blob: 0a69f4d3740a8327a537259d69913c1de7966325 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker7dc4c442014-02-01 22:50:26 +010033#if defined(POLARSSL_PLATFORM_C)
34#include "polarssl/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020035#else
36#define polarssl_malloc malloc
37#define polarssl_free free
38#endif
39
Paul Bakker5121ce52009-01-03 21:22:43 +000040#include <stdlib.h>
41#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020042
Paul Bakkerfa6a6202013-10-28 18:48:30 +010043#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020044#include <basetsd.h>
45typedef UINT32 uint32_t;
46#else
47#include <inttypes.h>
48#endif
49
50#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000051#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020052#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000053
Paul Bakker0be444a2013-08-27 21:55:01 +020054#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010055static void ssl_write_hostname_ext( ssl_context *ssl,
56 unsigned char *buf,
57 size_t *olen )
58{
59 unsigned char *p = buf;
60
61 *olen = 0;
62
63 if ( ssl->hostname == NULL )
64 return;
65
66 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
67 ssl->hostname ) );
68
69 /*
70 * struct {
71 * NameType name_type;
72 * select (name_type) {
73 * case host_name: HostName;
74 * } name;
75 * } ServerName;
76 *
77 * enum {
78 * host_name(0), (255)
79 * } NameType;
80 *
81 * opaque HostName<1..2^16-1>;
82 *
83 * struct {
84 * ServerName server_name_list<1..2^16-1>
85 * } ServerNameList;
86 */
87 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
88 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
89
90 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
91 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
92
93 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
94 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
95
96 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
97 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
98 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
99
100 memcpy( p, ssl->hostname, ssl->hostname_len );
101
102 *olen = ssl->hostname_len + 9;
103}
Paul Bakker0be444a2013-08-27 21:55:01 +0200104#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100105
106static void ssl_write_renegotiation_ext( ssl_context *ssl,
107 unsigned char *buf,
108 size_t *olen )
109{
110 unsigned char *p = buf;
111
112 *olen = 0;
113
114 if( ssl->renegotiation != SSL_RENEGOTIATION )
115 return;
116
117 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
118
119 /*
120 * Secure renegotiation
121 */
122 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
123 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
124
125 *p++ = 0x00;
126 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
127 *p++ = ssl->verify_data_len & 0xFF;
128
129 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
130
131 *olen = 5 + ssl->verify_data_len;
132}
133
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200134#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100135static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
136 unsigned char *buf,
137 size_t *olen )
138{
139 unsigned char *p = buf;
Manuel Pégourié-Gonnard9c9812a2013-08-23 12:18:46 +0200140 unsigned char *sig_alg_list = buf + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141 size_t sig_alg_len = 0;
142
143 *olen = 0;
144
145 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
146 return;
147
148 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
149
150 /*
151 * Prepare signature_algorithms extension (TLS 1.2)
152 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200153#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200154#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100155 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
156 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
157 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
158 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
159#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200160#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100161 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
162 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
163 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
164 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
165#endif
166#if defined(POLARSSL_SHA1_C)
167 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
168 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
169#endif
170#if defined(POLARSSL_MD5_C)
171 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
172 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
173#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200174#endif /* POLARSSL_RSA_C */
175#if defined(POLARSSL_ECDSA_C)
176#if defined(POLARSSL_SHA512_C)
177 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
178 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
179 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
180 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
181#endif
182#if defined(POLARSSL_SHA256_C)
183 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
184 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
185 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
186 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
187#endif
188#if defined(POLARSSL_SHA1_C)
189 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
190 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
191#endif
192#if defined(POLARSSL_MD5_C)
193 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
194 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
195#endif
196#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100197
198 /*
199 * enum {
200 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
201 * sha512(6), (255)
202 * } HashAlgorithm;
203 *
204 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
205 * SignatureAlgorithm;
206 *
207 * struct {
208 * HashAlgorithm hash;
209 * SignatureAlgorithm signature;
210 * } SignatureAndHashAlgorithm;
211 *
212 * SignatureAndHashAlgorithm
213 * supported_signature_algorithms<2..2^16-2>;
214 */
215 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
216 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
217
218 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
219 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
220
221 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
222 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
223
Paul Bakkerd3edc862013-03-20 16:07:17 +0100224 *olen = 6 + sig_alg_len;
225}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200226#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100227
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200228#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100229static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
230 unsigned char *buf,
231 size_t *olen )
232{
233 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100234 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100235 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100236 const ecp_curve_info *info;
237#if defined(POLARSSL_SSL_SET_CURVES)
238 const ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100239#else
240 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100241#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100242
243 *olen = 0;
244
245 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
246
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100247#if defined(POLARSSL_SSL_SET_CURVES)
248 for( grp_id = ssl->curve_list; *grp_id != POLARSSL_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200249 {
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100250 info = ecp_curve_info_from_grp_id( *grp_id );
251#else
252 for( info = ecp_curve_list(); info->grp_id != POLARSSL_ECP_DP_NONE; info++ )
253 {
254#endif
255
256 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
257 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200258 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200259
260 if( elliptic_curve_len == 0 )
261 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100262
263 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
264 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
265
266 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
267 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
268
269 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
270 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
271
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272 *olen = 6 + elliptic_curve_len;
273}
274
275static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
276 unsigned char *buf,
277 size_t *olen )
278{
279 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200280 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100281
282 *olen = 0;
283
284 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
285
286 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
287 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
288
289 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100290 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200291
292 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100293 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
294
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200295 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100296}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200297#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100298
Paul Bakker05decb22013-08-15 13:33:48 +0200299#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200300static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
301 unsigned char *buf,
302 size_t *olen )
303{
304 unsigned char *p = buf;
305
306 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
307 *olen = 0;
308 return;
309 }
310
311 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
312
313 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
314 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
315
316 *p++ = 0x00;
317 *p++ = 1;
318
319 *p++ = ssl->mfl_code;
320
321 *olen = 5;
322}
Paul Bakker05decb22013-08-15 13:33:48 +0200323#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200324
Paul Bakker1f2bc622013-08-15 13:45:55 +0200325#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200326static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
327 unsigned char *buf, size_t *olen )
328{
329 unsigned char *p = buf;
330
331 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
332 {
333 *olen = 0;
334 return;
335 }
336
337 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
338
339 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
340 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
341
342 *p++ = 0x00;
343 *p++ = 0x00;
344
345 *olen = 4;
