blob: ad6583ba5f32f200d6563ec36b1909f56cd51045 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020033#if defined(POLARSSL_MEMORY_C)
34#include "polarssl/memory.h"
35#else
36#define polarssl_malloc malloc
37#define polarssl_free free
38#endif
39
Paul Bakker5121ce52009-01-03 21:22:43 +000040#include <stdlib.h>
41#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020042
Paul Bakkerfa6a6202013-10-28 18:48:30 +010043#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020044#include <basetsd.h>
45typedef UINT32 uint32_t;
46#else
47#include <inttypes.h>
48#endif
49
50#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000051#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020052#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000053
Paul Bakker0be444a2013-08-27 21:55:01 +020054#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010055static void ssl_write_hostname_ext( ssl_context *ssl,
56 unsigned char *buf,
57 size_t *olen )
58{
59 unsigned char *p = buf;
60
61 *olen = 0;
62
63 if ( ssl->hostname == NULL )
64 return;
65
66 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
67 ssl->hostname ) );
68
69 /*
70 * struct {
71 * NameType name_type;
72 * select (name_type) {
73 * case host_name: HostName;
74 * } name;
75 * } ServerName;
76 *
77 * enum {
78 * host_name(0), (255)
79 * } NameType;
80 *
81 * opaque HostName<1..2^16-1>;
82 *
83 * struct {
84 * ServerName server_name_list<1..2^16-1>
85 * } ServerNameList;
86 */
87 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
88 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
89
90 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
91 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
92
93 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
94 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
95
96 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
97 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
98 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
99
100 memcpy( p, ssl->hostname, ssl->hostname_len );
101
102 *olen = ssl->hostname_len + 9;
103}
Paul Bakker0be444a2013-08-27 21:55:01 +0200104#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100105
106static void ssl_write_renegotiation_ext( ssl_context *ssl,
107 unsigned char *buf,
108 size_t *olen )
109{
110 unsigned char *p = buf;
111
112 *olen = 0;
113
114 if( ssl->renegotiation != SSL_RENEGOTIATION )
115 return;
116
117 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
118
119 /*
120 * Secure renegotiation
121 */
122 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
123 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
124
125 *p++ = 0x00;
126 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
127 *p++ = ssl->verify_data_len & 0xFF;
128
129 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
130
131 *olen = 5 + ssl->verify_data_len;
132}
133
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200134#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100135static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
136 unsigned char *buf,
137 size_t *olen )
138{
139 unsigned char *p = buf;
Manuel Pégourié-Gonnard9c9812a2013-08-23 12:18:46 +0200140 unsigned char *sig_alg_list = buf + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141 size_t sig_alg_len = 0;
142
143 *olen = 0;
144
145 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
146 return;
147
148 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
149
150 /*
151 * Prepare signature_algorithms extension (TLS 1.2)
152 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200153#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200154#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100155 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
156 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
157 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
158 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
159#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200160#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100161 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
162 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
163 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
164 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
165#endif
166#if defined(POLARSSL_SHA1_C)
167 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
168 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
169#endif
170#if defined(POLARSSL_MD5_C)
171 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
172 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
173#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200174#endif /* POLARSSL_RSA_C */
175#if defined(POLARSSL_ECDSA_C)
176#if defined(POLARSSL_SHA512_C)
177 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
178 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
179 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
180 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
181#endif
182#if defined(POLARSSL_SHA256_C)
183 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
184 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
185 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
186 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
187#endif
188#if defined(POLARSSL_SHA1_C)
189 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
190 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
191#endif
192#if defined(POLARSSL_MD5_C)
193 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
194 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
195#endif
196#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100197
198 /*
199 * enum {
200 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
201 * sha512(6), (255)
202 * } HashAlgorithm;
203 *
204 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
205 * SignatureAlgorithm;
206 *
207 * struct {
208 * HashAlgorithm hash;
209 * SignatureAlgorithm signature;
210 * } SignatureAndHashAlgorithm;
211 *
212 * SignatureAndHashAlgorithm
213 * supported_signature_algorithms<2..2^16-2>;
214 */
215 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
216 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
217
218 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
219 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
220
221 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
222 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
223
Paul Bakkerd3edc862013-03-20 16:07:17 +0100224 *olen = 6 + sig_alg_len;
225}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200226#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100227
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200228#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100229static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
230 unsigned char *buf,
231 size_t *olen )
232{
233 unsigned char *p = buf;
234 unsigned char elliptic_curve_list[20];
235 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnarda79d1232013-09-17 15:42:35 +0200236 const ecp_curve_info *curve;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200237 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100238
239 *olen = 0;
240
241 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
242
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200243 for( curve = ecp_curve_list();
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200244 curve->grp_id != POLARSSL_ECP_DP_NONE;
245 curve++ )
246 {
Manuel Pégourié-Gonnard56cd3192013-09-17 17:23:07 +0200247 elliptic_curve_list[elliptic_curve_len++] = curve->tls_id >> 8;
248 elliptic_curve_list[elliptic_curve_len++] = curve->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200249 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200250
251 if( elliptic_curve_len == 0 )
252 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100253
254 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
255 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
256
257 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
258 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
259
260 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
261 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
262
263 memcpy( p, elliptic_curve_list, elliptic_curve_len );
264
265 *olen = 6 + elliptic_curve_len;
266}
267
268static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
269 unsigned char *buf,
270 size_t *olen )
271{
272 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200273 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100274
275 *olen = 0;
276
277 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
278
279 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
280 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
281
282 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100283 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200284
285 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100286 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
287
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200288 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100289}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200290#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100291
Paul Bakker05decb22013-08-15 13:33:48 +0200292#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200293static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
294 unsigned char *buf,
295 size_t *olen )
296{
297 unsigned char *p = buf;
298
299 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
300 *olen = 0;
301 return;
302 }
303
304 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
305
306 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
