2009-01-03 22:22:43 +01:00
|
|
|
/*
|
|
|
|
* SSLv3/TLSv1 server-side functions
|
|
|
|
*
|
2012-02-06 17:45:10 +01:00
|
|
|
* Copyright (C) 2006-2012, Brainspark B.V.
|
2010-07-18 22:36:00 +02:00
|
|
|
*
|
|
|
|
* This file is part of PolarSSL (http://www.polarssl.org)
|
2010-07-18 12:13:04 +02:00
|
|
|
* Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
|
2010-07-18 22:36:00 +02:00
|
|
|
*
|
2009-07-28 19:23:11 +02:00
|
|
|
* All rights reserved.
|
2009-01-04 17:27:10 +01:00
|
|
|
*
|
2009-01-03 22:22:43 +01:00
|
|
|
* This program is free software; you can redistribute it and/or modify
|
|
|
|
* it under the terms of the GNU General Public License as published by
|
|
|
|
* the Free Software Foundation; either version 2 of the License, or
|
|
|
|
* (at your option) any later version.
|
|
|
|
*
|
|
|
|
* This program is distributed in the hope that it will be useful,
|
|
|
|
* but WITHOUT ANY WARRANTY; without even the implied warranty of
|
|
|
|
* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
|
|
|
* GNU General Public License for more details.
|
|
|
|
*
|
|
|
|
* You should have received a copy of the GNU General Public License along
|
|
|
|
* with this program; if not, write to the Free Software Foundation, Inc.,
|
|
|
|
* 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
|
|
|
|
*/
|
|
|
|
|
2009-01-03 22:51:57 +01:00
|
|
|
#include "polarssl/config.h"
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2009-01-03 22:51:57 +01:00
|
|
|
#if defined(POLARSSL_SSL_SRV_C)
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2009-01-03 22:51:57 +01:00
|
|
|
#include "polarssl/debug.h"
|
|
|
|
#include "polarssl/ssl.h"
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
#include <stdlib.h>
|
|
|
|
#include <stdio.h>
|
|
|
|
#include <time.h>
|
|
|
|
|
2012-09-27 23:49:42 +02:00
|
|
|
static int ssl_parse_servername_ext( ssl_context *ssl,
|
2012-09-28 16:15:14 +02:00
|
|
|
const unsigned char *buf,
|
2012-09-27 23:49:42 +02:00
|
|
|
size_t len )
|
|
|
|
{
|
|
|
|
int ret;
|
|
|
|
size_t servername_list_size, hostname_len;
|
2012-09-28 16:15:14 +02:00
|
|
|
const unsigned char *p;
|
2012-09-27 23:49:42 +02:00
|
|
|
|
|
|
|
servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
|
|
|
|
if( servername_list_size + 2 != len )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
p = buf + 2;
|
|
|
|
while( servername_list_size > 0 )
|
|
|
|
{
|
|
|
|
hostname_len = ( ( p[1] << 8 ) | p[2] );
|
|
|
|
if( hostname_len + 3 > servername_list_size )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
|
|
|
|
{
|
|
|
|
ret = ssl->f_sni( ssl->p_sni, ssl, p + 3, hostname_len );
|
|
|
|
if( ret != 0 )
|
|
|
|
{
|
|
|
|
ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
|
|
|
|
SSL_ALERT_MSG_UNRECOGNIZED_NAME );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2012-10-23 12:31:15 +02:00
|
|
|
return( 0 );
|
2012-09-27 23:49:42 +02:00
|
|
|
}
|
|
|
|
|
|
|
|
servername_list_size -= hostname_len + 3;
|
2012-09-28 16:15:14 +02:00
|
|
|
p += hostname_len + 3;
|
|
|
|
}
|
|
|
|
|
|
|
|
if( servername_list_size != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
2012-09-27 23:49:42 +02:00
|
|
|
}
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
static int ssl_parse_renegotiation_info( ssl_context *ssl,
|
2012-09-28 16:15:14 +02:00
|
|
|
const unsigned char *buf,
|
2012-09-16 21:57:18 +02:00
|
|
|
size_t len )
|
|
|
|
{
|
2012-09-17 11:18:12 +02:00
|
|
|
int ret;
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
|
|
|
|
{
|
|
|
|
if( len != 1 || buf[0] != 0x0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
|
2012-09-17 11:18:12 +02:00
|
|
|
|
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
|
|
|
|
}
|
|
|
|
else
|
|
|
|
{
|
2013-10-28 13:46:11 +01:00
|
|
|
/* Check verify-data in constant-time. The length OTOH is no secret */
|
2012-09-16 21:57:18 +02:00
|
|
|
if( len != 1 + ssl->verify_data_len ||
|
|
|
|
buf[0] != ssl->verify_data_len ||
|
2013-10-28 13:46:11 +01:00
|
|
|
safer_memcmp( buf + 1, ssl->peer_verify_data,
|
|
|
|
ssl->verify_data_len ) != 0 )
|
2012-09-16 21:57:18 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
|
2012-09-17 11:18:12 +02:00
|
|
|
|
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
2012-09-28 16:15:14 +02:00
|
|
|
static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
|
|
|
|
const unsigned char *buf,
|
|
|
|
size_t len )
|
|
|
|
{
|
|
|
|
size_t sig_alg_list_size;
|
|
|
|
const unsigned char *p;
|
|
|
|
|
|
|
|
sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
|
|
|
|
if( sig_alg_list_size + 2 != len ||
|
|
|
|
sig_alg_list_size %2 != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
p = buf + 2;
|
|
|
|
while( sig_alg_list_size > 0 )
|
|
|
|
{
|
|
|
|
if( p[1] != SSL_SIG_RSA )
|
2012-10-30 08:52:29 +01:00
|
|
|
{
|
|
|
|
sig_alg_list_size -= 2;
|
|
|
|
p += 2;
|
2012-09-28 16:15:14 +02:00
|
|
|
continue;
|
2012-10-30 08:52:29 +01:00
|
|
|
}
|
2012-09-28 16:15:14 +02:00
|
|
|
#if defined(POLARSSL_SHA4_C)
|
|
|
|
if( p[0] == SSL_HASH_SHA512 )
|
|
|
|
{
|
|
|
|
ssl->handshake->sig_alg = SSL_HASH_SHA512;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
if( p[0] == SSL_HASH_SHA384 )
|
|
|
|
{
|
|
|
|
ssl->handshake->sig_alg = SSL_HASH_SHA384;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
#endif
|
|
|
|
#if defined(POLARSSL_SHA2_C)
|
|
|
|
if( p[0] == SSL_HASH_SHA256 )
|
|
|
|
{
|
|
|
|
ssl->handshake->sig_alg = SSL_HASH_SHA256;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
if( p[0] == SSL_HASH_SHA224 )
|
|
|
|
{
|
|
|
|
ssl->handshake->sig_alg = SSL_HASH_SHA224;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
#endif
|
|
|
|
if( p[0] == SSL_HASH_SHA1 )
|
|
|
|
{
|
|
|
|
ssl->handshake->sig_alg = SSL_HASH_SHA1;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
if( p[0] == SSL_HASH_MD5 )
|
|
|
|
{
|
|
|
|
ssl->handshake->sig_alg = SSL_HASH_MD5;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
|
|
|
|
sig_alg_list_size -= 2;
|
|
|
|
p += 2;
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
|
|
|
|
ssl->handshake->sig_alg ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
2013-03-06 17:01:52 +01:00
|
|
|
#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
|
|
|
|
static int ssl_parse_client_hello_v2( ssl_context *ssl )
|
|
|
|
{
|
|
|
|
int ret;
|
|
|
|
unsigned int i, j;
|
|
|
|
size_t n;
|
|