346}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200347#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200348
Paul Bakkera503a632013-08-14 13:48:06 +0200349#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200350static void ssl_write_session_ticket_ext( ssl_context *ssl,
351 unsigned char *buf, size_t *olen )
352{
353 unsigned char *p = buf;
354 size_t tlen = ssl->session_negotiate->ticket_len;
355
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200356 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
357 {
358 *olen = 0;
359 return;
360 }
361
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200362 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
363
364 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
365 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
366
367 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
368 *p++ = (unsigned char)( ( tlen ) & 0xFF );
369
370 *olen = 4;
371
372 if( ssl->session_negotiate->ticket == NULL ||
373 ssl->session_negotiate->ticket_len == 0 )
374 {
375 return;
376 }
377
378 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
379
380 memcpy( p, ssl->session_negotiate->ticket, tlen );
381
382 *olen += tlen;
383}
Paul Bakkera503a632013-08-14 13:48:06 +0200384#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200385
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200386#if defined(POLARSSL_SSL_ALPN)
387static void ssl_write_alpn_ext( ssl_context *ssl,
388 unsigned char *buf, size_t *olen )
389{
390 unsigned char *p = buf;
391 const char **cur;
392
393 if( ssl->alpn_list == NULL )
394 {
395 *olen = 0;
396 return;
397 }
398
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +0200399 SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200400
401 *p++ = (unsigned char)( ( TLS_EXT_ALPN >> 8 ) & 0xFF );
402 *p++ = (unsigned char)( ( TLS_EXT_ALPN ) & 0xFF );
403
404 /*
405 * opaque ProtocolName<1..2^8-1>;
406 *
407 * struct {
408 * ProtocolName protocol_name_list<2..2^16-1>
409 * } ProtocolNameList;
410 */
411
412 /* Skip writing extension and list length for now */
413 p += 4;
414
415 for( cur = ssl->alpn_list; *cur != NULL; cur++ )
416 {
417 *p = (unsigned char)( strlen( *cur ) & 0xFF );
418 memcpy( p + 1, *cur, *p );
419 p += 1 + *p;
420 }
421
422 *olen = p - buf;
423
424 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
425 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
426 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
427
428 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
429 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
430 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
431}
432#endif /* POLARSSL_SSL_ALPN */
433
Paul Bakker5121ce52009-01-03 21:22:43 +0000434static int ssl_write_client_hello( ssl_context *ssl )
435{
Paul Bakker23986e52011-04-24 08:57:21 +0000436 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100437 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000438 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200439 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200440#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000441 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200442#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200443 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200444 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000445
446 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
447
Paul Bakkera9a028e2013-11-21 17:31:06 +0100448 if( ssl->f_rng == NULL )
449 {
450 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
451 return( POLARSSL_ERR_SSL_NO_RNG );
452 }
453
Paul Bakker48916f92012-09-16 19:57:18 +0000454 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
455 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000456 ssl->major_ver = ssl->min_major_ver;
457 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000458 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000459
Paul Bakker490ecc82011-10-06 13:04:09 +0000460 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
461 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200462 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
463 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000464 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000465
466 /*
467 * 0 . 0 handshake type
468 * 1 . 3 handshake length
469 * 4 . 5 highest version supported
470 * 6 . 9 current UNIX time
471 * 10 . 37 random bytes
472 */
473 buf = ssl->out_msg;
474 p = buf + 4;
475
476 *p++ = (unsigned char) ssl->max_major_ver;
477 *p++ = (unsigned char) ssl->max_minor_ver;
478
479 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
480 buf[4], buf[5] ) );
481
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200482#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000483 t = time( NULL );
484 *p++ = (unsigned char)( t >> 24 );
485 *p++ = (unsigned char)( t >> 16 );
486 *p++ = (unsigned char)( t >> 8 );
487 *p++ = (unsigned char)( t );
488
489 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200490#else
491 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
492 return( ret );
493
494 p += 4;
495#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000496
Paul Bakkera3d195c2011-11-27 21:07:34 +0000497 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
498 return( ret );
499
500 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000501
Paul Bakker48916f92012-09-16 19:57:18 +0000502 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000503
504 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
505
506 /*
507 * 38 . 38 session id length
508 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000509 * 40+n . 41+n ciphersuitelist length
510 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000511 * .. . .. compression methods length
512 * .. . .. compression methods
513 * .. . .. extensions length
514 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000515 */
Paul Bakker48916f92012-09-16 19:57:18 +0000516 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000517
Paul Bakker0a597072012-09-25 21:55:46 +0000518 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
519 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200520 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200522 }
523
Paul Bakkera503a632013-08-14 13:48:06 +0200524#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200525 /*
526 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
527 * generate and include a Session ID in the TLS ClientHello."
528 */
529 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
530 ssl->session_negotiate->ticket != NULL &&
531 ssl->session_negotiate->ticket_len != 0 )
532 {
533 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
534
535 if( ret != 0 )
536 return( ret );
537
538 ssl->session_negotiate->length = n = 32;
539 }
Paul Bakkera503a632013-08-14 13:48:06 +0200540#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000541
542 *p++ = (unsigned char) n;
543
544 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000545 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000546
547 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
548 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
549
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200550 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200551 n = 0;
552 q = p;
553
554 // Skip writing ciphersuite length for now
555 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000556
Paul Bakker48916f92012-09-16 19:57:18 +0000557 /*
558 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
559 */
560 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
561 {
562 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
563 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200564 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000565 }
566
Paul Bakker2fbefde2013-06-29 16:01:15 +0200567 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000568 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200569 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
570
571 if( ciphersuite_info == NULL )
572 continue;
573
574 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
575 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
576 continue;
577
Paul Bakkere3166ce2011-01-27 17:40:50 +0000578 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200579 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000580
Paul Bakker2fbefde2013-06-29 16:01:15 +0200581 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200582 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
583 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000584 }
585
Paul Bakker2fbefde2013-06-29 16:01:15 +0200586 *q++ = (unsigned char)( n >> 7 );
587 *q++ = (unsigned char)( n << 1 );
588
589 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
590
591
Paul Bakker2770fbd2012-07-03 13:30:23 +0000592#if defined(POLARSSL_ZLIB_SUPPORT)
593 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
594 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000595 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000596
597 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000598 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000599 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000600#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000601 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000602 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000603
604 *p++ = 1;
605 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000606#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000607
Paul Bakkerd3edc862013-03-20 16:07:17 +0100608 // First write extensions, then the total length
609 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200610#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100611 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
612 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200613#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000614
Paul Bakkerd3edc862013-03-20 16:07:17 +0100615 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
616 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000617
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200618#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100619 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
620 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200621#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000622
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200623#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100624 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
625 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100626
Paul Bakkerd3edc862013-03-20 16:07:17 +0100627 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
628 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100629#endif
630
Paul Bakker05decb22013-08-15 13:33:48 +0200631#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200632 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