307 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
308
309 *p++ = 0x00;
310 *p++ = 1;
311
312 *p++ = ssl->mfl_code;
313
314 *olen = 5;
315}
Paul Bakker05decb22013-08-15 13:33:48 +0200316#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200317
Paul Bakker1f2bc622013-08-15 13:45:55 +0200318#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200319static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
320 unsigned char *buf, size_t *olen )
321{
322 unsigned char *p = buf;
323
324 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
325 {
326 *olen = 0;
327 return;
328 }
329
330 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
331
332 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
333 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
334
335 *p++ = 0x00;
336 *p++ = 0x00;
337
338 *olen = 4;
339}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200340#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200341
Paul Bakkera503a632013-08-14 13:48:06 +0200342#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200343static void ssl_write_session_ticket_ext( ssl_context *ssl,
344 unsigned char *buf, size_t *olen )
345{
346 unsigned char *p = buf;
347 size_t tlen = ssl->session_negotiate->ticket_len;
348
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200349 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
350 {
351 *olen = 0;
352 return;
353 }
354
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200355 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
356
357 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
358 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
359
360 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
361 *p++ = (unsigned char)( ( tlen ) & 0xFF );
362
363 *olen = 4;
364
365 if( ssl->session_negotiate->ticket == NULL ||
366 ssl->session_negotiate->ticket_len == 0 )
367 {
368 return;
369 }
370
371 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
372
373 memcpy( p, ssl->session_negotiate->ticket, tlen );
374
375 *olen += tlen;
376}
Paul Bakkera503a632013-08-14 13:48:06 +0200377#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200378
Paul Bakker5121ce52009-01-03 21:22:43 +0000379static int ssl_write_client_hello( ssl_context *ssl )
380{
Paul Bakker23986e52011-04-24 08:57:21 +0000381 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100382 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000383 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200384 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200385#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000386 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200387#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200388 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200389 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000390
391 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
392
Paul Bakker48916f92012-09-16 19:57:18 +0000393 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
394 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000395 ssl->major_ver = ssl->min_major_ver;
396 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000397 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000398
Paul Bakker490ecc82011-10-06 13:04:09 +0000399 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
400 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200401 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
402 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000403 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000404
405 /*
406 * 0 . 0 handshake type
407 * 1 . 3 handshake length
408 * 4 . 5 highest version supported
409 * 6 . 9 current UNIX time
410 * 10 . 37 random bytes
411 */
412 buf = ssl->out_msg;
413 p = buf + 4;
414
415 *p++ = (unsigned char) ssl->max_major_ver;
416 *p++ = (unsigned char) ssl->max_minor_ver;
417
418 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
419 buf[4], buf[5] ) );
420
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200421#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000422 t = time( NULL );
423 *p++ = (unsigned char)( t >> 24 );
424 *p++ = (unsigned char)( t >> 16 );
425 *p++ = (unsigned char)( t >> 8 );
426 *p++ = (unsigned char)( t );
427
428 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200429#else
430 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
431 return( ret );
432
433 p += 4;
434#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000435
Paul Bakkera3d195c2011-11-27 21:07:34 +0000436 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
437 return( ret );
438
439 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000440
Paul Bakker48916f92012-09-16 19:57:18 +0000441 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000442
443 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
444
445 /*
446 * 38 . 38 session id length
447 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000448 * 40+n . 41+n ciphersuitelist length
449 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000450 * .. . .. compression methods length
451 * .. . .. compression methods
452 * .. . .. extensions length
453 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000454 */
Paul Bakker48916f92012-09-16 19:57:18 +0000455 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000456
Paul Bakker0a597072012-09-25 21:55:46 +0000457 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
458 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200459 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000460 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200461 }
462
Paul Bakkera503a632013-08-14 13:48:06 +0200463#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200464 /*
465 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
466 * generate and include a Session ID in the TLS ClientHello."
467 */
468 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
469 ssl->session_negotiate->ticket != NULL &&
470 ssl->session_negotiate->ticket_len != 0 )
471 {
472 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
473
474 if( ret != 0 )
475 return( ret );
476
477 ssl->session_negotiate->length = n = 32;
478 }
Paul Bakkera503a632013-08-14 13:48:06 +0200479#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000480
481 *p++ = (unsigned char) n;
482
483 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000484 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000485
486 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
487 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
488
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200489 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200490 n = 0;
491 q = p;
492
493 // Skip writing ciphersuite length for now
494 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000495
Paul Bakker48916f92012-09-16 19:57:18 +0000496 /*
497 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
498 */
499 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
500 {
501 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
502 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200503 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000504 }
505
Paul Bakker2fbefde2013-06-29 16:01:15 +0200506 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000507 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200508 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
509
510 if( ciphersuite_info == NULL )
511 continue;
512
513 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
514 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
515 continue;
516
Paul Bakkere3166ce2011-01-27 17:40:50 +0000517 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200518 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000519
Paul Bakker2fbefde2013-06-29 16:01:15 +0200520 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200521 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
522 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000523 }
524
Paul Bakker2fbefde2013-06-29 16:01:15 +0200525 *q++ = (unsigned char)( n >> 7 );
526 *q++ = (unsigned char)( n << 1 );
527
528 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
529
530
Paul Bakker2770fbd2012-07-03 13:30:23 +0000531#if defined(POLARSSL_ZLIB_SUPPORT)
532 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
533 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000534 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000535
536 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000537 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000538 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000539#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000540 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000541 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000542
543 *p++ = 1;
544 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000545#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000546
Paul Bakkerd3edc862013-03-20 16:07:17 +0100547 // First write extensions, then the total length
548 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200549#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100550 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
551 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200552#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000553
Paul Bakkerd3edc862013-03-20 16:07:17 +0100554 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
555 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000556
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200557#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100558 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
559 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200560#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000561