|
|
unsigned int ciph_len, sess_len, chal_len;
|
|
|
|
unsigned char *buf, *p;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
|
|
|
|
|
|
|
|
if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
|
|
|
|
|
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
buf = ssl->in_hdr;
|
|
|
|
|
|
|
|
SSL_DEBUG_BUF( 4, "record header", buf, 5 );
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
|
|
|
|
buf[2] ) );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
|
|
|
|
( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
|
|
|
|
buf[3], buf[4] ) );
|
|
|
|
|
|
|
|
/*
|
|
|
|
* SSLv2 Client Hello
|
|
|
|
*
|
|
|
|
* Record layer:
|
|
|
|
* 0 . 1 message length
|
|
|
|
*
|
|
|
|
* SSL layer:
|
|
|
|
* 2 . 2 message type
|
|
|
|
* 3 . 4 protocol version
|
|
|
|
*/
|
|
|
|
if( buf[2] != SSL_HS_CLIENT_HELLO ||
|
|
|
|
buf[3] != SSL_MAJOR_VERSION_3 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
|
|
|
|
|
|
|
|
if( n < 17 || n > 512 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->major_ver = SSL_MAJOR_VERSION_3;
|
|
|
|
ssl->minor_ver = ( buf[4] <= SSL_MINOR_VERSION_3 )
|
|
|
|
? buf[4] : SSL_MINOR_VERSION_3;
|
|
|
|
|
|
|
|
if( ssl->minor_ver < ssl->min_minor_ver )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
|
|
|
|
" [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
|
|
|
|
ssl->min_major_ver, ssl->min_minor_ver ) );
|
|
|
|
|
|
|
|
ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
|
|
|
|
SSL_ALERT_MSG_PROTOCOL_VERSION );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->max_major_ver = buf[3];
|
|
|
|
ssl->max_minor_ver = buf[4];
|
|
|
|
|
|
|
|
if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->handshake->update_checksum( ssl, buf + 2, n );
|
|
|
|
|
|
|
|
buf = ssl->in_msg;
|
|
|
|
n = ssl->in_left - 5;
|
|
|
|
|
|
|
|
/*
|
|
|
|
* 0 . 1 ciphersuitelist length
|
|
|
|
* 2 . 3 session id length
|
|
|
|
* 4 . 5 challenge length
|
|
|
|
* 6 . .. ciphersuitelist
|
|
|
|
* .. . .. session id
|
|
|
|
* .. . .. challenge
|
|
|
|
*/
|
|
|
|
SSL_DEBUG_BUF( 4, "record contents", buf, n );
|
|
|
|
|
|
|
|
ciph_len = ( buf[0] << 8 ) | buf[1];
|
|
|
|
sess_len = ( buf[2] << 8 ) | buf[3];
|
|
|
|
chal_len = ( buf[4] << 8 ) | buf[5];
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
|
|
|
|
ciph_len, sess_len, chal_len ) );
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Make sure each parameter length is valid
|
|
|
|
*/
|
|
|
|
if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
if( sess_len > 32 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
if( chal_len < 8 || chal_len > 32 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
if( n != 6 + ciph_len + sess_len + chal_len )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
|
|
|
|
buf + 6, ciph_len );
|
|
|
|
SSL_DEBUG_BUF( 3, "client hello, session id",
|
|
|
|
buf + 6 + ciph_len, sess_len );
|
|
|
|
SSL_DEBUG_BUF( 3, "client hello, challenge",
|
|
|
|
buf + 6 + ciph_len + sess_len, chal_len );
|
|
|
|
|
|
|
|
p = buf + 6 + ciph_len;
|
|
|
|
ssl->session_negotiate->length = sess_len;
|
|
|
|
memset( ssl->session_negotiate->id, 0, sizeof( ssl->session_negotiate->id ) );
|
|
|
|
memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
|
|
|
|
|
|
|
|
p += sess_len;
|
|
|
|
memset( ssl->handshake->randbytes, 0, 64 );
|
|
|
|
memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
|
|
|
|
*/
|
|
|
|
for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
|
|
|
|
{
|
|
|
|
if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
|
|
|
|
if( ssl->renegotiation == SSL_RENEGOTIATION )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
|
|
|
|
|
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2013-04-12 13:13:43 +02:00
|
|
|
for( i = 0; ssl->ciphersuites[ssl->minor_ver][i] != 0; i++ )
|
2013-03-06 17:01:52 +01:00
|
|
|
{
|
|
|
|
for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
|
|
|
|
{
|
|
|
|
if( p[0] == 0 &&
|
|
|
|
p[1] == 0 &&
|
2013-04-12 13:13:43 +02:00
|
|
|
p[2] == ssl->ciphersuites[ssl->minor_ver][i] )
|
2013-03-06 17:01:52 +01:00
|
|
|
goto have_ciphersuite_v2;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
|
|
|
|
|
|
|
|
return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
|
|
|
|
|
|
|
|
have_ciphersuite_v2:
|
2013-04-12 13:13:43 +02:00
|
|
|
ssl->session_negotiate->ciphersuite = ssl->ciphersuites[ssl->minor_ver][i];
|
2013-03-06 17:01:52 +01:00
|
|
|
ssl_optimize_checksum( ssl, ssl->session_negotiate->ciphersuite );
|
|
|
|
|
|
|
|
/*
|
|
|
|
* SSLv2 Client Hello relevant renegotiation security checks
|
|
|
|
*/
|
|
|
|
if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
|
|
|
|
ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
|
|
|
|
|
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->in_left = 0;
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
|
|
|
|
|
2009-01-03 22:22:43 +01:00
|
|
|
static int ssl_parse_client_hello( ssl_context *ssl )
|
|
|
|
{
|
2011-04-24 10:57:21 +02:00
|
|
|
int ret;
|
|
|
|
unsigned int i, j;
|
|
|
|
size_t n;
|
|
|
|
unsigned int ciph_len, sess_len;
|
2012-09-09 21:17:02 +02:00
|
|
|
unsigned int comp_len;
|
2012-09-16 21:57:18 +02:00
|
|
|
unsigned int ext_len = 0;
|
|
|
|
unsigned char *buf, *p, *ext;
|
2012-09-17 11:18:12 +02:00
|
|
|
int renegotiation_info_seen = 0;
|
|
|
|
int handshake_failure = 0;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
|
|
|
|
( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
buf = ssl->in_hdr;
|
|
|
|
|
2013-03-06 17:01:52 +01:00
|
|
|
#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
|
|
|
|
if( ( buf[0] & 0x80 ) != 0 )
|
|
|
|
return ssl_parse_client_hello_v2( ssl );
|
|
|
|
#endif
|
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
SSL_DEBUG_BUF( 4, "record header", buf, 5 );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
|
|
|
|
buf[0] ) );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
|
|
|
|
( buf[3] << 8 ) | buf[4] ) );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
|
|
|
|
buf[1], buf[2] ) );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
2014-02-12 10:14:54 +01:00
|
|
|
* SSLv3/TLS Client Hello
|
2012-09-09 21:17:02 +02:00
|
|
|
*
|
|
|
|
* Record layer:
|
|
|
|
* 0 . 0 message type
|
|
|
|
* 1 . 2 protocol version
|
|
|
|
* 3 . 4 message length
|
|
|
|
*/
|
2014-02-12 10:14:54 +01:00
|
|
|
|
|
|
|