633 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200634#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200635
Paul Bakker1f2bc622013-08-15 13:45:55 +0200636#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200637 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
638 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200639#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200640
Paul Bakkera503a632013-08-14 13:48:06 +0200641#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200642 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
643 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200644#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200645
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200646#if defined(POLARSSL_SSL_ALPN)
647 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
648 ext_len += olen;
649#endif
650
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000651 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
652 ext_len ) );
653
654 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
655 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100656 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100657
Paul Bakker5121ce52009-01-03 21:22:43 +0000658 ssl->out_msglen = p - buf;
659 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
660 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
661
662 ssl->state++;
663
664 if( ( ret = ssl_write_record( ssl ) ) != 0 )
665 {
666 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
667 return( ret );
668 }
669
670 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
671
672 return( 0 );
673}
674
Paul Bakker48916f92012-09-16 19:57:18 +0000675static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200676 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000677 size_t len )
678{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000679 int ret;
680
Paul Bakker48916f92012-09-16 19:57:18 +0000681 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
682 {
683 if( len != 1 || buf[0] != 0x0 )
684 {
685 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000686
687 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
688 return( ret );
689
Paul Bakker48916f92012-09-16 19:57:18 +0000690 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
691 }
692
693 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
694 }
695 else
696 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100697 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000698 if( len != 1 + ssl->verify_data_len * 2 ||
699 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100700 safer_memcmp( buf + 1,
701 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
702 safer_memcmp( buf + 1 + ssl->verify_data_len,
703 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000704 {
705 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000706
707 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
708 return( ret );
709
Paul Bakker48916f92012-09-16 19:57:18 +0000710 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
711 }
712 }
713
714 return( 0 );
715}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200716
Paul Bakker05decb22013-08-15 13:33:48 +0200717#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200718static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200719 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200720 size_t len )
721{
722 /*
723 * server should use the extension only if we did,
724 * and if so the server's value should match ours (and len is always 1)
725 */
726 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
727 len != 1 ||
728 buf[0] != ssl->mfl_code )
729 {
730 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
731 }
732
733 return( 0 );
734}
Paul Bakker05decb22013-08-15 13:33:48 +0200735#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000736
Paul Bakker1f2bc622013-08-15 13:45:55 +0200737#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200738static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
739 const unsigned char *buf,
740 size_t len )
741{
742 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
743 len != 0 )
744 {
745 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
746 }
747
748 ((void) buf);
749
750 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
751
752 return( 0 );
753}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200754#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200755
Paul Bakkera503a632013-08-14 13:48:06 +0200756#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200757static int ssl_parse_session_ticket_ext( ssl_context *ssl,
758 const unsigned char *buf,
759 size_t len )
760{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200761 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
762 len != 0 )
763 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200764 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200765 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200766
767 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200768
769 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200770
771 return( 0 );
772}
Paul Bakkera503a632013-08-14 13:48:06 +0200773#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200774
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200775#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200776static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
777 const unsigned char *buf,
778 size_t len )
779{
780 size_t list_size;
781 const unsigned char *p;
782
783 list_size = buf[0];
784 if( list_size + 1 != len )
785 {
786 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
787 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
788 }
789
790 p = buf + 2;
791 while( list_size > 0 )
792 {
793 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
794 p[0] == POLARSSL_ECP_PF_COMPRESSED )
795 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200796 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200797 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
798 return( 0 );
799 }
800
801 list_size--;
802 p++;
803 }
804
805 return( 0 );
806}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200807#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200808
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200809#if defined(POLARSSL_SSL_ALPN)
810static int ssl_parse_alpn_ext( ssl_context *ssl,
811 const unsigned char *buf, size_t len )
812{
813 size_t list_len, name_len;
814 const char **p;
815
816 /* If we didn't send it, the server shouldn't send it */
817 if( ssl->alpn_list == NULL )
818 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
819
820 /*
821 * opaque ProtocolName<1..2^8-1>;
822 *
823 * struct {
824 * ProtocolName protocol_name_list<2..2^16-1>
825 * } ProtocolNameList;
826 *
827 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
828 */
829
830 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
831 if( len < 4 )
832 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
833
834 list_len = ( buf[0] << 8 ) | buf[1];
835 if( list_len != len - 2 )
836 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
837
838 name_len = buf[2];
839 if( name_len != list_len - 1 )
840 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
841
842 /* Check that the server chosen protocol was in our list and save it */
843 for( p = ssl->alpn_list; *p != NULL; p++ )
844 {
845 if( name_len == strlen( *p ) &&
846 memcmp( buf + 3, *p, name_len ) == 0 )
847 {
848 ssl->alpn_chosen = *p;
849 return( 0 );
850 }
851 }
852
853 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
854}
855#endif /* POLARSSL_SSL_ALPN */
856
Paul Bakker5121ce52009-01-03 21:22:43 +0000857static int ssl_parse_server_hello( ssl_context *ssl )
858{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000859 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000860 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000861 size_t ext_len = 0;
862 unsigned char *buf, *ext;
863 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000864 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200865#if defined(POLARSSL_DEBUG_C)
866 uint32_t t;
867#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000868
869 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
870
871 /*
872 * 0 . 0 handshake type
873 * 1 . 3 handshake length
874 * 4 . 5 protocol version
875 * 6 . 9 UNIX time()
876 * 10 . 37 random bytes
877 */
878 buf = ssl->in_msg;
879
880 if( ( ret = ssl_read_record( ssl ) ) != 0 )
881 {
882 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
883 return( ret );
884 }
885
886 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
887 {
888 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000889 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000890 }
891
892 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
893 buf[4], buf[5] ) );
894
895 if( ssl->in_hslen < 42 ||
896 buf[0] != SSL_HS_SERVER_HELLO ||
897 buf[4] != SSL_MAJOR_VERSION_3 )
898 {
899 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000900 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 }
902
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000903 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000904 {
905 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000906 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000907 }
908
909 ssl->minor_ver = buf[5];
910
Paul Bakker1d29fb52012-09-28 13:28:45 +0000911 if( ssl->minor_ver < ssl->min_minor_ver )
912 {
913 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
914 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
915 buf[4], buf[5] ) );
916
917 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
918 SSL_ALERT_MSG_PROTOCOL_VERSION );
919
920 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
921 }
922
Paul Bakker1504af52012-02-11 16:17:43 +0000923#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200924 t = ( (uint32_t) buf[6] << 24 )
925 | ( (uint32_t) buf[7] << 16 )
926 | ( (uint32_t) buf[8] << 8 )
927 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200928 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000929#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000930
Paul Bakker48916f92012-09-16 19:57:18 +0000931 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000932
933 n = buf[38];
934
Paul Bakker5121ce52009-01-03 21:22:43 +0000935 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
936
Paul Bakker48916f92012-09-16 19:57:18 +0000937 if( n > 32 )
938 {
939 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
940 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
941 }
942
Paul Bakker5121ce52009-01-03 21:22:43 +0000943 /*
944 * 38 . 38 session id length
945 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000946 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000947 * 41+n . 41+n chosen compression alg.
