Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

683 Zeilen
23 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <openssl/ssl.h>
  113. #include <assert.h>
  114. #include <utility>
  115. #include <openssl/rand.h>
  116. #include "../crypto/internal.h"
  117. #include "internal.h"
  118. BSSL_NAMESPACE_BEGIN
  119. SSL_HANDSHAKE::SSL_HANDSHAKE(SSL *ssl_arg)
  120. : ssl(ssl_arg),
  121. scts_requested(false),
  122. needs_psk_binder(false),
  123. received_hello_retry_request(false),
  124. sent_hello_retry_request(false),
  125. handshake_finalized(false),
  126. accept_psk_mode(false),
  127. cert_request(false),
  128. certificate_status_expected(false),
  129. ocsp_stapling_requested(false),
  130. delegated_credential_requested(false),
  131. should_ack_sni(false),
  132. in_false_start(false),
  133. in_early_data(false),
  134. early_data_offered(false),
  135. can_early_read(false),
  136. can_early_write(false),
  137. next_proto_neg_seen(false),
  138. ticket_expected(false),
  139. extended_master_secret(false),
  140. pending_private_key_op(false),
  141. grease_seeded(false),
  142. handback(false),
  143. cert_compression_negotiated(false),
  144. apply_jdk11_workaround(false) {
  145. assert(ssl);
  146. }
  147. SSL_HANDSHAKE::~SSL_HANDSHAKE() {
  148. ssl->ctx->x509_method->hs_flush_cached_ca_names(this);
  149. }
  150. UniquePtr<SSL_HANDSHAKE> ssl_handshake_new(SSL *ssl) {
  151. UniquePtr<SSL_HANDSHAKE> hs = MakeUnique<SSL_HANDSHAKE>(ssl);
  152. if (!hs || !hs->transcript.Init()) {
  153. return nullptr;
  154. }
  155. hs->config = ssl->config.get();
  156. if (!hs->config) {
  157. assert(hs->config);
  158. return nullptr;
  159. }
  160. return hs;
  161. }
  162. bool ssl_check_message_type(SSL *ssl, const SSLMessage &msg, int type) {
  163. if (msg.type != type) {
  164. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  165. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  166. ERR_add_error_dataf("got type %d, wanted type %d", msg.type, type);
  167. return false;
  168. }
  169. return true;
  170. }
  171. bool ssl_add_message_cbb(SSL *ssl, CBB *cbb) {
  172. Array<uint8_t> msg;
  173. if (!ssl->method->finish_message(ssl, cbb, &msg) ||
  174. !ssl->method->add_message(ssl, std::move(msg))) {
  175. return false;
  176. }
  177. return true;
  178. }
  179. size_t ssl_max_handshake_message_len(const SSL *ssl) {
  180. // kMaxMessageLen is the default maximum message size for handshakes which do
  181. // not accept peer certificate chains.
  182. static const size_t kMaxMessageLen = 16384;
  183. if (SSL_in_init(ssl)) {
  184. SSL_CONFIG *config = ssl->config.get(); // SSL_in_init() implies not NULL.
  185. if ((!ssl->server || (config->verify_mode & SSL_VERIFY_PEER)) &&
  186. kMaxMessageLen < ssl->max_cert_list) {
  187. return ssl->max_cert_list;
  188. }
  189. return kMaxMessageLen;
  190. }
  191. if (ssl_protocol_version(ssl) < TLS1_3_VERSION) {
  192. // In TLS 1.2 and below, the largest acceptable post-handshake message is
  193. // a HelloRequest.
  194. return 0;
  195. }
  196. if (ssl->server) {
  197. // The largest acceptable post-handshake message for a server is a
  198. // KeyUpdate. We will never initiate post-handshake auth.
  199. return 1;
  200. }
  201. // Clients must accept NewSessionTicket, so allow the default size.
  202. return kMaxMessageLen;
  203. }
  204. bool ssl_hash_message(SSL_HANDSHAKE *hs, const SSLMessage &msg) {
  205. // V2ClientHello messages are pre-hashed.
  206. if (msg.is_v2_hello) {
  207. return true;
  208. }
  209. return hs->transcript.Update(msg.raw);
  210. }
  211. int ssl_parse_extensions(const CBS *cbs, uint8_t *out_alert,
  212. const SSL_EXTENSION_TYPE *ext_types,
  213. size_t num_ext_types, int ignore_unknown) {
  214. // Reset everything.