/* According to RFC 5246 Appendix E.1, the version here is typically
|
|
|
|
* "{03,00}, the lowest version number supported by the client, [or] the
|
|
|
|
* value of ClientHello.client_version", so the only meaningful check here
|
|
|
|
* is the major version shouldn't be less than 3 */
|
2012-09-09 21:17:02 +02:00
|
|
|
if( buf[0] != SSL_MSG_HANDSHAKE ||
|
2014-02-12 10:14:54 +01:00
|
|
|
buf[1] < SSL_MAJOR_VERSION_3 )
|
2012-09-09 21:17:02 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
n = ( buf[3] << 8 ) | buf[4];
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
if( n < 45 || n > 512 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
2012-09-09 21:17:02 +02:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
|
|
|
|
( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
2012-09-09 21:17:02 +02:00
|
|
|
SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
buf = ssl->in_msg;
|
2012-09-16 21:57:18 +02:00
|
|
|
if( !ssl->renegotiation )
|
|
|
|
n = ssl->in_left - 5;
|
|
|
|
else
|
|
|
|
n = ssl->in_msglen;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->handshake->update_checksum( ssl, buf, n );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* SSL layer:
|
|
|
|
* 0 . 0 handshake type
|
|
|
|
* 1 . 3 handshake length
|
|
|
|
* 4 . 5 protocol version
|
|
|
|
* 6 . 9 UNIX time()
|
|
|
|
* 10 . 37 random bytes
|
|
|
|
* 38 . 38 session id length
|
|
|
|
* 39 . 38+x session id
|
|
|
|
* 39+x . 40+x ciphersuitelist length
|
2014-05-22 15:12:19 +02:00
|
|
|
* 41+x . 40+y ciphersuitelist
|
|
|
|
* 41+y . 41+y compression alg length
|
|
|
|
* 42+y . 41+z compression algs
|
2012-09-09 21:17:02 +02:00
|
|
|
* .. . .. extensions
|
|
|
|
*/
|
|
|
|
SSL_DEBUG_BUF( 4, "record contents", buf, n );
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
|
|
|
|
buf[0] ) );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
|
|
|
|
( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
|
|
|
|
buf[4], buf[5] ) );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* Check the handshake type and protocol version
|
|
|
|
*/
|
2014-02-12 10:14:54 +01:00
|
|
|
if( buf[0] != SSL_HS_CLIENT_HELLO )
|
2012-09-09 21:17:02 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2014-02-12 10:14:54 +01:00
|
|
|
ssl->major_ver = buf[4];
|
|
|
|
ssl->minor_ver = buf[5];
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2014-02-12 10:14:54 +01:00
|
|
|
ssl->max_major_ver = ssl->major_ver;
|
|
|
|
ssl->max_minor_ver = ssl->minor_ver;
|
|
|
|
|
|
|
|
if( ssl->major_ver < ssl->min_major_ver ||
|
|
|
|
ssl->minor_ver < ssl->min_minor_ver )
|
2012-09-28 15:28:45 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
|
2014-02-12 10:14:54 +01:00
|
|
|
" [%d:%d] < [%d:%d]",
|
|
|
|
ssl->major_ver, ssl->minor_ver,
|
2012-10-23 12:31:15 +02:00
|
|
|
ssl->min_major_ver, ssl->min_minor_ver ) );
|
2012-09-28 15:28:45 +02:00
|
|
|
|
|
|
|
ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
|
|
|
|
SSL_ALERT_MSG_PROTOCOL_VERSION );
|
|
|
|
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
|
|
|
|
}
|
|
|
|
|
2014-02-12 10:14:54 +01:00
|
|
|
if( ssl->major_ver > ssl->max_major_ver )
|
|
|
|
{
|
|
|
|
ssl->major_ver = ssl->max_major_ver;
|
|
|
|
ssl->minor_ver = ssl->max_minor_ver;
|
|
|
|
}
|
|
|
|
else if( ssl->minor_ver > ssl->max_minor_ver )
|
|
|
|
ssl->minor_ver = ssl->max_minor_ver;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
memcpy( ssl->handshake->randbytes, buf + 6, 32 );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* Check the handshake message length
|
|
|
|
*/
|
|
|
|
if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* Check the session length
|
|
|
|
*/
|
|
|
|
sess_len = buf[38];
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2014-05-22 15:12:19 +02:00
|
|
|
if( sess_len > 32 || sess_len > n - 42 )
|
2012-09-09 21:17:02 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->session_negotiate->length = sess_len;
|
|
|
|
memset( ssl->session_negotiate->id, 0,
|
|
|
|
sizeof( ssl->session_negotiate->id ) );
|
|
|
|
memcpy( ssl->session_negotiate->id, buf + 39,
|
|
|
|
ssl->session_negotiate->length );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* Check the ciphersuitelist length
|
|
|
|
*/
|
|
|
|
ciph_len = ( buf[39 + sess_len] << 8 )
|
|
|
|
| ( buf[40 + sess_len] );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2014-05-22 15:12:19 +02:00
|
|
|
if( ciph_len < 2 || ( ciph_len % 2 ) != 0 || ciph_len > n - 42 - sess_len )
|
2012-09-09 21:17:02 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* Check the compression algorithms length
|
|
|
|
*/
|
|
|
|
comp_len = buf[41 + sess_len + ciph_len];
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2014-05-22 15:12:19 +02:00
|
|
|
if( comp_len < 1 || comp_len > 16 ||
|
|
|
|
comp_len > n - 42 - sess_len - ciph_len )
|
2012-09-09 21:17:02 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
/*
|
|
|
|
* Check the extension length
|
|
|
|
*/
|
|
|
|
if( n > 42 + sess_len + ciph_len + comp_len )
|
|
|
|
{
|
|
|
|
ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
|
|
|
|
| ( buf[43 + sess_len + ciph_len + comp_len] );
|
|
|
|
|
|
|
|
if( ( ext_len > 0 && ext_len < 4 ) ||
|
|
|
|
n != 44 + sess_len + ciph_len + comp_len + ext_len )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
|
2012-07-03 15:30:23 +02:00
|
|
|
#if defined(POLARSSL_ZLIB_SUPPORT)
|
2012-09-09 21:17:02 +02:00
|
|
|
for( i = 0; i < comp_len; ++i )
|
|
|
|
{
|
2012-09-16 21:57:18 +02:00
|
|
|
if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
|
2012-07-03 15:30:23 +02:00
|
|
|
{
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
|
2012-09-09 21:17:02 +02:00
|
|
|
break;
|
2012-07-03 15:30:23 +02:00
|
|
|
}
|
2012-09-09 21:17:02 +02:00
|
|
|
}
|
2012-07-03 15:30:23 +02:00
|
|
|
#endif
|
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
SSL_DEBUG_BUF( 3, "client hello, random bytes",
|
|
|
|
buf + 6, 32 );
|
|
|
|
SSL_DEBUG_BUF( 3, "client hello, session id",
|
|
|
|
buf + 38, sess_len );
|
|
|
|
SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
|
|
|
|
buf + 41 + sess_len, ciph_len );
|
|
|
|
SSL_DEBUG_BUF( 3, "client hello, compression",
|
|
|
|
buf + 42 + sess_len + ciph_len, comp_len );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
/*
|
|
|
|
* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
|
|
|
|
*/
|
|
|
|