948 * 42+n . 43+n extensions length
949 * 44+n . 44+n+m extensions
950 */
Paul Bakker48916f92012-09-16 19:57:18 +0000951 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000952 {
953 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000954 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000955
Paul Bakker48916f92012-09-16 19:57:18 +0000956 if( ( ext_len > 0 && ext_len < 4 ) ||
957 ssl->in_hslen != 44 + n + ext_len )
958 {
959 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
960 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
961 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000962 }
963
964 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000965 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000966
Paul Bakker380da532012-04-18 16:10:25 +0000967 /*
968 * Initialize update checksum functions
969 */
Paul Bakker68884e32013-01-07 18:20:04 +0100970 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
971
972 if( ssl->transform_negotiate->ciphersuite_info == NULL )
973 {
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100974 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100975 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
976 }
Paul Bakker380da532012-04-18 16:10:25 +0000977
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100978 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
979
Paul Bakker5121ce52009-01-03 21:22:43 +0000980 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
981 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
982
983 /*
984 * Check if the session can be resumed
985 */
Paul Bakker0a597072012-09-25 21:55:46 +0000986 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
987 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000988 ssl->session_negotiate->ciphersuite != i ||
989 ssl->session_negotiate->compression != comp ||
990 ssl->session_negotiate->length != n ||
991 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000992 {
993 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000994 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200995#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +0000996 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200997#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000998 ssl->session_negotiate->ciphersuite = i;
999 ssl->session_negotiate->compression = comp;
1000 ssl->session_negotiate->length = n;
1001 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001002 }
1003 else
1004 {
1005 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001006
1007 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1008 {
1009 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1010 return( ret );
1011 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001012 }
1013
1014 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001015 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001016
Paul Bakkere3166ce2011-01-27 17:40:50 +00001017 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001018 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
1019
1020 i = 0;
1021 while( 1 )
1022 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001023 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001024 {
1025 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001026 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001027 }
1028
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001029 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
1030 ssl->session_negotiate->ciphersuite )
1031 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001032 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001033 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001034 }
1035
Paul Bakker2770fbd2012-07-03 13:30:23 +00001036 if( comp != SSL_COMPRESS_NULL
1037#if defined(POLARSSL_ZLIB_SUPPORT)
1038 && comp != SSL_COMPRESS_DEFLATE
1039#endif
1040 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001041 {
1042 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001043 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001044 }
Paul Bakker48916f92012-09-16 19:57:18 +00001045 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001046
Paul Bakker48916f92012-09-16 19:57:18 +00001047 ext = buf + 44 + n;
1048
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001049 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
1050
Paul Bakker48916f92012-09-16 19:57:18 +00001051 while( ext_len )
1052 {
1053 unsigned int ext_id = ( ( ext[0] << 8 )
1054 | ( ext[1] ) );
1055 unsigned int ext_size = ( ( ext[2] << 8 )
1056 | ( ext[3] ) );
1057
1058 if( ext_size + 4 > ext_len )
1059 {
1060 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1061 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1062 }
1063
1064 switch( ext_id )
1065 {
1066 case TLS_EXT_RENEGOTIATION_INFO:
1067 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1068 renegotiation_info_seen = 1;
1069
1070 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
1071 return( ret );
1072
1073 break;
1074
Paul Bakker05decb22013-08-15 13:33:48 +02001075#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001076 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1077 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
1078
1079 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1080 ext + 4, ext_size ) ) != 0 )
1081 {
1082 return( ret );
1083 }
1084
1085 break;
Paul Bakker05decb22013-08-15 13:33:48 +02001086#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001087
Paul Bakker1f2bc622013-08-15 13:45:55 +02001088#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001089 case TLS_EXT_TRUNCATED_HMAC:
1090 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
1091
1092 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1093 ext + 4, ext_size ) ) != 0 )
1094 {
1095 return( ret );
1096 }
1097
1098 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +02001099#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001100
Paul Bakkera503a632013-08-14 13:48:06 +02001101#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001102 case TLS_EXT_SESSION_TICKET:
1103 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
1104
1105 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1106 ext + 4, ext_size ) ) != 0 )
1107 {
1108 return( ret );
1109 }
1110
1111 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001112#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001113
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001114#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001115 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1116 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1117
1118 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1119 ext + 4, ext_size ) ) != 0 )
1120 {
1121 return( ret );
1122 }
1123
1124 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001125#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001126
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001127#if defined(POLARSSL_SSL_ALPN)
1128 case TLS_EXT_ALPN:
1129 SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
1130
1131 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1132 return( ret );
1133
1134 break;
1135#endif /* POLARSSL_SSL_ALPN */
1136
Paul Bakker48916f92012-09-16 19:57:18 +00001137 default:
1138 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1139 ext_id ) );
1140 }
1141
1142 ext_len -= 4 + ext_size;
1143 ext += 4 + ext_size;
1144
1145 if( ext_len > 0 && ext_len < 4 )
1146 {
1147 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1148 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1149 }
1150 }
1151
1152 /*
1153 * Renegotiation security checks
1154 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001155 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1156 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001157 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001158 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1159 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001160 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001161 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1162 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1163 renegotiation_info_seen == 0 )
1164 {
1165 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1166 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001167 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001168 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1169 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1170 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001171 {
1172 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001173 handshake_failure = 1;
1174 }
1175 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1176 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1177 renegotiation_info_seen == 1 )
1178 {
1179 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1180 handshake_failure = 1;
1181 }
1182
1183 if( handshake_failure == 1 )
1184 {
1185 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1186 return( ret );
1187
Paul Bakker48916f92012-09-16 19:57:18 +00001188 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1189 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001190
1191 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1192
1193 return( 0 );
1194}
1195
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001196#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1197 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001198static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1199 unsigned char *end )
1200{
1201 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1202
Paul Bakker29e1f122013-04-16 13:07:56 +02001203 /*
1204 * Ephemeral DH parameters:
1205 *
1206 * struct {
1207 * opaque dh_p<1..2^16-1>;
1208 * opaque dh_g<1..2^16-1>;
1209 * opaque dh_Ys<1..2^16-1>;
1210 * } ServerDHParams;
1211 */
1212 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1213 {
1214 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1215 return( ret );
1216 }
1217
1218 if( ssl->handshake->dhm_ctx.len < 64 ||
1219 ssl->handshake->dhm_ctx.len > 512 )
1220 {
1221 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1222 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1223 }
1224
1225 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1226 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1227 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001228
1229 return( ret );
1230}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001231#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1232 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001233
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001234#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001235 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001236 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1237 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1238 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1239static int ssl_check_server_ecdh_params( const ssl_context *ssl )
1240{
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001241 const ecp_curve_info *curve_info;
1242
1243 curve_info = ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
1244 if( curve_info == NULL )
1245 {
1246 SSL_DEBUG_MSG( 1, ( "Should never happen" ) );
1247 return( -1 );
1248 }
1249
1250 SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001251
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001252#if defined(POLARSSL_SSL_ECP_SET_CURVES)
1253 if( ! ssl_curve_is_acceptable( ssl, ssl->handshake->ecdh_ctx.grp.id ) )
1254#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001255 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1256 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001257#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001258 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001259
1260 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
1261
1262 return( 0 );
1263}
1264#endif
1265
1266
1267#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1268 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001269 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001270static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1271 unsigned char **p,
1272 unsigned char *end )
1273{
1274 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1275
Paul Bakker29e1f122013-04-16 13:07:56 +02001276 /*
1277 * Ephemeral ECDH parameters:
1278 *
1279 * struct {
1280 * ECParameters curve_params;
1281 * ECPoint public;
1282 * } ServerECDHParams;
1283 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001284 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1285 (const unsigned char **) p, end ) ) != 0 )
1286 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001287 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001288 return( ret );
1289 }
1290
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001291 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001292 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001293 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001294 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1295 }
1296
Paul Bakker29e1f122013-04-16 13:07:56 +02001297 return( ret );
1298}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001299#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001300 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1301 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001302
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001303#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001304static int ssl_parse_server_psk_hint( ssl_context *ssl,
1305 unsigned char **p,
1306 unsigned char *end )
1307{
1308 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001309 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001310 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001311
1312 /*
1313 * PSK parameters:
