )
2459 {
2460 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2461 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2462 }
2463
2464 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2465 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2466
2467 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2468
2469 if( ticket_len + 10 != ssl->in_hslen )
2470 {
2471 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2472 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2473 }
2474
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002475 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2476
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002477 /* We're not waiting for a NewSessionTicket message any more */
2478 ssl->handshake->new_session_ticket = 0;
2479
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002480 /*
2481 * Zero-length ticket means the server changed his mind and doesn't want
2482 * to send a ticket after all, so just forget it
2483 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002484 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002485 return( 0 );
2486
Paul Bakker34617722014-06-13 17:20:13 +02002487 polarssl_zeroize( ssl->session_negotiate->ticket,
2488 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002489 polarssl_free( ssl->session_negotiate->ticket );
2490 ssl->session_negotiate->ticket = NULL;
2491 ssl->session_negotiate->ticket_len = 0;
2492
2493 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2494 {
2495 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2496 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2497 }
2498
2499 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2500
2501 ssl->session_negotiate->ticket = ticket;
2502 ssl->session_negotiate->ticket_len = ticket_len;
2503 ssl->session_negotiate->ticket_lifetime = lifetime;
2504
2505 /*
2506 * RFC 5077 section 3.4:
2507 * "If the client receives a session ticket from the server, then it
2508 * discards any Session ID that was sent in the ServerHello."
2509 */
2510 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2511 ssl->session_negotiate->length = 0;
2512
2513 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2514
2515 return( 0 );
2516}
Paul Bakkera503a632013-08-14 13:48:06 +02002517#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002518
Paul Bakker5121ce52009-01-03 21:22:43 +00002519/*
Paul Bakker1961b702013-01-25 14:49:24 +01002520 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002521 */
Paul Bakker1961b702013-01-25 14:49:24 +01002522int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002523{
2524 int ret = 0;
2525
Paul Bakker1961b702013-01-25 14:49:24 +01002526 if( ssl->state == SSL_HANDSHAKE_OVER )
2527 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002528
Paul Bakker1961b702013-01-25 14:49:24 +01002529 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2530
2531 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2532 return( ret );
2533
2534 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002535 {
Paul Bakker1961b702013-01-25 14:49:24 +01002536 case SSL_HELLO_REQUEST:
2537 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002538 break;
2539
Paul Bakker1961b702013-01-25 14:49:24 +01002540 /*
2541 * ==> ClientHello
2542 */
2543 case SSL_CLIENT_HELLO:
2544 ret = ssl_write_client_hello( ssl );
2545 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002546
Paul Bakker1961b702013-01-25 14:49:24 +01002547 /*
2548 * <== ServerHello
2549 * Certificate
2550 * ( ServerKeyExchange )
2551 * ( CertificateRequest )
2552 * ServerHelloDone
2553 */
2554 case SSL_SERVER_HELLO:
2555 ret = ssl_parse_server_hello( ssl );
2556 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002557
Paul Bakker1961b702013-01-25 14:49:24 +01002558 case SSL_SERVER_CERTIFICATE:
2559 ret = ssl_parse_certificate( ssl );
2560 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002561
Paul Bakker1961b702013-01-25 14:49:24 +01002562 case SSL_SERVER_KEY_EXCHANGE:
2563 ret = ssl_parse_server_key_exchange( ssl );
2564 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002565
Paul Bakker1961b702013-01-25 14:49:24 +01002566 case SSL_CERTIFICATE_REQUEST:
2567 ret = ssl_parse_certificate_request( ssl );
2568 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002569
Paul Bakker1961b702013-01-25 14:49:24 +01002570 case SSL_SERVER_HELLO_DONE:
2571 ret = ssl_parse_server_hello_done( ssl );
2572 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002573
Paul Bakker1961b702013-01-25 14:49:24 +01002574 /*
2575 * ==> ( Certificate/Alert )
2576 * ClientKeyExchange
2577 * ( CertificateVerify )
2578 * ChangeCipherSpec
2579 * Finished
2580 */
2581 case SSL_CLIENT_CERTIFICATE:
2582 ret = ssl_write_certificate( ssl );
2583 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002584
Paul Bakker1961b702013-01-25 14:49:24 +01002585 case SSL_CLIENT_KEY_EXCHANGE:
2586 ret = ssl_write_client_key_exchange( ssl );
2587 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002588
Paul Bakker1961b702013-01-25 14:49:24 +01002589 case SSL_CERTIFICATE_VERIFY:
2590 ret = ssl_write_certificate_verify( ssl );
2591 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002592
Paul Bakker1961b702013-01-25 14:49:24 +01002593 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2594 ret = ssl_write_change_cipher_spec( ssl );
2595 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002596
Paul Bakker1961b702013-01-25 14:49:24 +01002597 case SSL_CLIENT_FINISHED:
2598 ret = ssl_write_finished( ssl );
2599 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002600
Paul Bakker1961b702013-01-25 14:49:24 +01002601 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002602 * <== ( NewSessionTicket )
2603 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002604 * Finished
2605 */
2606 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002607#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002608 if( ssl->handshake->new_session_ticket != 0 )
2609 ret = ssl_parse_new_session_ticket( ssl );
2610 else
Paul Bakkera503a632013-08-14 13:48:06 +02002611#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002612 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002613 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002614
Paul Bakker1961b702013-01-25 14:49:24 +01002615 case SSL_SERVER_FINISHED:
2616 ret = ssl_parse_finished( ssl );
2617 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002618
Paul Bakker1961b702013-01-25 14:49:24 +01002619 case SSL_FLUSH_BUFFERS:
2620 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2621 ssl->state = SSL_HANDSHAKE_WRAPUP;
2622 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002623
Paul Bakker1961b702013-01-25 14:49:24 +01002624 case SSL_HANDSHAKE_WRAPUP:
2625 ssl_handshake_wrapup( ssl );
2626 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002627
Paul Bakker1961b702013-01-25 14:49:24 +01002628 default:
2629 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2630 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2631 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002632
2633 return( ret );
2634}
Paul Bakker9af723c2014-05-01 13:03:14 +02002635#endif /* POLARSSL_SSL_CLI_C */