for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
|
|
|
|
{
|
|
|
|
if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
|
|
|
|
if( ssl->renegotiation == SSL_RENEGOTIATION )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
|
2012-09-17 11:18:12 +02:00
|
|
|
|
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
|
|
|
|
break;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2012-09-09 21:17:02 +02:00
|
|
|
/*
|
|
|
|
* Search for a matching ciphersuite
|
|
|
|
*/
|
2013-04-12 13:13:43 +02:00
|
|
|
for( i = 0; ssl->ciphersuites[ssl->minor_ver][i] != 0; i++ )
|
2012-09-09 21:17:02 +02:00
|
|
|
{
|
|
|
|
for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
|
|
|
|
j += 2, p += 2 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
2013-09-23 17:30:26 +02:00
|
|
|
if( p[0] == 0 && p[1] == ssl->ciphersuites[ssl->minor_ver][i] &&
|
|
|
|
ssl_get_ciphersuite_min_version( p[1] ) <= ssl->minor_ver )
|
2012-09-09 21:17:02 +02:00
|
|
|
goto have_ciphersuite;
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2011-01-27 18:40:50 +01:00
|
|
|
SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2011-01-27 18:40:50 +01:00
|
|
|
have_ciphersuite:
|
2013-04-12 13:13:43 +02:00
|
|
|
ssl->session_negotiate->ciphersuite = ssl->ciphersuites[ssl->minor_ver][i];
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl_optimize_checksum( ssl, ssl->session_negotiate->ciphersuite );
|
|
|
|
|
|
|
|
ext = buf + 44 + sess_len + ciph_len + comp_len;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
while( ext_len )
|
|
|
|
{
|
|
|
|
unsigned int ext_id = ( ( ext[0] << 8 )
|
|
|
|
| ( ext[1] ) );
|
|
|
|
unsigned int ext_size = ( ( ext[2] << 8 )
|
|
|
|
| ( ext[3] ) );
|
|
|
|
|
|
|
|
if( ext_size + 4 > ext_len )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
switch( ext_id )
|
|
|
|
{
|
2012-09-27 23:49:42 +02:00
|
|
|
case TLS_EXT_SERVERNAME:
|
|
|
|
SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
|
|
|
|
if( ssl->f_sni == NULL )
|
|
|
|
break;
|
|
|
|
|
|
|
|
ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
|
|
|
|
if( ret != 0 )
|
|
|
|
return( ret );
|
|
|
|
break;
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
case TLS_EXT_RENEGOTIATION_INFO:
|
|
|
|
SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
|
|
|
|
renegotiation_info_seen = 1;
|
|
|
|
|
2012-09-28 16:15:14 +02:00
|
|
|
ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
|
|
|
|
if( ret != 0 )
|
2012-09-16 21:57:18 +02:00
|
|
|
return( ret );
|
2012-09-28 16:15:14 +02:00
|
|
|
break;
|
|
|
|
|
|
|
|
case TLS_EXT_SIG_ALG:
|
|
|
|
SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
|
|
|
|
if( ssl->renegotiation == SSL_RENEGOTIATION )
|
|
|
|
break;
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2012-09-28 16:15:14 +02:00
|
|
|
ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
|
|
|
|
if( ret != 0 )
|
|
|
|
return( ret );
|
2012-09-16 21:57:18 +02:00
|
|
|
break;
|
|
|
|
|
|
|
|
default:
|
|
|
|
SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
|
|
|
|
ext_id ) );
|
|
|
|
}
|
|
|
|
|
|
|
|
ext_len -= 4 + ext_size;
|
|
|
|
ext += 4 + ext_size;
|
|
|
|
|
|
|
|
if( ext_len > 0 && ext_len < 4 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Renegotiation security checks
|
|
|
|
*/
|
2012-09-17 11:18:12 +02:00
|
|
|
if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
|
|
|
|
ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
|
|
|
|
handshake_failure = 1;
|
|
|
|
}
|
|
|
|
else if( ssl->renegotiation == SSL_RENEGOTIATION &&
|
|
|
|
ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
|
|
|
|
renegotiation_info_seen == 0 )
|
2012-09-16 21:57:18 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
|
2012-09-17 11:18:12 +02:00
|
|
|
handshake_failure = 1;
|
2012-09-16 21:57:18 +02:00
|
|
|
}
|
2012-09-17 11:18:12 +02:00
|
|
|
else if( ssl->renegotiation == SSL_RENEGOTIATION &&
|
|
|
|
ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
|
|
|
|
ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
|
|
|
|
handshake_failure = 1;
|
|
|
|
}
|
|
|
|
else if( ssl->renegotiation == SSL_RENEGOTIATION &&
|
|
|
|
ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
|
|
|
|
renegotiation_info_seen == 1 )
|
2012-09-16 21:57:18 +02:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
|
2012-09-17 11:18:12 +02:00
|
|
|
handshake_failure = 1;
|
2012-09-16 21:57:18 +02:00
|
|
|
}
|
|
|
|
|
2012-09-17 11:18:12 +02:00
|
|
|
if( handshake_failure == 1 )
|
2012-09-16 21:57:18 +02:00
|
|
|
{
|
2012-09-17 11:18:12 +02:00
|
|
|
if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
|
|
|
|
}
|
2012-04-18 18:10:25 +02:00
|
|
|
|
2009-01-03 22:22:43 +01:00
|
|
|
ssl->in_left = 0;
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
|
|
|
static int ssl_write_server_hello( ssl_context *ssl )
|
|
|
|
{
|
|
|
|
time_t t;
|
2011-11-27 22:07:34 +01:00
|
|
|
int ret, n;
|
2012-09-16 21:57:18 +02:00
|
|
|
size_t ext_len = 0;
|
2009-01-03 22:22:43 +01:00
|
|
|
unsigned char *buf, *p;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
|
|
|
|
|
2013-11-21 17:31:06 +01:00
|
|
|
if( ssl->f_rng == NULL )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "no RNG provided") );
|
|
|
|
return( POLARSSL_ERR_SSL_NO_RNG );
|
|
|
|
}
|
|
|
|
|
2009-01-03 22:22:43 +01:00
|
|
|
/*
|
|
|
|
* 0 . 0 handshake type
|
|
|
|
* 1 . 3 handshake length
|
|
|
|
* 4 . 5 protocol version
|
|
|
|
* 6 . 9 UNIX time()
|
|
|
|
* 10 . 37 random bytes
|
|
|
|
*/
|
|
|
|
buf = ssl->out_msg;
|
|
|
|
p = buf + 4;
|
|
|
|
|
|
|
|
*p++ = (unsigned char) ssl->major_ver;
|
|
|
|
*p++ = (unsigned char) ssl->minor_ver;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
|
|
|
|
buf[4], buf[5] ) );
|
|
|
|
|
|
|
|
t = time( NULL );
|
|
|
|
*p++ = (unsigned char)( t >> 24 );
|
|
|
|
*p++ = (unsigned char)( t >> 16 );
|
|
|
|
*p++ = (unsigned char)( t >> 8 );
|
|
|
|
*p++ = (unsigned char)( t );
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
|
|
|
|
|
2011-11-27 22:07:34 +01:00
|
|
|
if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
|
|
|
|
return( ret );
|
|
|
|
|
|
|
|
p += 28;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
|
|
|
|
|
|
|
|
/*
|
|
|
|
* 38 . 38 session id length
|
|
|
|
* 39 . 38+n session id
|
2011-01-27 18:40:50 +01:00
|
|
|
* 39+n . 40+n chosen ciphersuite
|
2009-01-03 22:22:43 +01:00
|
|
|
* 41+n . 41+n chosen compression alg.