1314 *
1315 * opaque psk_identity_hint<0..2^16-1>;
1316 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001317 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001318 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001319
1320 if( (*p) + len > end )
1321 {
1322 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1323 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1324 }
1325
1326 // TODO: Retrieve PSK identity hint and callback to app
1327 //
1328 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001329 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001330
1331 return( ret );
1332}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001333#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001334
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001335#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1336 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1337/*
1338 * Generate a pre-master secret and encrypt it with the server's RSA key
1339 */
1340static int ssl_write_encrypted_pms( ssl_context *ssl,
1341 size_t offset, size_t *olen,
1342 size_t pms_offset )
1343{
1344 int ret;
1345 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1346 unsigned char *p = ssl->handshake->premaster + pms_offset;
1347
1348 /*
1349 * Generate (part of) the pre-master as
1350 * struct {
1351 * ProtocolVersion client_version;
1352 * opaque random[46];
1353 * } PreMasterSecret;
1354 */
1355 p[0] = (unsigned char) ssl->max_major_ver;
1356 p[1] = (unsigned char) ssl->max_minor_ver;
1357
1358 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1359 {
1360 SSL_DEBUG_RET( 1, "f_rng", ret );
1361 return( ret );
1362 }
1363
1364 ssl->handshake->pmslen = 48;
1365
1366 /*
1367 * Now write it out, encrypted
1368 */
1369 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1370 POLARSSL_PK_RSA ) )
1371 {
1372 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1373 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1374 }
1375
1376 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1377 p, ssl->handshake->pmslen,
1378 ssl->out_msg + offset + len_bytes, olen,
1379 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1380 ssl->f_rng, ssl->p_rng ) ) != 0 )
1381 {
1382 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1383 return( ret );
1384 }
1385
1386#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1387 defined(POLARSSL_SSL_PROTO_TLS1_2)
1388 if( len_bytes == 2 )
1389 {
1390 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1391 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1392 *olen += 2;
1393 }
1394#endif
1395
1396 return( 0 );
1397}
1398#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1399 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001400
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001401#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001402#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001403 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1404 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001405static int ssl_parse_signature_algorithm( ssl_context *ssl,
1406 unsigned char **p,
1407 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001408 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001409 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001410{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001411 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001412 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001413 *pk_alg = POLARSSL_PK_NONE;
1414
1415 /* Only in TLS 1.2 */
1416 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1417 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001418 return( 0 );
1419 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001420
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001421 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001422 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1423
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001424 /*
1425 * Get hash algorithm
1426 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001427 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001428 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001429 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1430 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001431 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1432 }
1433
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001434 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001435 * Get signature algorithm
1436 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001437 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001438 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001439 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1440 "SignatureAlgorithm %d", (*p)[1] ) );
1441 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001442 }
1443
1444 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1445 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1446 *p += 2;
1447
1448 return( 0 );
1449}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001450#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001451 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1452 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001453#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001454
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001455
1456#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1457 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1458static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
1459{
1460 int ret;
1461 const ecp_keypair *peer_key;
1462
1463 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1464 POLARSSL_PK_ECKEY ) )
1465 {
1466 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1467 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1468 }
1469
1470 peer_key = pk_ec( ssl->session_negotiate->peer_cert->pk );
1471
1472 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1473 POLARSSL_ECDH_THEIRS ) ) != 0 )
1474 {
1475 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
1476 return( ret );
1477 }
1478
1479 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1480 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001481 SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001482 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE );
1483 }
1484
1485 return( ret );
1486}
1487#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1488 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1489
Paul Bakker41c83d32013-03-20 14:39:14 +01001490static int ssl_parse_server_key_exchange( ssl_context *ssl )
1491{
Paul Bakker23986e52011-04-24 08:57:21 +00001492 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001493 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001494 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001495#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001496 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1497 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001498 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001499 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001500 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001501 size_t hashlen;
1502 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001503#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001504
1505 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1506
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001507#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001508 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001509 {
1510 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1511 ssl->state++;
1512 return( 0 );
1513 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001514 ((void) p);
1515 ((void) end);
1516#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001517
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001518#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1519 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1520 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1521 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
1522 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001523 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1524 {
1525 SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
1526 return( ret );
1527 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001528
1529 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1530 ssl->state++;
1531 return( 0 );
1532 }
1533 ((void) p);
1534 ((void) end);
1535#endif
1536
Paul Bakker5121ce52009-01-03 21:22:43 +00001537 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1538 {
1539 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1540 return( ret );
1541 }
1542
1543 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1544 {
1545 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001546 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001547 }
1548
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001549 /*
1550 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1551 * doesn't use a psk_identity_hint
1552 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001553 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1554 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001555 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1556 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001557 {
1558 ssl->record_read = 1;
1559 goto exit;
1560 }
1561
1562 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1563 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001564 }
1565
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001566 p = ssl->in_msg + 4;
1567 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001568 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001569
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001570#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1571 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1572 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1573 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1574 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1575 {
1576 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1577 {
1578 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1579 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1580 }
1581 } /* FALLTROUGH */
1582#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1583
1584#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1585 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1586 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1587 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1588 ; /* nothing more to do */
1589 else
1590#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1591 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1592#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1593 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1594 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1595 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001596 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001597 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001598 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001599 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001600 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1601 }
1602 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001603 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001604#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1605 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001606#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001607 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001608 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1609 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001610 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001611 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001612 {
1613 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1614 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001615 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1616 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1617 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001618 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001619 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001620#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001621 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001622 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001623 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001624 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001625 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1626 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001627
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001628#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001629 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1630 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001631 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001632 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1633 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001634 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001635 params_len = p - ( ssl->in_msg + 4 );
1636
Paul Bakker29e1f122013-04-16 13:07:56 +02001637 /*
1638 * Handle the digitally-signed structure
1639 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001640#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1641 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001642 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001643 if( ssl_parse_signature_algorithm( ssl, &p, end,
1644 &md_alg, &pk_alg ) != 0 )
1645 {
1646 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1647 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1648 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001649