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200562#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100563 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
564 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100565
Paul Bakkerd3edc862013-03-20 16:07:17 +0100566 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
567 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100568#endif
569
Paul Bakker05decb22013-08-15 13:33:48 +0200570#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200571 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
572 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200573#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200574
Paul Bakker1f2bc622013-08-15 13:45:55 +0200575#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200576 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
577 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200578#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200579
Paul Bakkera503a632013-08-14 13:48:06 +0200580#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200581 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
582 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200583#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200584
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000585 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
586 ext_len ) );
587
588 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
589 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100590 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100591
Paul Bakker5121ce52009-01-03 21:22:43 +0000592 ssl->out_msglen = p - buf;
593 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
594 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
595
596 ssl->state++;
597
598 if( ( ret = ssl_write_record( ssl ) ) != 0 )
599 {
600 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
601 return( ret );
602 }
603
604 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
605
606 return( 0 );
607}
608
Paul Bakker48916f92012-09-16 19:57:18 +0000609static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200610 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000611 size_t len )
612{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000613 int ret;
614
Paul Bakker48916f92012-09-16 19:57:18 +0000615 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
616 {
617 if( len != 1 || buf[0] != 0x0 )
618 {
619 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000620
621 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
622 return( ret );
623
Paul Bakker48916f92012-09-16 19:57:18 +0000624 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
625 }
626
627 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
628 }
629 else
630 {
631 if( len != 1 + ssl->verify_data_len * 2 ||
632 buf[0] != ssl->verify_data_len * 2 ||
633 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
634 memcmp( buf + 1 + ssl->verify_data_len,
635 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
636 {
637 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000638
639 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
640 return( ret );
641
Paul Bakker48916f92012-09-16 19:57:18 +0000642 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
643 }
644 }
645
646 return( 0 );
647}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200648
Paul Bakker05decb22013-08-15 13:33:48 +0200649#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200650static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200651 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200652 size_t len )
653{
654 /*
655 * server should use the extension only if we did,
656 * and if so the server's value should match ours (and len is always 1)
657 */
658 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
659 len != 1 ||
660 buf[0] != ssl->mfl_code )
661 {
662 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
663 }
664
665 return( 0 );
666}
Paul Bakker05decb22013-08-15 13:33:48 +0200667#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000668
Paul Bakker1f2bc622013-08-15 13:45:55 +0200669#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200670static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
671 const unsigned char *buf,
672 size_t len )
673{
674 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
675 len != 0 )
676 {
677 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
678 }
679
680 ((void) buf);
681
682 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
683
684 return( 0 );
685}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200686#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200687
Paul Bakkera503a632013-08-14 13:48:06 +0200688#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200689static int ssl_parse_session_ticket_ext( ssl_context *ssl,
690 const unsigned char *buf,
691 size_t len )
692{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200693 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
694 len != 0 )
695 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200696 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200697 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200698
699 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200700
701 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200702
703 return( 0 );
704}
Paul Bakkera503a632013-08-14 13:48:06 +0200705#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200706
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200707#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200708static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
709 const unsigned char *buf,
710 size_t len )
711{
712 size_t list_size;
713 const unsigned char *p;
714
715 list_size = buf[0];
716 if( list_size + 1 != len )
717 {
718 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
719 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
720 }
721
722 p = buf + 2;
723 while( list_size > 0 )
724 {
725 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
726 p[0] == POLARSSL_ECP_PF_COMPRESSED )
727 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200728 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200729 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
730 return( 0 );
731 }
732
733 list_size--;
734 p++;
735 }
736
737 return( 0 );
738}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200739#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200740
Paul Bakker5121ce52009-01-03 21:22:43 +0000741static int ssl_parse_server_hello( ssl_context *ssl )
742{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000743 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000744 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000745 size_t ext_len = 0;
746 unsigned char *buf, *ext;
747 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000748 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200749#if defined(POLARSSL_DEBUG_C)
750 uint32_t t;
751#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000752
753 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
754
755 /*
756 * 0 . 0 handshake type
757 * 1 . 3 handshake length
758 * 4 . 5 protocol version
759 * 6 . 9 UNIX time()
760 * 10 . 37 random bytes
761 */
762 buf = ssl->in_msg;
763
764 if( ( ret = ssl_read_record( ssl ) ) != 0 )
765 {
766 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
767 return( ret );
768 }
769
770 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
771 {
772 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000773 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000774 }
775
776 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
777 buf[4], buf[5] ) );
778
779 if( ssl->in_hslen < 42 ||
780 buf[0] != SSL_HS_SERVER_HELLO ||
781 buf[4] != SSL_MAJOR_VERSION_3 )
782 {
783 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000784 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000785 }
786
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000787 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000788 {
789 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000790 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000791 }
792
793 ssl->minor_ver = buf[5];
794
Paul Bakker1d29fb52012-09-28 13:28:45 +0000795 if( ssl->minor_ver < ssl->min_minor_ver )
796 {
797 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
798 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
799 buf[4], buf[5] ) );
800
801 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
802 SSL_ALERT_MSG_PROTOCOL_VERSION );
803
804 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
805 }
806
Paul Bakker1504af52012-02-11 16:17:43 +0000807#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200808 t = ( (uint32_t) buf[6] << 24 )
809 | ( (uint32_t) buf[7] << 16 )
810 | ( (uint32_t) buf[8] << 8 )
811 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200812 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000813#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000814
Paul Bakker48916f92012-09-16 19:57:18 +0000815 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000816
817 n = buf[38];
818
Paul Bakker5121ce52009-01-03 21:22:43 +0000819 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
820
Paul Bakker48916f92012-09-16 19:57:18 +0000821 if( n > 32 )
822 {
823 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
824 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
825 }
826
Paul Bakker5121ce52009-01-03 21:22:43 +0000827 /*
828 * 38 . 38 session id length
829 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000830 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000831 * 41+n . 41+n chosen compression alg.