|
|
|
|
*/
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->session_negotiate->length = n = 32;
|
|
|
|
*p++ = (unsigned char) ssl->session_negotiate->length;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-25 23:55:46 +02:00
|
|
|
if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
|
|
|
|
ssl->f_get_cache == NULL ||
|
|
|
|
ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
/*
|
|
|
|
* Not found, create a new session id
|
|
|
|
*/
|
2012-09-25 23:55:46 +02:00
|
|
|
ssl->handshake->resume = 0;
|
2009-01-03 22:22:43 +01:00
|
|
|
ssl->state++;
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
|
|
|
|
n ) ) != 0 )
|
2011-11-27 22:07:34 +01:00
|
|
|
return( ret );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
else
|
|
|
|
{
|
|
|
|
/*
|
2012-09-25 23:55:46 +02:00
|
|
|
* Found a matching session, resuming it
|
2009-01-03 22:22:43 +01:00
|
|
|
*/
|
2012-09-25 23:55:46 +02:00
|
|
|
ssl->handshake->resume = 1;
|
2009-01-03 22:22:43 +01:00
|
|
|
ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
|
2010-03-16 22:09:09 +01:00
|
|
|
|
|
|
|
if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
|
|
|
|
p += ssl->session_negotiate->length;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
|
|
|
|
SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
|
|
|
|
SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
|
2012-09-25 23:55:46 +02:00
|
|
|
ssl->handshake->resume ? "a" : "no" ) );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
*p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
|
|
|
|
*p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
|
|
|
|
*p++ = (unsigned char)( ssl->session_negotiate->compression );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2011-01-27 18:40:50 +01:00
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->session_negotiate->ciphersuite ) );
|
2012-07-03 15:30:23 +02:00
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->session_negotiate->compression ) );
|
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
if( ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, prepping for secure renegotiation extension" ) );
|
|
|
|
ext_len += 5 + ssl->verify_data_len * 2;
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d",
|
|
|
|
ext_len ) );
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
*p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
|
|
|
|
*p++ = (unsigned char)( ( ext_len ) & 0xFF );
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
/*
|
|
|
|
* Secure renegotiation
|
|
|
|
*/
|
|
|
|
SSL_DEBUG_MSG( 3, ( "client hello, secure renegotiation extension" ) );
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
*p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
|
|
|
|
*p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
*p++ = 0x00;
|
|
|
|
*p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
|
|
|
|
*p++ = ssl->verify_data_len * 2 & 0xFF;
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-06-06 11:22:13 +02:00
|
|
|
memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
|
|
|
|
p += ssl->verify_data_len;
|
|
|
|
memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
|
|
|
|
p += ssl->verify_data_len;
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
ssl->out_msglen = p - buf;
|
|
|
|
ssl->out_msgtype = SSL_MSG_HANDSHAKE;
|
|
|
|
ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
|
|
|
|
|
|
|
|
ret = ssl_write_record( ssl );
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
|
|
|
|
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
static int ssl_write_certificate_request( ssl_context *ssl )
|
|
|
|
{
|
2011-04-24 10:57:21 +02:00
|
|
|
int ret;
|
2012-11-23 13:38:07 +01:00
|
|
|
size_t n = 0, dn_size, total_dn_size;
|
2009-01-03 22:22:43 +01:00
|
|
|
unsigned char *buf, *p;
|
2010-03-16 22:09:09 +01:00
|
|
|
const x509_cert *crt;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
|
|
|
|
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
if( ssl->authmode == SSL_VERIFY_NONE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
|
|
|
/*
|
|
|
|
* 0 . 0 handshake type
|
|
|
|
* 1 . 3 handshake length
|
|
|
|
* 4 . 4 cert type count
|
2012-11-23 13:38:07 +01:00
|
|
|
* 5 .. m-1 cert types
|
|
|
|
* m .. m+1 sig alg length (TLS 1.2 only)
|
|
|
|
* m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
|
2009-01-03 22:22:43 +01:00
|
|
|
* n .. n+1 length of all DNs
|
|
|
|
* n+2 .. n+3 length of DN 1
|
|
|
|
* n+4 .. ... Distinguished Name #1
|
|
|
|
* ... .. ... length of DN 2, etc.
|
|
|
|
*/
|
|
|
|
buf = ssl->out_msg;
|
|
|
|
p = buf + 4;
|
|
|
|
|
|
|
|
/*
|
|
|
|
* At the moment, only RSA certificates are supported
|
|
|
|
*/
|
|
|
|
*p++ = 1;
|
2012-11-23 13:38:07 +01:00
|
|
|
*p++ = SSL_CERT_TYPE_RSA_SIGN;
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Add signature_algorithms for verify (TLS 1.2)
|
|
|
|
* Only add current running algorithm that is already required for
|
|
|
|
* requested ciphersuite.
|
|
|
|
*
|
|
|
|
* Length is always 2
|
|
|
|
*/
|
2013-01-03 11:41:08 +01:00
|
|
|
if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
|
2012-11-23 13:38:07 +01:00
|
|
|
{
|
|
|
|
ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
|
|
|
|
|
|
|
|
*p++ = 0;
|
|
|
|
*p++ = 2;
|
|
|
|
|
|
|
|
if( ssl->session_negotiate->ciphersuite == TLS_RSA_WITH_AES_256_GCM_SHA384 ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
|
|
|
|
{
|
|
|
|
ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
|
|
|
|
}
|
|
|
|
|
|
|
|
*p++ = ssl->handshake->verify_sig_alg;
|
|
|
|
*p++ = SSL_SIG_RSA;
|
|
|
|
|
|
|
|
n += 4;
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
p += 2;
|
|
|
|
crt = ssl->ca_chain;
|
|
|
|
|
2012-11-26 16:12:02 +01:00
|
|
|
total_dn_size = 0;
|
2013-06-21 15:11:10 +02:00
|
|
|
while( crt != NULL && crt->version != 0)
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
if( p - buf > 4096 )
|
|
|
|
break;
|
|
|
|
|
2012-11-23 13:38:07 +01:00
|
|
|
dn_size = crt->subject_raw.len;
|
|
|
|
*p++ = (unsigned char)( dn_size >> 8 );
|
|
|
|
*p++ = (unsigned char)( dn_size );
|
|
|
|
memcpy( p, crt->subject_raw.p, dn_size );
|
|
|
|
p += dn_size;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-11-23 13:38:07 +01:00
|
|
|
SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
|
|
|
|
|
2012-11-26 16:12:02 +01:00
|
|
|
total_dn_size += 2 + dn_size;
|
2012-11-23 13:38:07 +01:00