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001650 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001651 {
1652 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1653 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1654 }
1655 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001656 else
Paul Bakker577e0062013-08-28 11:57:20 +02001657#endif
Paul Bakker9659dae2013-08-28 16:21:34 +02001658#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1659 defined(POLARSSL_SSL_PROTO_TLS1_1)
1660 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001661 {
1662 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001663
Paul Bakker9659dae2013-08-28 16:21:34 +02001664 /* Default hash for ECDSA is SHA-1 */
1665 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1666 md_alg = POLARSSL_MD_SHA1;
1667 }
1668 else
1669#endif
1670 {
1671 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1672 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1673 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001674
1675 /*
1676 * Read signature
1677 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001678 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001679 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001680
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001681 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001682 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001683 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001684 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1685 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001686
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001687 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001688
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001689 /*
1690 * Compute the hash that has been signed
1691 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001692#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1693 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001694 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001695 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001696 md5_context md5;
1697 sha1_context sha1;
1698
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001699 hashlen = 36;
1700
Paul Bakker29e1f122013-04-16 13:07:56 +02001701 /*
1702 * digitally-signed struct {
1703 * opaque md5_hash[16];
1704 * opaque sha_hash[20];
1705 * };
1706 *
1707 * md5_hash
1708 * MD5(ClientHello.random + ServerHello.random
1709 * + ServerParams);
1710 * sha_hash
1711 * SHA(ClientHello.random + ServerHello.random
1712 * + ServerParams);
1713 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001714 md5_starts( &md5 );
1715 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001716 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001717 md5_finish( &md5, hash );
1718
1719 sha1_starts( &sha1 );
1720 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001721 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001722 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001723 }
1724 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001725#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1726 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001727#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1728 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001729 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001730 {
1731 md_context_t ctx;
1732
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001733 /* Info from md_alg will be used instead */
1734 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001735
1736 /*
1737 * digitally-signed struct {
1738 * opaque client_random[32];
1739 * opaque server_random[32];
1740 * ServerDHParams params;
1741 * };
1742 */
1743 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1744 {
1745 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1746 return( ret );
1747 }
1748
1749 md_starts( &ctx );
1750 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001751 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001752 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001753 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001754 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001755 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001756#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1757 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001758 {
Paul Bakker577e0062013-08-28 11:57:20 +02001759 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1760 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1761 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001762
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001763 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1764 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001765
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001766 /*
1767 * Verify signature
1768 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001769 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001770 {
1771 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1772 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1773 }
1774
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001775 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1776 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001777 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001778 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001779 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001780 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001781 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001782#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001783 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1784 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001785
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001786exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001787 ssl->state++;
1788
1789 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1790
1791 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001792}
1793
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001794#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1795 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1796 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1797 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1798static int ssl_parse_certificate_request( ssl_context *ssl )
1799{
1800 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1801 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1802
1803 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1804
1805 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1806 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1807 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1808 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1809 {
1810 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1811 ssl->state++;
1812 return( 0 );
1813 }
1814
1815 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
1816 return( ret );
1817}
1818#else
Paul Bakker5121ce52009-01-03 21:22:43 +00001819static int ssl_parse_certificate_request( ssl_context *ssl )
1820{
1821 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001822 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001823 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001824 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001825 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001826
1827 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1828
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001829 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1830 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1831 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1832 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1833 {
1834 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1835 ssl->state++;
1836 return( 0 );
1837 }
1838
Paul Bakker5121ce52009-01-03 21:22:43 +00001839 /*
1840 * 0 . 0 handshake type
1841 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001842 * 4 . 4 cert type count
1843 * 5 .. m-1 cert types
1844 * m .. m+1 sig alg length (TLS 1.2 only)
1845 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001846 * n .. n+1 length of all DNs
1847 * n+2 .. n+3 length of DN 1
1848 * n+4 .. ... Distinguished Name #1
1849 * ... .. ... length of DN 2, etc.
1850 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001851 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001852 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001853 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1854 {
1855 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1856 return( ret );
1857 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001858
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001859 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1860 {
1861 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1862 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1863 }
1864
1865 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001866 }
1867
1868 ssl->client_auth = 0;
1869 ssl->state++;
1870
1871 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1872 ssl->client_auth++;
1873
1874 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1875 ssl->client_auth ? "a" : "no" ) );
1876
Paul Bakker926af752012-11-23 13:38:07 +01001877 if( ssl->client_auth == 0 )
1878 goto exit;
1879
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001880 ssl->record_read = 0;
1881
Paul Bakker926af752012-11-23 13:38:07 +01001882 // TODO: handshake_failure alert for an anonymous server to request
1883 // client authentication
1884
1885 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001886
Paul Bakker926af752012-11-23 13:38:07 +01001887 // Retrieve cert types
1888 //
1889 cert_type_len = buf[4];
1890 n = cert_type_len;
1891
1892 if( ssl->in_hslen < 6 + n )
1893 {
1894 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1895 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1896 }
1897
Paul Bakker73d44312013-05-22 13:56:26 +02001898 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001899 while( cert_type_len > 0 )
1900 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001901#if defined(POLARSSL_RSA_C)
1902 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001903 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01001904 {
1905 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1906 break;
1907 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001908 else
1909#endif
1910#if defined(POLARSSL_ECDSA_C)
1911 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001912 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001913 {
1914 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
1915 break;
1916 }
1917 else
1918#endif
1919 {
1920 ; /* Unsupported cert type, ignore */
1921 }
Paul Bakker926af752012-11-23 13:38:07 +01001922
1923 cert_type_len--;
1924 p++;
1925 }
1926
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001927#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01001928 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1929 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001930 /* Ignored, see comments about hash in write_certificate_verify */
1931 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001932 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
1933 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001934
1935 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001936 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001937 n += sig_alg_len;
1938
1939 if( ssl->in_hslen < 6 + n )
1940 {
1941 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1942 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1943 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001944 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001945#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01001946
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001947 /* Ignore certificate_authorities, we only have one cert anyway */
1948 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001949 dn_len = ( ( buf[5 + m + n] << 8 )
1950 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001951
1952 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001953 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001954 {
1955 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1956 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1957 }
1958
1959exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001960 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1961
1962 return( 0 );
1963}
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001964#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1965 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1966 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
1967 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001968
1969static int ssl_parse_server_hello_done( ssl_context *ssl )
1970{
1971 int ret;
1972
1973 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1974
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001975 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001976 {
1977 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1978 {
1979 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1980 return( ret );
1981 }
1982
1983 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1984 {
1985 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001986 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001987 }
1988 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001989 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001990
1991 if( ssl->in_hslen != 4 ||
1992 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1993 {