832 * 42+n . 43+n extensions length
833 * 44+n . 44+n+m extensions
834 */
Paul Bakker48916f92012-09-16 19:57:18 +0000835 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000836 {
837 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000838 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000839
Paul Bakker48916f92012-09-16 19:57:18 +0000840 if( ( ext_len > 0 && ext_len < 4 ) ||
841 ssl->in_hslen != 44 + n + ext_len )
842 {
843 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
844 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
845 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000846 }
847
848 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000849 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000850
Paul Bakker380da532012-04-18 16:10:25 +0000851 /*
852 * Initialize update checksum functions
853 */
Paul Bakker68884e32013-01-07 18:20:04 +0100854 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100855 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100856
857 if( ssl->transform_negotiate->ciphersuite_info == NULL )
858 {
859 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200860 ssl->ciphersuite_list[ssl->minor_ver][i] ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100861 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
862 }
Paul Bakker380da532012-04-18 16:10:25 +0000863
Paul Bakker5121ce52009-01-03 21:22:43 +0000864 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
865 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
866
867 /*
868 * Check if the session can be resumed
869 */
Paul Bakker0a597072012-09-25 21:55:46 +0000870 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
871 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000872 ssl->session_negotiate->ciphersuite != i ||
873 ssl->session_negotiate->compression != comp ||
874 ssl->session_negotiate->length != n ||
875 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000876 {
877 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000878 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200879#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +0000880 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200881#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000882 ssl->session_negotiate->ciphersuite = i;
883 ssl->session_negotiate->compression = comp;
884 ssl->session_negotiate->length = n;
885 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000886 }
887 else
888 {
889 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000890
891 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
892 {
893 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
894 return( ret );
895 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000896 }
897
898 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000899 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000900
Paul Bakkere3166ce2011-01-27 17:40:50 +0000901 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000902 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
903
904 i = 0;
905 while( 1 )
906 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200907 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000908 {
909 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000910 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000911 }
912
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200913 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
914 ssl->session_negotiate->ciphersuite )
915 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000916 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200917 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000918 }
919
Paul Bakker2770fbd2012-07-03 13:30:23 +0000920 if( comp != SSL_COMPRESS_NULL
921#if defined(POLARSSL_ZLIB_SUPPORT)
922 && comp != SSL_COMPRESS_DEFLATE
923#endif
924 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000925 {
926 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000927 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000928 }
Paul Bakker48916f92012-09-16 19:57:18 +0000929 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000930
Paul Bakker48916f92012-09-16 19:57:18 +0000931 ext = buf + 44 + n;
932
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200933 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
934
Paul Bakker48916f92012-09-16 19:57:18 +0000935 while( ext_len )
936 {
937 unsigned int ext_id = ( ( ext[0] << 8 )
938 | ( ext[1] ) );
939 unsigned int ext_size = ( ( ext[2] << 8 )
940 | ( ext[3] ) );
941
942 if( ext_size + 4 > ext_len )
943 {
944 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
945 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
946 }
947
948 switch( ext_id )
949 {
950 case TLS_EXT_RENEGOTIATION_INFO:
951 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
952 renegotiation_info_seen = 1;
953
954 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
955 return( ret );
956
957 break;
958
Paul Bakker05decb22013-08-15 13:33:48 +0200959#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200960 case TLS_EXT_MAX_FRAGMENT_LENGTH:
961 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
962
963 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
964 ext + 4, ext_size ) ) != 0 )
965 {
966 return( ret );
967 }
968
969 break;
Paul Bakker05decb22013-08-15 13:33:48 +0200970#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200971
Paul Bakker1f2bc622013-08-15 13:45:55 +0200972#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200973 case TLS_EXT_TRUNCATED_HMAC:
974 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
975
976 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
977 ext + 4, ext_size ) ) != 0 )
978 {
979 return( ret );
980 }
981
982 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200983#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200984
Paul Bakkera503a632013-08-14 13:48:06 +0200985#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200986 case TLS_EXT_SESSION_TICKET:
987 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
988
989 if( ( ret = ssl_parse_session_ticket_ext( ssl,
990 ext + 4, ext_size ) ) != 0 )
991 {
992 return( ret );
993 }
994
995 break;
Paul Bakkera503a632013-08-14 13:48:06 +0200996#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200997
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200998#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200999 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1000 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1001
1002 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1003 ext + 4, ext_size ) ) != 0 )
1004 {
1005 return( ret );
1006 }
1007
1008 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001009#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001010
Paul Bakker48916f92012-09-16 19:57:18 +00001011 default:
1012 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1013 ext_id ) );
1014 }
1015
1016 ext_len -= 4 + ext_size;
1017 ext += 4 + ext_size;
1018
1019 if( ext_len > 0 && ext_len < 4 )
1020 {
1021 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1022 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1023 }
1024 }
1025
1026 /*
1027 * Renegotiation security checks
1028 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001029 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1030 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001031 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001032 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1033 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001034 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001035 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1036 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1037 renegotiation_info_seen == 0 )
1038 {
1039 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1040 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001041 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001042 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1043 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1044 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001045 {
1046 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001047 handshake_failure = 1;
1048 }
1049 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1050 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1051 renegotiation_info_seen == 1 )
1052 {
1053 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1054 handshake_failure = 1;
1055 }
1056
1057 if( handshake_failure == 1 )
1058 {
1059 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1060 return( ret );
1061
Paul Bakker48916f92012-09-16 19:57:18 +00001062 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1063 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001064
1065 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1066
1067 return( 0 );
1068}
1069
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001070#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1071 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001072static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1073 unsigned char *end )
1074{
1075 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1076
Paul Bakker29e1f122013-04-16 13:07:56 +02001077 /*
1078 * Ephemeral DH parameters:
1079 *
1080 * struct {
1081 * opaque dh_p<1..2^16-1>;
1082 * opaque dh_g<1..2^16-1>;
1083 * opaque dh_Ys<1..2^16-1>;
1084 * } ServerDHParams;
1085 */
1086 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1087 {
1088 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1089 return( ret );
1090 }
1091
1092 if( ssl->handshake->dhm_ctx.len < 64 ||
1093 ssl->handshake->dhm_ctx.len > 512 )
1094 {
1095 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1096 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1097 }
1098
1099 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1100 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1101 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001102
1103 return( ret );
1104}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001105#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1106 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001107
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001108#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001109 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1110 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001111static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1112 unsigned char **p,
1113 unsigned char *end )
1114{
1115 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1116
Paul Bakker29e1f122013-04-16 13:07:56 +02001117 /*
1118 * Ephemeral ECDH parameters:
1119 *
1120 * struct {
1121 * ECParameters curve_params;
1122 * ECPoint public;
1123 * } ServerECDHParams;
1124 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001125 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1126 (const unsigned char **) p, end ) ) != 0 )
1127 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001128 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001129 return( ret );
1130 }
1131
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001132 SSL_DEBUG_MSG( 2, ( "ECDH curve size: %d",
1133 (int) ssl->handshake->ecdh_ctx.grp.nbits ) );
1134
Paul Bakker29e1f122013-04-16 13:07:56 +02001135 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1136 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
1137 {
1138 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
1139 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1140 }
1141
1142 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Paul Bakker29e1f122013-04-16 13:07:56 +02001143
1144 return( ret );
1145}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001146#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001147 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1148 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001149
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001150#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001151static int ssl_parse_server_psk_hint( ssl_context *ssl,
1152 unsigned char **p,
1153 unsigned char *end )
1154{
1155 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001156 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001157 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001158
1159 /*
1160 * PSK parameters:
1161 *
1162 * opaque psk_identity_hint<0..2^16-1>;
1163 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001164 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001165 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001166
1167 if( (*p) + len > end )
1168 {
1169 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1170 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1171 }
1172
1173 // TODO: Retrieve PSK identity hint and callback to app
1174 //
1175 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001176 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001177
1178 return( ret );
1179}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001180#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001181
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001182#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1183 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1184/*
1185 * Generate a pre-master secret and encrypt it with the server's RSA key
1186 */
1187static int ssl_write_encrypted_pms( ssl_context *ssl,
1188 size_t offset, size_t *olen,
1189 size_t pms_offset )
1190{
1191 int ret;
1192 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1193 unsigned char *p = ssl->handshake->premaster + pms_offset;
1194
1195 /*
1196 * Generate (part of) the pre-master as
1197 * struct {
1198 * ProtocolVersion client_version;
1199 * opaque random[46];
1200 * } PreMasterSecret;
1201 */
1202 p[0] = (unsigned char) ssl->max_major_ver;
1203 p[1] = (unsigned char) ssl->max_minor_ver;
1204
1205 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1206 {
1207 SSL_DEBUG_RET( 1, "f_rng", ret );
1208 return( ret );
1209 }
1210
1211 ssl->handshake->pmslen = 48;
1212
1213 /*
1214 * Now write it out, encrypted
1215 */
1216 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1217 POLARSSL_PK_RSA ) )
1218 {
1219 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1220 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1221 }
1222
1223 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1224 p, ssl->handshake->pmslen,
1225 ssl->out_msg + offset + len_bytes, olen,
1226 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1227 ssl->f_rng, ssl->p_rng ) ) != 0 )
1228 {
1229 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1230 return( ret );
1231 }
1232
1233#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1234 defined(POLARSSL_SSL_PROTO_TLS1_2)
1235 if( len_bytes == 2 )
1236 {
1237 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1238 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1239 *olen += 2;
1240 }
1241#endif
1242
1243 return( 0 );
1244}
1245#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1246 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001247
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001248#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001249#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001250 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1251 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001252static int ssl_parse_signature_algorithm( ssl_context *ssl,
1253 unsigned char **p,