|
|
|
crt = crt->next;
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-11-23 13:38:07 +01:00
|
|
|
ssl->out_msglen = p - buf;
|
2009-01-03 22:22:43 +01:00
|
|
|
ssl->out_msgtype = SSL_MSG_HANDSHAKE;
|
|
|
|
ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
|
2012-11-23 13:38:07 +01:00
|
|
|
ssl->out_msg[6 + n] = (unsigned char)( total_dn_size >> 8 );
|
|
|
|
ssl->out_msg[7 + n] = (unsigned char)( total_dn_size );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
ret = ssl_write_record( ssl );
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
|
|
|
|
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
static int ssl_write_server_key_exchange( ssl_context *ssl )
|
|
|
|
{
|
2011-05-26 15:16:06 +02:00
|
|
|
#if defined(POLARSSL_DHM_C)
|
2011-04-24 10:57:21 +02:00
|
|
|
int ret;
|
|
|
|
size_t n, rsa_key_len = 0;
|
2012-09-28 16:15:14 +02:00
|
|
|
unsigned char hash[64];
|
2012-10-31 10:07:14 +01:00
|
|
|
int hash_id = 0;
|
|
|
|
unsigned int hashlen = 0;
|
2011-05-26 15:16:06 +02:00
|
|
|
#endif
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
|
|
|
|
|
2012-10-31 13:32:41 +01:00
|
|
|
if( ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_DES_CBC_SHA &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 &&
|
|
|
|
ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
|
|
|
|
ssl->state++;
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
2009-01-03 22:51:57 +01:00
|
|
|
#if !defined(POLARSSL_DHM_C)
|
2009-01-03 22:22:43 +01:00
|
|
|
SSL_DEBUG_MSG( 1, ( "support for dhm is not available" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
|
2009-01-03 22:22:43 +01:00
|
|
|
#else
|
2011-01-18 16:27:19 +01:00
|
|
|
|
|
|
|
if( ssl->rsa_key == NULL )
|
|
|
|
{
|
2012-09-27 21:15:01 +02:00
|
|
|
SSL_DEBUG_MSG( 1, ( "got no private key" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
|
2011-01-18 16:27:19 +01:00
|
|
|
}
|
|
|
|
|
2009-01-03 22:22:43 +01:00
|
|
|
/*
|
|
|
|
* Ephemeral DH parameters:
|
|
|
|
*
|
|
|
|
* struct {
|
|
|
|
* opaque dh_p<1..2^16-1>;
|
|
|
|
* opaque dh_g<1..2^16-1>;
|
|
|
|
* opaque dh_Ys<1..2^16-1>;
|
|
|
|
* } ServerDHParams;
|
|
|
|
*/
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
|
|
|
|
( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "mpi_copy", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
2012-09-25 11:36:44 +02:00
|
|
|
if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
|
|
|
|
mpi_size( &ssl->handshake->dhm_ctx.P ),
|
|
|
|
ssl->out_msg + 4,
|
2012-09-16 21:57:18 +02:00
|
|
|
&n, ssl->f_rng, ssl->p_rng ) ) != 0 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "dhm_make_params", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
|
|
|
|
SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
|
|
|
|
SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
|
|
|
|
SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-04-11 14:09:53 +02:00
|
|
|
if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
|
|
|
|
{
|
2012-09-28 16:15:14 +02:00
|
|
|
md5_context md5;
|
|
|
|
sha1_context sha1;
|
|
|
|
|
2012-04-11 14:09:53 +02:00
|
|
|
/*
|
|
|
|
* digitally-signed struct {
|
|
|
|
* opaque md5_hash[16];
|
|
|
|
* opaque sha_hash[20];
|
|
|
|
* };
|
|
|
|
*
|
|
|
|
* md5_hash
|
|
|
|
* MD5(ClientHello.random + ServerHello.random
|
|
|
|
* + ServerParams);
|
|
|
|
* sha_hash
|
|
|
|
* SHA(ClientHello.random + ServerHello.random
|
|
|
|
* + ServerParams);
|
|
|
|
*/
|
|
|
|
md5_starts( &md5 );
|
2012-09-16 21:57:18 +02:00
|
|
|
md5_update( &md5, ssl->handshake->randbytes, 64 );
|
2012-04-11 14:09:53 +02:00
|
|
|
md5_update( &md5, ssl->out_msg + 4, n );
|
|
|
|
md5_finish( &md5, hash );
|
|
|
|
|
|
|
|
sha1_starts( &sha1 );
|
2012-09-16 21:57:18 +02:00
|
|
|
sha1_update( &sha1, ssl->handshake->randbytes, 64 );
|
2012-04-11 14:09:53 +02:00
|
|
|
sha1_update( &sha1, ssl->out_msg + 4, n );
|
|
|
|
sha1_finish( &sha1, hash + 16 );
|
|
|
|
|
|
|
|
hashlen = 36;
|
|
|
|
hash_id = SIG_RSA_RAW;
|
|
|
|
}
|
|
|
|
else
|
|
|
|
{
|
|
|
|
/*
|
|
|
|
* digitally-signed struct {
|
|
|
|
* opaque client_random[32];
|
|
|
|
* opaque server_random[32];
|
|
|
|
* ServerDHParams params;
|
|
|
|
* };
|
|
|
|
*/
|
2012-09-28 16:15:14 +02:00
|
|
|
#if defined(POLARSSL_SHA4_C)
|
|
|
|
if( ssl->handshake->sig_alg == SSL_HASH_SHA512 )
|
|
|
|
{
|
|
|
|
sha4_context sha4;
|
|
|
|
|
|
|
|
sha4_starts( &sha4, 0 );
|
|
|
|
sha4_update( &sha4, ssl->handshake->randbytes, 64 );
|
|
|
|
sha4_update( &sha4, ssl->out_msg + 4, n );
|
|
|
|
sha4_finish( &sha4, hash );
|
|
|
|
|
|
|
|
hashlen = 64;
|
|
|
|
hash_id = SIG_RSA_SHA512;
|
|
|
|
}
|
2012-10-31 10:07:14 +01:00
|
|
|
else if( ssl->handshake->sig_alg == SSL_HASH_SHA384 )
|
2012-09-28 16:15:14 +02:00
|
|
|
{
|
|
|
|
sha4_context sha4;
|
|
|
|
|
|
|
|
sha4_starts( &sha4, 1 );
|
|
|
|
sha4_update( &sha4, ssl->handshake->randbytes, 64 );
|
|
|
|
sha4_update( &sha4, ssl->out_msg + 4, n );
|
|
|
|
sha4_finish( &sha4, hash );
|
2012-04-11 14:09:53 +02:00
|
|
|
|
2012-09-28 16:15:14 +02:00
|
|
|
hashlen = 48;
|
|
|
|
hash_id = SIG_RSA_SHA384;
|
|
|
|
}
|
2012-10-31 10:07:14 +01:00
|
|
|
else
|
2012-09-28 16:15:14 +02:00
|
|
|
#endif
|
|
|
|
#if defined(POLARSSL_SHA2_C)
|
|
|
|
if( ssl->handshake->sig_alg == SSL_HASH_SHA256 )
|
|
|
|
{
|
|
|
|
sha2_context sha2;
|
|
|
|
|
|
|
|
sha2_starts( &sha2, 0 );
|
|
|
|
sha2_update( &sha2, ssl->handshake->randbytes, 64 );
|
|
|
|
sha2_update( &sha2, ssl->out_msg + 4, n );
|
|
|
|
sha2_finish( &sha2, hash );
|
|
|
|
|
|
|
|
hashlen = 32;
|
|
|
|
hash_id = SIG_RSA_SHA256;
|
|
|
|
}
|
2012-10-31 10:07:14 +01:00
|
|
|
else if( ssl->handshake->sig_alg == SSL_HASH_SHA224 )
|
2012-09-28 16:15:14 +02:00
|
|
|
{
|
|
|
|
sha2_context sha2;
|
|
|
|
|
|
|
|
sha2_starts( &sha2, 1 );
|
|
|
|
sha2_update( &sha2, ssl->handshake->randbytes, 64 );
|
|
|
|
sha2_update( &sha2, ssl->out_msg + 4, n );
|
|
|
|
sha2_finish( &sha2, hash );
|
|
|
|
|
|
|
|
hashlen = 24;
|
|
|
|
hash_id = SIG_RSA_SHA224;
|
|
|
|
}
|
2012-10-31 10:07:14 +01:00
|
|
|
else
|
2012-09-28 16:15:14 +02:00
|
|
|
#endif
|
|
|
|
if( ssl->handshake->sig_alg == SSL_HASH_SHA1 )
|
|
|
|
{
|
|
|
|
sha1_context sha1;
|
|
|
|
|
|
|
|
sha1_starts( &sha1 );
|
|
|
|
sha1_update( &sha1, ssl->handshake->randbytes, 64 );
|
|
|
|
sha1_update( &sha1, ssl->out_msg + 4, n );
|
|
|
|
sha1_finish( &sha1, hash );
|
|
|
|
|
|
|
|
hashlen = 20;
|
|
|
|