1994 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001995 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001996 }
1997
1998 ssl->state++;
1999
2000 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
2001
2002 return( 0 );
2003}
2004
2005static int ssl_write_client_key_exchange( ssl_context *ssl )
2006{
Paul Bakker23986e52011-04-24 08:57:21 +00002007 int ret;
2008 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01002009 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002010
2011 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
2012
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002013#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002014 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002015 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002016 /*
2017 * DHM key exchange -- send G^X mod P
2018 */
Paul Bakker48916f92012-09-16 19:57:18 +00002019 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002020
2021 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2022 ssl->out_msg[5] = (unsigned char)( n );
2023 i = 6;
2024
Paul Bakker29b64762012-09-25 09:36:44 +00002025 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002026 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002027 &ssl->out_msg[i], n,
2028 ssl->f_rng, ssl->p_rng );
2029 if( ret != 0 )
2030 {
2031 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2032 return( ret );
2033 }
2034
Paul Bakker48916f92012-09-16 19:57:18 +00002035 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2036 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002037
Paul Bakker48916f92012-09-16 19:57:18 +00002038 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002039
Paul Bakker48916f92012-09-16 19:57:18 +00002040 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2041 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002042 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02002043 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002044 {
2045 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2046 return( ret );
2047 }
2048
Paul Bakker48916f92012-09-16 19:57:18 +00002049 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002050 }
2051 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002052#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002053#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002054 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2055 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2056 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002057 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002058 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2059 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2060 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002061 {
2062 /*
2063 * ECDH key exchange -- send client public value
2064 */
2065 i = 4;
2066
2067 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
2068 &n,
2069 &ssl->out_msg[i], 1000,
2070 ssl->f_rng, ssl->p_rng );
2071 if( ret != 0 )
2072 {
2073 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2074 return( ret );
2075 }
2076
2077 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2078
2079 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2080 &ssl->handshake->pmslen,
2081 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02002082 POLARSSL_MPI_MAX_SIZE,
2083 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002084 {
2085 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2086 return( ret );
2087 }
2088
2089 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2090 }
2091 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002092#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002093 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2094 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2095 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002096#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002097 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002098 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002099 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2100 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002101 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002102 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002103 * opaque psk_identity<0..2^16-1>;
2104 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002105 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002106 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2107
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002108 i = 4;
2109 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002110 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2111 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002112
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002113 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
2114 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002115
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002116#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002117 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002118 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002119 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002120 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002121 else
2122#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002123#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2124 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2125 {
2126 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2127 return( ret );
2128 }
2129 else
2130#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002131#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002132 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002133 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002134 /*
2135 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2136 */
2137 n = ssl->handshake->dhm_ctx.len;
2138 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2139 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002140
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002141 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02002142 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002143 &ssl->out_msg[i], n,
2144 ssl->f_rng, ssl->p_rng );
2145 if( ret != 0 )
2146 {
2147 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2148 return( ret );
2149 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002150 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002151 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002152#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002153#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002154 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002155 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002156 /*
2157 * ClientECDiffieHellmanPublic public;
2158 */
2159 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2160 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
2161 ssl->f_rng, ssl->p_rng );
2162 if( ret != 0 )
2163 {
2164 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2165 return( ret );
2166 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002167
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002168 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2169 }
2170 else
2171#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
2172 {
2173 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2174 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002175 }
2176
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002177 if( ( ret = ssl_psk_derive_premaster( ssl,
2178 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002179 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002180 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002181 return( ret );
2182 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002183 }
2184 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002185#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002186#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02002187 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002188 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002189 i = 4;
2190 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002191 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002192 }
Paul Bakkered27a042013-04-18 22:46:23 +02002193 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002194#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002195 {
2196 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002197 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002198 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
2199 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002200
Paul Bakkerff60ee62010-03-16 21:09:09 +00002201 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2202 {
2203 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2204 return( ret );
2205 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002206
2207 ssl->out_msglen = i + n;
2208 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2209 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
2210
2211 ssl->state++;
2212
2213 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2214 {
2215 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2216 return( ret );
2217 }
2218
2219 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
2220
2221 return( 0 );
2222}
2223
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002224#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2225 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002226 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2227 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002228static int ssl_write_certificate_verify( ssl_context *ssl )
2229{
Paul Bakkered27a042013-04-18 22:46:23 +02002230 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2231 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002232
2233 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2234
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002235 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002236 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002237 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002238 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002239 {
2240 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2241 ssl->state++;
2242 return( 0 );
2243 }
2244
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002245 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002246 return( ret );
2247}
2248#else
2249static int ssl_write_certificate_verify( ssl_context *ssl )
2250{
2251 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2252 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2253 size_t n = 0, offset = 0;
2254 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002255 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002256 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002257 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002258
2259 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2260
2261 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002262 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002263 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002264 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2265 {
2266 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2267 ssl->state++;
2268 return( 0 );
2269 }
2270
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002271 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002272 {
2273 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2274 ssl->state++;
2275 return( 0 );
2276 }
2277
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002278 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002279 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002280 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2281 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002282 }
2283
2284 /*
2285 * Make an RSA signature of the handshake digests
2286 */
Paul Bakker48916f92012-09-16 19:57:18 +00002287 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002288
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002289#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2290 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002291 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002292 {
Paul Bakker926af752012-11-23 13:38:07 +01002293 /*
2294 * digitally-signed struct {
2295 * opaque md5_hash[16];
2296 * opaque sha_hash[20];
2297 * };
2298 *
2299 * md5_hash
2300 * MD5(handshake_messages);
2301 *
2302 * sha_hash
2303 * SHA(handshake_messages);
2304 */
2305 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002306 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002307
2308 /*
2309 * For ECDSA, default hash is SHA-1 only
2310 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002311 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002312 {
2313 hash_start += 16;
2314 hashlen -= 16;
2315 md_alg = POLARSSL_MD_SHA1;
2316 }
Paul Bakker926af752012-11-23 13:38:07 +01002317 }
2318 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002319#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2320 POLARSSL_SSL_PROTO_TLS1_1 */
2321#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2322 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002323 {
2324 /*
2325 * digitally-signed struct {
2326 * opaque handshake_messages[handshake_messages_length];
2327 * };
2328 *
2329 * Taking shortcut here. We assume that the server always allows the
2330 * PRF Hash function and has sent it in the allowed signature
2331 * algorithms list received in the Certificate Request message.
2332 *
2333 * Until we encounter a server that does not, we will take this
2334 * shortcut.
2335 *
2336 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2337 * in order to satisfy 'weird' needs from the server side.