1254 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001255 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001256 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001257{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001258 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001259 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001260 *pk_alg = POLARSSL_PK_NONE;
1261
1262 /* Only in TLS 1.2 */
1263 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1264 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001265 return( 0 );
1266 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001267
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001268 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001269 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1270
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001271 /*
1272 * Get hash algorithm
1273 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001274 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001275 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001276 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1277 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001278 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1279 }
1280
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001281 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001282 * Get signature algorithm
1283 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001284 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001285 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001286 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1287 "SignatureAlgorithm %d", (*p)[1] ) );
1288 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001289 }
1290
1291 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1292 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1293 *p += 2;
1294
1295 return( 0 );
1296}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001297#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001298 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1299 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001300#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001301
Paul Bakker41c83d32013-03-20 14:39:14 +01001302static int ssl_parse_server_key_exchange( ssl_context *ssl )
1303{
Paul Bakker23986e52011-04-24 08:57:21 +00001304 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001305 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001306 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001307#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001308 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1309 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001310 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001311 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001312 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001313 size_t hashlen;
1314 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001315#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001316
1317 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1318
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001319#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001320 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001321 {
1322 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1323 ssl->state++;
1324 return( 0 );
1325 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001326 ((void) p);
1327 ((void) end);
1328#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001329
Paul Bakker5121ce52009-01-03 21:22:43 +00001330 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1331 {
1332 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1333 return( ret );
1334 }
1335
1336 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1337 {
1338 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001339 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001340 }
1341
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001342 /*
1343 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1344 * doesn't use a psk_identity_hint
1345 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001346 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1347 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001348 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1349 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001350 {
1351 ssl->record_read = 1;
1352 goto exit;
1353 }
1354
1355 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1356 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001357 }
1358
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001359 p = ssl->in_msg + 4;
1360 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001361 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001362
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001363#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1364 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1365 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1366 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1367 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1368 {
1369 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1370 {
1371 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1372 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1373 }
1374 } /* FALLTROUGH */
1375#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1376
1377#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1378 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1379 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1380 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1381 ; /* nothing more to do */
1382 else
1383#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1384 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1385#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1386 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1387 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1388 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001389 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001390 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001391 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001392 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001393 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1394 }
1395 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001396 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001397#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1398 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001399#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001400 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001401 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1402 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001403 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001404 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001405 {
1406 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1407 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001408 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1409 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1410 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001411 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001412 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001413#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001414 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001415 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001416 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001417 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001418 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1419 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001420
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001421#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001422 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1423 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001424 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001425 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1426 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001427 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001428 params_len = p - ( ssl->in_msg + 4 );
1429
Paul Bakker29e1f122013-04-16 13:07:56 +02001430 /*
1431 * Handle the digitally-signed structure
1432 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001433#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1434 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001435 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001436 if( ssl_parse_signature_algorithm( ssl, &p, end,
1437 &md_alg, &pk_alg ) != 0 )
1438 {
1439 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1440 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1441 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001442
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001443 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001444 {
1445 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1446 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1447 }
1448 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001449 else
Paul Bakker577e0062013-08-28 11:57:20 +02001450#endif
Paul Bakker9659dae2013-08-28 16:21:34 +02001451#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1452 defined(POLARSSL_SSL_PROTO_TLS1_1)
1453 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001454 {
1455 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001456
Paul Bakker9659dae2013-08-28 16:21:34 +02001457 /* Default hash for ECDSA is SHA-1 */
1458 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1459 md_alg = POLARSSL_MD_SHA1;
1460 }
1461 else
1462#endif
1463 {
1464 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1465 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1466 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001467
1468 /*
1469 * Read signature
1470 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001471 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001472 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001473
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001474 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001475 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001476 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001477 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1478 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001479
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001480 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001481
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001482 /*
1483 * Compute the hash that has been signed
1484 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001485#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1486 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001487 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001488 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001489 md5_context md5;
1490 sha1_context sha1;
1491
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001492 hashlen = 36;
1493
Paul Bakker29e1f122013-04-16 13:07:56 +02001494 /*
1495 * digitally-signed struct {
1496 * opaque md5_hash[16];
1497 * opaque sha_hash[20];
1498 * };
1499 *
1500 * md5_hash
1501 * MD5(ClientHello.random + ServerHello.random
1502 * + ServerParams);
1503 * sha_hash
1504 * SHA(ClientHello.random + ServerHello.random
1505 * + ServerParams);
1506 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001507 md5_starts( &md5 );
1508 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001509 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001510 md5_finish( &md5, hash );
1511
1512 sha1_starts( &sha1 );
1513 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001514 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001515 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001516 }
1517 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001518#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1519 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001520#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1521 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001522 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001523 {
1524 md_context_t ctx;
1525
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001526 /* Info from md_alg will be used instead */
1527 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001528
1529 /*
1530 * digitally-signed struct {
1531 * opaque client_random[32];
1532 * opaque server_random[32];
1533 * ServerDHParams params;
1534 * };
1535 */
1536 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1537 {
1538 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1539 return( ret );
1540 }
1541
1542 md_starts( &ctx );
1543 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001544 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001545 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001546 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001547 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001548 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001549#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1550 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001551 {
Paul Bakker577e0062013-08-28 11:57:20 +02001552 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1553 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1554 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001555
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001556 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1557 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001558
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001559 /*
1560 * Verify signature
1561 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001562 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001563 {
1564 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1565 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1566 }
1567
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001568 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1569 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001570 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001571 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001572 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001573 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001574 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001575#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001576 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1577 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001578
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001579exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 ssl->state++;
1581
1582 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1583
1584 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001585}
1586
1587static int ssl_parse_certificate_request( ssl_context *ssl )
1588{
1589 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001590 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001591 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001592 size_t cert_type_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001593
1594 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1595
1596 /*
1597 * 0 . 0 handshake type
1598 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001599 * 4 . 4 cert type count
1600 * 5 .. m-1 cert types
1601 * m .. m+1 sig alg length (TLS 1.2 only)
1602 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001603 * n .. n+1 length of all DNs
1604 * n+2 .. n+3 length of DN 1
1605 * n+4 .. ... Distinguished Name #1
1606 * ... .. ... length of DN 2, etc.