hash_id = SIG_RSA_SHA1;
|
|
|
|
}
|
2012-10-31 10:07:14 +01:00
|
|
|
else if( ssl->handshake->sig_alg == SSL_HASH_MD5 )
|
2012-09-28 16:15:14 +02:00
|
|
|
{
|
|
|
|
md5_context md5;
|
|
|
|
|
|
|
|
md5_starts( &md5 );
|
|
|
|
md5_update( &md5, ssl->handshake->randbytes, 64 );
|
|
|
|
md5_update( &md5, ssl->out_msg + 4, n );
|
|
|
|
md5_finish( &md5, hash );
|
|
|
|
|
|
|
|
hashlen = 16;
|
|
|
|
hash_id = SIG_RSA_MD5;
|
|
|
|
}
|
2012-04-11 14:09:53 +02:00
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-04-11 14:09:53 +02:00
|
|
|
SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2011-01-18 16:27:19 +01:00
|
|
|
if ( ssl->rsa_key )
|
2012-09-27 21:15:01 +02:00
|
|
|
rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
|
2011-01-18 16:27:19 +01:00
|
|
|
|
2012-04-11 14:09:53 +02:00
|
|
|
if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
|
|
|
|
{
|
2012-09-28 16:15:14 +02:00
|
|
|
ssl->out_msg[4 + n] = ssl->handshake->sig_alg;
|
2012-04-11 14:09:53 +02:00
|
|
|
ssl->out_msg[5 + n] = SSL_SIG_RSA;
|
|
|
|
|
|
|
|
n += 2;
|
|
|
|
}
|
|
|
|
|
2011-01-18 16:27:19 +01:00
|
|
|
ssl->out_msg[4 + n] = (unsigned char)( rsa_key_len >> 8 );
|
|
|
|
ssl->out_msg[5 + n] = (unsigned char)( rsa_key_len );
|
|
|
|
|
|
|
|
if ( ssl->rsa_key )
|
|
|
|
{
|
2012-09-27 21:15:01 +02:00
|
|
|
ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
|
|
|
|
RSA_PRIVATE,
|
|
|
|
hash_id, hashlen, hash,
|
|
|
|
ssl->out_msg + 6 + n );
|
2011-01-18 16:27:19 +01:00
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
if( ret != 0 )
|
|
|
|
{
|
2011-01-18 16:27:19 +01:00
|
|
|
SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
|
2009-01-03 22:22:43 +01:00
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
2011-01-18 16:27:19 +01:00
|
|
|
SSL_DEBUG_BUF( 3, "my RSA sig", ssl->out_msg + 6 + n, rsa_key_len );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2011-01-18 16:27:19 +01:00
|
|
|
ssl->out_msglen = 6 + n + rsa_key_len;
|
2009-01-03 22:22:43 +01:00
|
|
|
ssl->out_msgtype = SSL_MSG_HANDSHAKE;
|
|
|
|
ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
|
|
|
|
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
if( ( ret = ssl_write_record( ssl ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_write_record", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
#endif
|
|
|
|
}
|
|
|
|
|
|
|
|
static int ssl_write_server_hello_done( ssl_context *ssl )
|
|
|
|
{
|
|
|
|
int ret;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
|
|
|
|
|
|
|
|
ssl->out_msglen = 4;
|
|
|
|
ssl->out_msgtype = SSL_MSG_HANDSHAKE;
|
|
|
|
ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
|
|
|
|
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
if( ( ret = ssl_write_record( ssl ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_write_record", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
|
|
|
static int ssl_parse_client_key_exchange( ssl_context *ssl )
|
|
|
|
{
|
2011-04-24 10:57:21 +02:00
|
|
|
int ret;
|
|
|
|
size_t i, n = 0;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
|
|
|
|
|
|
|
|
if( ( ret = ssl_read_record( ssl ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_read_record", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-10-31 13:32:41 +01:00
|
|
|
if( ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_DES_CBC_SHA ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 ||
|
|
|
|
ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
2009-01-03 22:51:57 +01:00
|
|
|
#if !defined(POLARSSL_DHM_C)
|
2009-01-03 22:22:43 +01:00
|
|
|
SSL_DEBUG_MSG( 1, ( "support for dhm is not available" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
|
2009-01-03 22:22:43 +01:00
|
|
|
#else
|
|
|
|
/*
|
|
|
|
* Receive G^Y mod P, premaster = (G^Y)^X mod P
|
|
|
|
*/
|
|
|
|
n = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( n < 1 || n > ssl->handshake->dhm_ctx.len ||
|
2009-01-03 22:22:43 +01:00
|
|
|
n + 6 != ssl->in_hslen )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
|
2009-01-03 22:22:43 +01:00
|
|
|
ssl->in_msg + 6, n ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "dhm_read_public", ret );
|
2011-05-09 18:17:09 +02:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_DHM_RP );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
|
|
|
|
ssl->handshake->premaster,
|
|
|
|
&ssl->handshake->pmslen ) ) != 0 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
|
2011-05-09 18:17:09 +02:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_DHM_CS );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
|
2009-01-03 22:22:43 +01:00
|
|
|
#endif
|
|
|
|
}
|
|
|
|
else
|
|
|
|
{
|
2011-01-18 16:27:19 +01:00
|
|
|
if( ssl->rsa_key == NULL )
|
|
|
|
{
|
2012-09-27 21:15:01 +02:00
|
|
|
SSL_DEBUG_MSG( 1, ( "got no private key" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
|
2011-01-18 16:27:19 +01:00
|
|
|
}
|
|
|
|
|
2009-01-03 22:22:43 +01:00
|
|
|
/*
|
|
|
|
* Decrypt the premaster using own private RSA key
|
|
|
|
*/
|
|
|
|
i = 4;
|
2011-01-18 16:27:19 +01:00
|
|
|
if( ssl->rsa_key )
|
2012-09-27 21:15:01 +02:00
|
|
|
n = ssl->rsa_key_len( ssl->rsa_key );
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->handshake->pmslen = 48;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
|
|
|
|
{
|
|
|
|
i += 2;
|
|
|
|
if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
|
|
|
|
ssl->in_msg[5] != ( ( n ) & 0xFF ) )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
if( ssl->in_hslen != i + n )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2011-01-18 16:27:19 +01:00
|
|
|
if( ssl->rsa_key ) {
|
2013-09-23 11:23:31 +02:00
|
|
|
ret = ssl->rsa_decrypt( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
|
|
|
|
RSA_PRIVATE,
|
2012-09-27 21:15:01 +02:00
|
|
|
&ssl->handshake->pmslen,
|
|
|
|
ssl->in_msg + i,
|
|
|
|
ssl->handshake->premaster,
|
|
|
|
sizeof(ssl->handshake->premaster) );
|
2011-01-18 16:27:19 +01:00
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ret != 0 || ssl->handshake->pmslen != 48 ||
|
|
|
|
ssl->handshake->premaster[0] != ssl->max_major_ver ||
|
|
|
|
ssl->handshake->premaster[1] != ssl->max_minor_ver )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Protection against Bleichenbacher's attack:
|
|
|
|
* invalid PKCS#1 v1.5 padding must not cause
|
|
|
|
* the connection to end immediately; instead,
|
|
|
|
* send a bad_record_mac later in the handshake.