2338 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002339 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2340 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002341 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002342 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002343 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002344 }
2345 else
2346 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002347 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002348 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002349 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002350 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002351
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002352 /* Info from md_alg will be used instead */
2353 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002354 offset = 2;
2355 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002356 else
2357#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002358 {
2359 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002360 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker577e0062013-08-28 11:57:20 +02002361 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002362
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002363 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002364 ssl->out_msg + 6 + offset, &n,
2365 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002366 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002367 SSL_DEBUG_RET( 1, "pk_sign", ret );
2368 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002369 }
Paul Bakker926af752012-11-23 13:38:07 +01002370
Paul Bakker1ef83d62012-04-11 12:09:53 +00002371 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2372 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002373
Paul Bakker1ef83d62012-04-11 12:09:53 +00002374 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002375 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2376 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2377
2378 ssl->state++;
2379
2380 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2381 {
2382 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2383 return( ret );
2384 }
2385
2386 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2387
Paul Bakkered27a042013-04-18 22:46:23 +02002388 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002389}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002390#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2391 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2392 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002393
Paul Bakkera503a632013-08-14 13:48:06 +02002394#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002395static int ssl_parse_new_session_ticket( ssl_context *ssl )
2396{
2397 int ret;
2398 uint32_t lifetime;
2399 size_t ticket_len;
2400 unsigned char *ticket;
2401
2402 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2403
2404 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2405 {
2406 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2407 return( ret );
2408 }
2409
2410 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2411 {
2412 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2413 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2414 }
2415
2416 /*
2417 * struct {
2418 * uint32 ticket_lifetime_hint;
2419 * opaque ticket<0..2^16-1>;
2420 * } NewSessionTicket;
2421 *
2422 * 0 . 0 handshake message type
2423 * 1 . 3 handshake message length
2424 * 4 . 7 ticket_lifetime_hint
2425 * 8 . 9 ticket_len (n)
2426 * 10 . 9+n ticket content
2427 */
2428 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2429 ssl->in_hslen < 10 )
2430 {
2431 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2432 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2433 }
2434
2435 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2436 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2437
2438 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2439
2440 if( ticket_len + 10 != ssl->in_hslen )
2441 {
2442 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2443 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2444 }
2445
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002446 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2447
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002448 /* We're not waiting for a NewSessionTicket message any more */
2449 ssl->handshake->new_session_ticket = 0;
2450
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002451 /*
2452 * Zero-length ticket means the server changed his mind and doesn't want
2453 * to send a ticket after all, so just forget it
2454 */
2455 if( ticket_len == 0)
2456 return( 0 );
2457
2458 polarssl_free( ssl->session_negotiate->ticket );
2459 ssl->session_negotiate->ticket = NULL;
2460 ssl->session_negotiate->ticket_len = 0;
2461
2462 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2463 {
2464 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2465 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2466 }
2467
2468 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2469
2470 ssl->session_negotiate->ticket = ticket;
2471 ssl->session_negotiate->ticket_len = ticket_len;
2472 ssl->session_negotiate->ticket_lifetime = lifetime;
2473
2474 /*
2475 * RFC 5077 section 3.4:
2476 * "If the client receives a session ticket from the server, then it
2477 * discards any Session ID that was sent in the ServerHello."
2478 */
2479 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2480 ssl->session_negotiate->length = 0;
2481
2482 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2483
2484 return( 0 );
2485}
Paul Bakkera503a632013-08-14 13:48:06 +02002486#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002487
Paul Bakker5121ce52009-01-03 21:22:43 +00002488/*
Paul Bakker1961b702013-01-25 14:49:24 +01002489 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002490 */
Paul Bakker1961b702013-01-25 14:49:24 +01002491int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002492{
2493 int ret = 0;
2494
Paul Bakker1961b702013-01-25 14:49:24 +01002495 if( ssl->state == SSL_HANDSHAKE_OVER )
2496 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002497
Paul Bakker1961b702013-01-25 14:49:24 +01002498 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2499
2500 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2501 return( ret );
2502
2503 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002504 {
Paul Bakker1961b702013-01-25 14:49:24 +01002505 case SSL_HELLO_REQUEST:
2506 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002507 break;
2508
Paul Bakker1961b702013-01-25 14:49:24 +01002509 /*
2510 * ==> ClientHello
2511 */
2512 case SSL_CLIENT_HELLO:
2513 ret = ssl_write_client_hello( ssl );
2514 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002515
Paul Bakker1961b702013-01-25 14:49:24 +01002516 /*
2517 * <== ServerHello
2518 * Certificate
2519 * ( ServerKeyExchange )
2520 * ( CertificateRequest )
2521 * ServerHelloDone
2522 */
2523 case SSL_SERVER_HELLO:
2524 ret = ssl_parse_server_hello( ssl );
2525 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002526
Paul Bakker1961b702013-01-25 14:49:24 +01002527 case SSL_SERVER_CERTIFICATE:
2528 ret = ssl_parse_certificate( ssl );
2529 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002530
Paul Bakker1961b702013-01-25 14:49:24 +01002531 case SSL_SERVER_KEY_EXCHANGE:
2532 ret = ssl_parse_server_key_exchange( ssl );
2533 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002534
Paul Bakker1961b702013-01-25 14:49:24 +01002535 case SSL_CERTIFICATE_REQUEST:
2536 ret = ssl_parse_certificate_request( ssl );
2537 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002538
Paul Bakker1961b702013-01-25 14:49:24 +01002539 case SSL_SERVER_HELLO_DONE:
2540 ret = ssl_parse_server_hello_done( ssl );
2541 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002542
Paul Bakker1961b702013-01-25 14:49:24 +01002543 /*
2544 * ==> ( Certificate/Alert )
2545 * ClientKeyExchange
2546 * ( CertificateVerify )
2547 * ChangeCipherSpec
2548 * Finished
2549 */
2550 case SSL_CLIENT_CERTIFICATE:
2551 ret = ssl_write_certificate( ssl );
2552 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002553
Paul Bakker1961b702013-01-25 14:49:24 +01002554 case SSL_CLIENT_KEY_EXCHANGE:
2555 ret = ssl_write_client_key_exchange( ssl );
2556 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002557
Paul Bakker1961b702013-01-25 14:49:24 +01002558 case SSL_CERTIFICATE_VERIFY:
2559 ret = ssl_write_certificate_verify( ssl );
2560 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002561
Paul Bakker1961b702013-01-25 14:49:24 +01002562 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2563 ret = ssl_write_change_cipher_spec( ssl );
2564 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002565
Paul Bakker1961b702013-01-25 14:49:24 +01002566 case SSL_CLIENT_FINISHED:
2567 ret = ssl_write_finished( ssl );
2568 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002569
Paul Bakker1961b702013-01-25 14:49:24 +01002570 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002571 * <== ( NewSessionTicket )
2572 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002573 * Finished
2574 */
2575 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002576#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002577 if( ssl->handshake->new_session_ticket != 0 )
2578 ret = ssl_parse_new_session_ticket( ssl );
2579 else
Paul Bakkera503a632013-08-14 13:48:06 +02002580#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002581 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002582 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002583
Paul Bakker1961b702013-01-25 14:49:24 +01002584 case SSL_SERVER_FINISHED:
2585 ret = ssl_parse_finished( ssl );
2586 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002587
Paul Bakker1961b702013-01-25 14:49:24 +01002588 case SSL_FLUSH_BUFFERS:
2589 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2590 ssl->state = SSL_HANDSHAKE_WRAPUP;
2591 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002592
Paul Bakker1961b702013-01-25 14:49:24 +01002593 case SSL_HANDSHAKE_WRAPUP:
2594 ssl_handshake_wrapup( ssl );
2595 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002596
Paul Bakker1961b702013-01-25 14:49:24 +01002597 default:
2598 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2599 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2600 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002601
2602 return( ret );
2603}
Paul Bakker5121ce52009-01-03 21:22:43 +00002604#endif