1607 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001608 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001609 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001610 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1611 {
1612 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1613 return( ret );
1614 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001615
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001616 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1617 {
1618 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1619 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1620 }
1621
1622 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001623 }
1624
1625 ssl->client_auth = 0;
1626 ssl->state++;
1627
1628 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1629 ssl->client_auth++;
1630
1631 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1632 ssl->client_auth ? "a" : "no" ) );
1633
Paul Bakker926af752012-11-23 13:38:07 +01001634 if( ssl->client_auth == 0 )
1635 goto exit;
1636
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001637 ssl->record_read = 0;
1638
Paul Bakker926af752012-11-23 13:38:07 +01001639 // TODO: handshake_failure alert for an anonymous server to request
1640 // client authentication
1641
1642 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001643
Paul Bakker926af752012-11-23 13:38:07 +01001644 // Retrieve cert types
1645 //
1646 cert_type_len = buf[4];
1647 n = cert_type_len;
1648
1649 if( ssl->in_hslen < 6 + n )
1650 {
1651 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1652 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1653 }
1654
Paul Bakker73d44312013-05-22 13:56:26 +02001655 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001656 while( cert_type_len > 0 )
1657 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001658#if defined(POLARSSL_RSA_C)
1659 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001660 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01001661 {
1662 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1663 break;
1664 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001665 else
1666#endif
1667#if defined(POLARSSL_ECDSA_C)
1668 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001669 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001670 {
1671 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
1672 break;
1673 }
1674 else
1675#endif
1676 {
1677 ; /* Unsupported cert type, ignore */
1678 }
Paul Bakker926af752012-11-23 13:38:07 +01001679
1680 cert_type_len--;
1681 p++;
1682 }
1683
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001684#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01001685 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1686 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001687 /* Ignored, see comments about hash in write_certificate_verify */
1688 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001689 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
1690 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001691
1692 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001693 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001694 n += sig_alg_len;
1695
1696 if( ssl->in_hslen < 6 + n )
1697 {
1698 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1699 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1700 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001701 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001702#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01001703
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001704 /* Ignore certificate_authorities, we only have one cert anyway */
1705 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001706 dn_len = ( ( buf[5 + m + n] << 8 )
1707 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001708
1709 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001710 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001711 {
1712 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1713 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1714 }
1715
1716exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001717 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1718
1719 return( 0 );
1720}
1721
1722static int ssl_parse_server_hello_done( ssl_context *ssl )
1723{
1724 int ret;
1725
1726 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1727
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001728 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001729 {
1730 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1731 {
1732 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1733 return( ret );
1734 }
1735
1736 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1737 {
1738 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001739 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001740 }
1741 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001742 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001743
1744 if( ssl->in_hslen != 4 ||
1745 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1746 {
1747 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001748 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001749 }
1750
1751 ssl->state++;
1752
1753 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1754
1755 return( 0 );
1756}
1757
1758static int ssl_write_client_key_exchange( ssl_context *ssl )
1759{
Paul Bakker23986e52011-04-24 08:57:21 +00001760 int ret;
1761 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001762 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001763
1764 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1765
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001766#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001767 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001768 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001769 /*
1770 * DHM key exchange -- send G^X mod P
1771 */
Paul Bakker48916f92012-09-16 19:57:18 +00001772 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001773
1774 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1775 ssl->out_msg[5] = (unsigned char)( n );
1776 i = 6;
1777
Paul Bakker29b64762012-09-25 09:36:44 +00001778 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001779 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001780 &ssl->out_msg[i], n,
1781 ssl->f_rng, ssl->p_rng );
1782 if( ret != 0 )
1783 {
1784 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1785 return( ret );
1786 }
1787
Paul Bakker48916f92012-09-16 19:57:18 +00001788 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1789 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001790
Paul Bakker48916f92012-09-16 19:57:18 +00001791 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001792
Paul Bakker48916f92012-09-16 19:57:18 +00001793 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1794 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02001795 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02001796 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001797 {
1798 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1799 return( ret );
1800 }
1801
Paul Bakker48916f92012-09-16 19:57:18 +00001802 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001803 }
1804 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001805#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001806#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1807 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1808 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1809 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001810 {
1811 /*
1812 * ECDH key exchange -- send client public value
1813 */
1814 i = 4;
1815
1816 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1817 &n,
1818 &ssl->out_msg[i], 1000,
1819 ssl->f_rng, ssl->p_rng );
1820 if( ret != 0 )
1821 {
1822 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1823 return( ret );
1824 }
1825
1826 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1827
1828 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1829 &ssl->handshake->pmslen,
1830 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02001831 POLARSSL_MPI_MAX_SIZE,
1832 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001833 {
1834 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1835 return( ret );
1836 }
1837
1838 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1839 }
1840 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001841#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1842 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001843#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001844 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001845 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001846 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1847 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001848 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001849 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001850 * opaque psk_identity<0..2^16-1>;
1851 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001852 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001853 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1854
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001855 i = 4;
1856 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001857 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
1858 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001859
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001860 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
1861 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001862
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001863#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001864 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001865 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001866 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001867 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001868 else
1869#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001870#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1871 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1872 {
1873 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
1874 return( ret );
1875 }
1876 else
1877#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001878#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001879 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001880 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001881 /*
1882 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
1883 */
1884 n = ssl->handshake->dhm_ctx.len;
1885 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
1886 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001887
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001888 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02001889 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001890 &ssl->out_msg[i], n,
1891 ssl->f_rng, ssl->p_rng );
1892 if( ret != 0 )
1893 {
1894 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1895 return( ret );
1896 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001897 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001898 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001899#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001900#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001901 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001902 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001903 /*
1904 * ClientECDiffieHellmanPublic public;
1905 */
1906 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
1907 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
1908 ssl->f_rng, ssl->p_rng );
1909 if( ret != 0 )
1910 {
1911 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1912 return( ret );
1913 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001914
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001915 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1916 }