|
|
|
|
*/
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->handshake->pmslen = 48;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
|
|
|
|
ssl->handshake->pmslen );
|
2011-11-27 22:07:34 +01:00
|
|
|
if( ret != 0 )
|
|
|
|
return( ret );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2010-03-16 22:09:09 +01:00
|
|
|
if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
|
|
|
static int ssl_parse_certificate_verify( ssl_context *ssl )
|
|
|
|
{
|
2011-04-24 10:57:21 +02:00
|
|
|
int ret;
|
2012-11-23 13:38:07 +01:00
|
|
|
size_t n = 0, n1, n2;
|
2012-04-18 18:10:25 +02:00
|
|
|
unsigned char hash[48];
|
2012-11-23 13:38:07 +01:00
|
|
|
int hash_id;
|
|
|
|
unsigned int hashlen;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
if( ssl->session_negotiate->peer_cert == NULL )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
|
|
|
|
ssl->state++;
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
ssl->handshake->calc_verify( ssl, hash );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
if( ( ret = ssl_read_record( ssl ) ) != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "ssl_read_record", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
ssl->state++;
|
|
|
|
|
|
|
|
if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2012-11-23 13:38:07 +01:00
|
|
|
if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
|
|
|
|
{
|
|
|
|
/*
|
|
|
|
* As server we know we either have SSL_HASH_SHA384 or
|
|
|
|
* SSL_HASH_SHA256
|
|
|
|
*/
|
|
|
|
if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg ||
|
|
|
|
ssl->in_msg[5] != SSL_SIG_RSA )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg for verify message" ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
|
|
|
|
}
|
|
|
|
|
|
|
|
if( ssl->handshake->verify_sig_alg == SSL_HASH_SHA384 )
|
|
|
|
{
|
|
|
|
hashlen = 48;
|
|
|
|
hash_id = SIG_RSA_SHA384;
|
|
|
|
}
|
|
|
|
else
|
|
|
|
{
|
|
|
|
hashlen = 32;
|
|
|
|
hash_id = SIG_RSA_SHA256;
|
|
|
|
}
|
|
|
|
|
|
|
|
n += 2;
|
|
|
|
}
|
|
|
|
else
|
|
|
|
{
|
|
|
|
hashlen = 36;
|
|
|
|
hash_id = SIG_RSA_RAW;
|
|
|
|
}
|
|
|
|
|
2012-09-16 21:57:18 +02:00
|
|
|
n1 = ssl->session_negotiate->peer_cert->rsa.len;
|
2012-11-23 14:23:53 +01:00
|
|
|
n2 = ( ssl->in_msg[4 + n] << 8 ) | ssl->in_msg[5 + n];
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2012-11-23 13:38:07 +01:00
|
|
|
if( n + n1 + 6 != ssl->in_hslen || n1 != n2 )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
|
2009-01-03 22:51:57 +01:00
|
|
|
return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
|
2009-01-03 22:22:43 +01:00
|
|
|
}
|
|
|
|
|
2013-09-23 11:23:31 +02:00
|
|
|
ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
|
|
|
|
NULL, NULL, RSA_PUBLIC,
|
2012-11-23 13:38:07 +01:00
|
|
|
hash_id, hashlen, hash, ssl->in_msg + 6 + n );
|
2009-01-03 22:22:43 +01:00
|
|
|
if( ret != 0 )
|
|
|
|
{
|
|
|
|
SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
|
|
|
|
SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
|
|
|
|
|
|
|
|
return( 0 );
|
|
|
|
}
|
|
|
|
|
|
|
|
/*
|
2013-01-25 14:49:24 +01:00
|
|
|
* SSL handshake -- server side -- single step
|
2009-01-03 22:22:43 +01:00
|
|
|
*/
|
2013-01-25 14:49:24 +01:00
|
|
|
int ssl_handshake_server_step( ssl_context *ssl )
|
2009-01-03 22:22:43 +01:00
|
|
|
{
|
|
|
|
int ret = 0;
|
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
if( ssl->state == SSL_HANDSHAKE_OVER )
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
if( ( ret = ssl_flush_output( ssl ) ) != 0 )
|
|
|
|
return( ret );
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
switch( ssl->state )
|
|
|
|
{
|
|
|
|
case SSL_HELLO_REQUEST:
|
|
|
|
ssl->state = SSL_CLIENT_HELLO;
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
/*
|
|
|
|
* <== ClientHello
|
|
|
|
*/
|
|
|
|
case SSL_CLIENT_HELLO:
|
|
|
|
ret = ssl_parse_client_hello( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
/*
|
|
|
|
* ==> ServerHello
|
|
|
|
* Certificate
|
|
|
|
* ( ServerKeyExchange )
|
|
|
|
* ( CertificateRequest )
|
|
|
|
* ServerHelloDone
|
|
|
|
*/
|
|
|
|
case SSL_SERVER_HELLO:
|
|
|
|
ret = ssl_write_server_hello( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_SERVER_CERTIFICATE:
|
|
|
|
ret = ssl_write_certificate( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_SERVER_KEY_EXCHANGE:
|
|
|
|
ret = ssl_write_server_key_exchange( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_CERTIFICATE_REQUEST:
|
|
|
|
ret = ssl_write_certificate_request( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_SERVER_HELLO_DONE:
|
|
|
|
ret = ssl_write_server_hello_done( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
/*
|
|
|
|
* <== ( Certificate/Alert )
|
|
|
|
* ClientKeyExchange
|
|
|
|
* ( CertificateVerify )
|
|
|
|
* ChangeCipherSpec
|
|
|
|
* Finished
|
|
|
|
*/
|
|
|
|
case SSL_CLIENT_CERTIFICATE:
|
|
|
|
ret = ssl_parse_certificate( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_CLIENT_KEY_EXCHANGE:
|
|
|
|
ret = ssl_parse_client_key_exchange( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_CERTIFICATE_VERIFY:
|
|
|
|
ret = ssl_parse_certificate_verify( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_CLIENT_CHANGE_CIPHER_SPEC:
|
|
|
|
ret = ssl_parse_change_cipher_spec( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_CLIENT_FINISHED:
|
|
|
|
ret = ssl_parse_finished( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
/*
|
|
|
|
* ==> ChangeCipherSpec
|
|
|
|
* Finished
|
|
|
|
*/
|
|
|
|
case SSL_SERVER_CHANGE_CIPHER_SPEC:
|
|
|
|
ret = ssl_write_change_cipher_spec( ssl );
|
|
|
|
break;
|
2012-09-16 21:57:18 +02:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_SERVER_FINISHED:
|
|
|
|
ret = ssl_write_finished( ssl );
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_FLUSH_BUFFERS:
|
|
|
|
SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
|
|
|
|
ssl->state = SSL_HANDSHAKE_WRAPUP;
|
|
|
|
break;
|
2009-01-03 22:22:43 +01:00
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
case SSL_HANDSHAKE_WRAPUP:
|
|
|
|
ssl_handshake_wrapup( ssl );
|
2009-01-03 22:22:43 +01:00
|
|
|
break;
|
|
|
|
|
2013-01-25 14:49:24 +01:00
|
|
|
default:
|
|
|
|
SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
|
|
|
|
return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
|
|
|
|
}
|
2009-01-03 22:22:43 +01:00
|
|
|
|
|
|
|
return( ret );
|
|
|
|
}
|
|
|
|
#endif
|