  215. for (size_t i = 0; i < num_ext_types; i++) {
  216. *ext_types[i].out_present = 0;
  217. CBS_init(ext_types[i].out_data, NULL, 0);
  218. }
  219. CBS copy = *cbs;
  220. while (CBS_len(&copy) != 0) {
  221. uint16_t type;
  222. CBS data;
  223. if (!CBS_get_u16(&copy, &type) ||
  224. !CBS_get_u16_length_prefixed(&copy, &data)) {
  225. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  226. *out_alert = SSL_AD_DECODE_ERROR;
  227. return 0;
  228. }
  229. const SSL_EXTENSION_TYPE *ext_type = NULL;
  230. for (size_t i = 0; i < num_ext_types; i++) {
  231. if (type == ext_types[i].type) {
  232. ext_type = &ext_types[i];
  233. break;
  234. }
  235. }
  236. if (ext_type == NULL) {
  237. if (ignore_unknown) {
  238. continue;
  239. }
  240. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  241. *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
  242. return 0;
  243. }
  244. // Duplicate ext_types are forbidden.
  245. if (*ext_type->out_present) {
  246. OPENSSL_PUT_ERROR(SSL, SSL_R_DUPLICATE_EXTENSION);
  247. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  248. return 0;
  249. }
  250. *ext_type->out_present = 1;
  251. *ext_type->out_data = data;
  252. }
  253. return 1;
  254. }
  255. enum ssl_verify_result_t ssl_verify_peer_cert(SSL_HANDSHAKE *hs) {
  256. SSL *const ssl = hs->ssl;
  257. const SSL_SESSION *prev_session = ssl->s3->established_session.get();
  258. if (prev_session != NULL) {
  259. // If renegotiating, the server must not change the server certificate. See
  260. // https://mitls.org/pages/attacks/3SHAKE. We never resume on renegotiation,
  261. // so this check is sufficient to ensure the reported peer certificate never
  262. // changes on renegotiation.
  263. assert(!ssl->server);
  264. if (sk_CRYPTO_BUFFER_num(prev_session->certs.get()) !=
  265. sk_CRYPTO_BUFFER_num(hs->new_session->certs.get())) {
  266. OPENSSL_PUT_ERROR(SSL, SSL_R_SERVER_CERT_CHANGED);
  267. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  268. return ssl_verify_invalid;
  269. }
  270. for (size_t i = 0; i < sk_CRYPTO_BUFFER_num(hs->new_session->certs.get());
  271. i++) {
  272. const CRYPTO_BUFFER *old_cert =
  273. sk_CRYPTO_BUFFER_value(prev_session->certs.get(), i);
  274. const CRYPTO_BUFFER *new_cert =
  275. sk_CRYPTO_BUFFER_value(hs->new_session->certs.get(), i);
  276. if (CRYPTO_BUFFER_len(old_cert) != CRYPTO_BUFFER_len(new_cert) ||
  277. OPENSSL_memcmp(CRYPTO_BUFFER_data(old_cert),
  278. CRYPTO_BUFFER_data(new_cert),
  279. CRYPTO_BUFFER_len(old_cert)) != 0) {
  280. OPENSSL_PUT_ERROR(SSL, SSL_R_SERVER_CERT_CHANGED);
  281. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  282. return ssl_verify_invalid;
  283. }
  284. }
  285. // The certificate is identical, so we may skip re-verifying the
  286. // certificate. Since we only authenticated the previous one, copy other
  287. // authentication from the established session and ignore what was newly
  288. // received.
  289. hs->new_session->ocsp_response = UpRef(prev_session->ocsp_response);
  290. hs->new_session->signed_cert_timestamp_list =
  291. UpRef(prev_session->signed_cert_timestamp_list);
  292. hs->new_session->verify_result = prev_session->verify_result;
  293. return ssl_verify_ok;
  294. }
  295. uint8_t alert = SSL_AD_CERTIFICATE_UNKNOWN;
  296. enum ssl_verify_result_t ret;
  297. if (hs->config->custom_verify_callback != nullptr) {
  298. ret = hs->config->custom_verify_callback(ssl, &alert);
  299. switch (ret) {
  300. case ssl_verify_ok:
  301. hs->new_session->verify_result = X509_V_OK;
  302. break;
  303. case ssl_verify_invalid:
  304. // If |SSL_VERIFY_NONE|, the error is non-fatal, but we keep the result.
  305. if (hs->config->verify_mode == SSL_VERIFY_NONE) {
  306. ERR_clear_error();
  307. ret = ssl_verify_ok;
  308. }
  309. hs->new_session->verify_result = X509_V_ERR_APPLICATION_VERIFICATION;
  310. break;
  311. case ssl_verify_retry:
  312. break;
  313. }
  314. } else {
  315. ret = ssl->ctx->x509_method->session_verify_cert_chain(
  316. hs->new_session.get(), hs, &alert)
  317. ? ssl_verify_ok
  318. : ssl_verify_invalid;
  319. }
  320. if (ret == ssl_verify_invalid) {
  321. OPENSSL_PUT_ERROR(SSL, SSL_R_CERTIFICATE_VERIFY_FAILED);
  322. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  323. }
  324. // Emulate OpenSSL's client OCSP callback. OpenSSL verifies certificates
  325. // before it receives the OCSP, so it needs a second callback for OCSP.