1917 else
1918#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
1919 {
1920 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1921 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001922 }
1923
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001924 if( ( ret = ssl_psk_derive_premaster( ssl,
1925 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001926 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001927 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001928 return( ret );
1929 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001930 }
1931 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001932#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001933#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02001934 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001935 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001936 i = 4;
1937 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00001938 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001939 }
Paul Bakkered27a042013-04-18 22:46:23 +02001940 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001941#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02001942 {
1943 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001944 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02001945 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1946 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001947
Paul Bakkerff60ee62010-03-16 21:09:09 +00001948 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1949 {
1950 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1951 return( ret );
1952 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001953
1954 ssl->out_msglen = i + n;
1955 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1956 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1957
1958 ssl->state++;
1959
1960 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1961 {
1962 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1963 return( ret );
1964 }
1965
1966 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1967
1968 return( 0 );
1969}
1970
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001971#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1972 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001973 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1974 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001975static int ssl_write_certificate_verify( ssl_context *ssl )
1976{
Paul Bakkered27a042013-04-18 22:46:23 +02001977 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1978 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001979
1980 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1981
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001982 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001983 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001984 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001985 {
1986 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1987 ssl->state++;
1988 return( 0 );
1989 }
1990
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001991 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001992 return( ret );
1993}
1994#else
1995static int ssl_write_certificate_verify( ssl_context *ssl )
1996{
1997 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1998 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1999 size_t n = 0, offset = 0;
2000 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002001 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002002 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002003 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002004
2005 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2006
2007 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002008 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002009 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2010 {
2011 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2012 ssl->state++;
2013 return( 0 );
2014 }
2015
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002016 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002017 {
2018 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2019 ssl->state++;
2020 return( 0 );
2021 }
2022
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002023 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002024 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002025 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2026 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002027 }
2028
2029 /*
2030 * Make an RSA signature of the handshake digests
2031 */
Paul Bakker48916f92012-09-16 19:57:18 +00002032 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002033
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002034#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2035 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002036 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002037 {
Paul Bakker926af752012-11-23 13:38:07 +01002038 /*
2039 * digitally-signed struct {
2040 * opaque md5_hash[16];
2041 * opaque sha_hash[20];
2042 * };
2043 *
2044 * md5_hash
2045 * MD5(handshake_messages);
2046 *
2047 * sha_hash
2048 * SHA(handshake_messages);
2049 */
2050 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002051 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002052
2053 /*
2054 * For ECDSA, default hash is SHA-1 only
2055 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002056 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002057 {
2058 hash_start += 16;
2059 hashlen -= 16;
2060 md_alg = POLARSSL_MD_SHA1;
2061 }
Paul Bakker926af752012-11-23 13:38:07 +01002062 }
2063 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002064#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2065 POLARSSL_SSL_PROTO_TLS1_1 */
2066#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2067 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002068 {
2069 /*
2070 * digitally-signed struct {
2071 * opaque handshake_messages[handshake_messages_length];
2072 * };
2073 *
2074 * Taking shortcut here. We assume that the server always allows the
2075 * PRF Hash function and has sent it in the allowed signature
2076 * algorithms list received in the Certificate Request message.
2077 *
2078 * Until we encounter a server that does not, we will take this
2079 * shortcut.
2080 *
2081 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2082 * in order to satisfy 'weird' needs from the server side.
2083 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002084 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2085 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002086 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002087 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002088 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002089 }
2090 else
2091 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002092 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002093 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002094 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002095 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002096
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002097 /* Info from md_alg will be used instead */
2098 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002099 offset = 2;
2100 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002101 else
2102#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002103 {
2104 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002105 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker577e0062013-08-28 11:57:20 +02002106 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002107
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002108 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002109 ssl->out_msg + 6 + offset, &n,
2110 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002111 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002112 SSL_DEBUG_RET( 1, "pk_sign", ret );
2113 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002114 }
Paul Bakker926af752012-11-23 13:38:07 +01002115
Paul Bakker1ef83d62012-04-11 12:09:53 +00002116 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2117 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002118
Paul Bakker1ef83d62012-04-11 12:09:53 +00002119 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002120 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2121 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2122
2123 ssl->state++;
2124
2125 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2126 {
2127 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2128 return( ret );
2129 }
2130
2131 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2132
Paul Bakkered27a042013-04-18 22:46:23 +02002133 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002134}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002135#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2136 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2137 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002138
Paul Bakkera503a632013-08-14 13:48:06 +02002139#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002140static int ssl_parse_new_session_ticket( ssl_context *ssl )
2141{
2142 int ret;
2143 uint32_t lifetime;
2144 size_t ticket_len;
2145 unsigned char *ticket;
2146
2147 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2148
2149 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2150 {
2151 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2152 return( ret );
2153 }
2154
2155 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2156 {
2157 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2158 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2159 }
2160
2161 /*
2162 * struct {
2163 * uint32 ticket_lifetime_hint;
2164 * opaque ticket<0..2^16-1>;
2165 * } NewSessionTicket;
2166 *
2167 * 0 . 0 handshake message type
2168 * 1 . 3 handshake message length
2169 * 4 . 7 ticket_lifetime_hint
2170 * 8 . 9 ticket_len (n)
2171 * 10 . 9+n ticket content
2172 */
2173 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2174 ssl->in_hslen < 10 )
2175 {
2176 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2177 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2178 }
2179
2180 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2181 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2182
2183 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2184
2185 if( ticket_len + 10 != ssl->in_hslen )
2186 {
2187 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2188 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2189 }
2190
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002191 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2192
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002193 /* We're not waiting for a NewSessionTicket message any more */
2194 ssl->handshake->new_session_ticket = 0;
2195
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002196 /*
2197 * Zero-length ticket means the server changed his mind and doesn't want
2198 * to send a ticket after all, so just forget it
2199 */
2200 if( ticket_len == 0)
2201 return( 0 );
2202
2203 polarssl_free( ssl->session_negotiate->ticket );
2204 ssl->session_negotiate->ticket = NULL;
2205 ssl->session_negotiate->ticket_len = 0;
2206
2207 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2208 {
2209 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2210 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2211 }
2212
2213 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2214
2215 ssl->session_negotiate->ticket = ticket;
2216 ssl->session_negotiate->ticket_len = ticket_len;
2217 ssl->session_negotiate->ticket_lifetime = lifetime;
2218
2219 /*
2220 * RFC 5077 section 3.4:
2221 * "If the client receives a session ticket from the server, then it
2222 * discards any Session ID that was sent in the ServerHello."
2223 */
2224 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2225 ssl->session_negotiate->length = 0;
2226
2227 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2228
2229 return( 0 );
2230}
Paul Bakkera503a632013-08-14 13:48:06 +02002231#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002232
Paul Bakker5121ce52009-01-03 21:22:43 +00002233/*
Paul Bakker1961b702013-01-25 14:49:24 +01002234 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002235 */
Paul Bakker1961b702013-01-25 14:49:24 +01002236int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002237{
2238 int ret = 0;
2239
Paul Bakker1961b702013-01-25 14:49:24 +01002240 if( ssl->state == SSL_HANDSHAKE_OVER )
2241 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002242
Paul Bakker1961b702013-01-25 14:49:24 +01002243 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2244
2245 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2246 return( ret );
2247
2248 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002249 {
Paul Bakker1961b702013-01-25 14:49:24 +01002250 case SSL_HELLO_REQUEST:
2251 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002252 break;
2253
Paul Bakker1961b702013-01-25 14:49:24 +01002254 /*
2255 * ==> ClientHello
2256 */
2257 case SSL_CLIENT_HELLO:
2258 ret = ssl_write_client_hello( ssl );
2259 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002260
Paul Bakker1961b702013-01-25 14:49:24 +01002261 /*
2262 * <== ServerHello
2263 * Certificate
2264 * ( ServerKeyExchange )
2265 * ( CertificateRequest )
2266 * ServerHelloDone
2267 */
2268 case SSL_SERVER_HELLO:
2269 ret = ssl_parse_server_hello( ssl );
2270 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002271
Paul Bakker1961b702013-01-25 14:49:24 +01002272 case SSL_SERVER_CERTIFICATE:
2273 ret = ssl_parse_certificate( ssl );
2274 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002275
Paul Bakker1961b702013-01-25 14:49:24 +01002276 case SSL_SERVER_KEY_EXCHANGE:
2277 ret = ssl_parse_server_key_exchange( ssl );
2278 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002279
Paul Bakker1961b702013-01-25 14:49:24 +01002280 case SSL_CERTIFICATE_REQUEST:
2281 ret = ssl_parse_certificate_request( ssl );
2282 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002283
Paul Bakker1961b702013-01-25 14:49:24 +01002284 case SSL_SERVER_HELLO_DONE:
2285 ret = ssl_parse_server_hello_done( ssl );
2286 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002287
Paul Bakker1961b702013-01-25 14:49:24 +01002288 /*
2289 * ==> ( Certificate/Alert )
2290 * ClientKeyExchange
2291 * ( CertificateVerify )
2292 * ChangeCipherSpec
2293 * Finished
2294 */
2295 case SSL_CLIENT_CERTIFICATE:
2296 ret = ssl_write_certificate( ssl );
2297 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002298
Paul Bakker1961b702013-01-25 14:49:24 +01002299 case SSL_CLIENT_KEY_EXCHANGE:
2300 ret = ssl_write_client_key_exchange( ssl );
2301 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002302
Paul Bakker1961b702013-01-25 14:49:24 +01002303 case SSL_CERTIFICATE_VERIFY:
2304 ret = ssl_write_certificate_verify( ssl );
2305 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002306
Paul Bakker1961b702013-01-25 14:49:24 +01002307 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2308 ret = ssl_write_change_cipher_spec( ssl );
2309 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002310
Paul Bakker1961b702013-01-25 14:49:24 +01002311 case SSL_CLIENT_FINISHED:
2312 ret = ssl_write_finished( ssl );
2313 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002314
Paul Bakker1961b702013-01-25 14:49:24 +01002315 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002316 * <== ( NewSessionTicket )
2317 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002318 * Finished
2319 */
2320 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002321#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002322 if( ssl->handshake->new_session_ticket != 0 )
2323 ret = ssl_parse_new_session_ticket( ssl );
2324 else
Paul Bakkera503a632013-08-14 13:48:06 +02002325#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002326 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002327 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002328
Paul Bakker1961b702013-01-25 14:49:24 +01002329 case SSL_SERVER_FINISHED:
2330 ret = ssl_parse_finished( ssl );
2331 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002332
Paul Bakker1961b702013-01-25 14:49:24 +01002333 case SSL_FLUSH_BUFFERS:
2334 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2335 ssl->state = SSL_HANDSHAKE_WRAPUP;
2336 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002337
Paul Bakker1961b702013-01-25 14:49:24 +01002338 case SSL_HANDSHAKE_WRAPUP:
2339 ssl_handshake_wrapup( ssl );
2340 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002341
Paul Bakker1961b702013-01-25 14:49:24 +01002342 default:
2343 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2344 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2345 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002346
2347 return( ret );
2348}
Paul Bakker5121ce52009-01-03 21:22:43 +00002349#endif