  326. if (ret == ssl_verify_ok && !ssl->server &&
  327. hs->config->ocsp_stapling_enabled &&
  328. ssl->ctx->legacy_ocsp_callback != nullptr) {
  329. int cb_ret =
  330. ssl->ctx->legacy_ocsp_callback(ssl, ssl->ctx->legacy_ocsp_callback_arg);
  331. if (cb_ret <= 0) {
  332. OPENSSL_PUT_ERROR(SSL, SSL_R_OCSP_CB_ERROR);
  333. ssl_send_alert(ssl, SSL3_AL_FATAL,
  334. cb_ret == 0 ? SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  335. : SSL_AD_INTERNAL_ERROR);
  336. ret = ssl_verify_invalid;
  337. }
  338. }
  339. return ret;
  340. }
  341. // Verifies a stored certificate when resuming a session. A few things are
  342. // different from verify_peer_cert:
  343. // 1. We can't be renegotiating if we're resuming a session.
  344. // 2. The session is immutable, so we don't support verify_mode ==
  345. // SSL_VERIFY_NONE
  346. // 3. We don't call the OCSP callback.
  347. // 4. We only support custom verify callbacks.
  348. enum ssl_verify_result_t ssl_reverify_peer_cert(SSL_HANDSHAKE *hs) {
  349. SSL *const ssl = hs->ssl;
  350. assert(ssl->s3->established_session == nullptr);
  351. assert(hs->config->verify_mode != SSL_VERIFY_NONE);
  352. uint8_t alert = SSL_AD_CERTIFICATE_UNKNOWN;
  353. enum ssl_verify_result_t ret = ssl_verify_invalid;
  354. if (hs->config->custom_verify_callback != nullptr) {
  355. ret = hs->config->custom_verify_callback(ssl, &alert);
  356. }
  357. if (ret == ssl_verify_invalid) {
  358. OPENSSL_PUT_ERROR(SSL, SSL_R_CERTIFICATE_VERIFY_FAILED);
  359. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  360. }
  361. return ret;
  362. }
  363. uint16_t ssl_get_grease_value(SSL_HANDSHAKE *hs,
  364. enum ssl_grease_index_t index) {
  365. // Draw entropy for all GREASE values at once. This avoids calling
  366. // |RAND_bytes| repeatedly and makes the values consistent within a
  367. // connection. The latter is so the second ClientHello matches after
  368. // HelloRetryRequest and so supported_groups and key_shares are consistent.
  369. if (!hs->grease_seeded) {
  370. RAND_bytes(hs->grease_seed, sizeof(hs->grease_seed));
  371. hs->grease_seeded = true;
  372. }
  373. // This generates a random value of the form 0xωaωa, for all 0 ≤ ω < 16.
  374. uint16_t ret = hs->grease_seed[index];
  375. ret = (ret & 0xf0) | 0x0a;
  376. ret |= ret << 8;
  377. return ret;
  378. }
  379. enum ssl_hs_wait_t ssl_get_finished(SSL_HANDSHAKE *hs) {
  380. SSL *const ssl = hs->ssl;
  381. SSLMessage msg;
  382. if (!ssl->method->get_message(ssl, &msg)) {
  383. return ssl_hs_read_message;
  384. }
  385. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED)) {
  386. return ssl_hs_error;
  387. }
  388. // Snapshot the finished hash before incorporating the new message.
  389. uint8_t finished[EVP_MAX_MD_SIZE];
  390. size_t finished_len;
  391. if (!hs->transcript.GetFinishedMAC(finished, &finished_len,
  392. SSL_get_session(ssl), !ssl->server) ||
  393. !ssl_hash_message(hs, msg)) {
  394. return ssl_hs_error;
  395. }
  396. int finished_ok = CBS_mem_equal(&msg.body, finished, finished_len);
  397. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  398. finished_ok = 1;
  399. #endif
  400. if (!finished_ok) {
  401. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  402. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  403. return ssl_hs_error;
  404. }
  405. // Copy the Finished so we can use it for renegotiation checks.
  406. if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
  407. finished_len > sizeof(ssl->s3->previous_server_finished)) {
  408. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  409. return ssl_hs_error;
  410. }
  411. if (ssl->server) {
  412. OPENSSL_memcpy(ssl->s3->previous_client_finished, finished, finished_len);
  413. ssl->s3->previous_client_finished_len = finished_len;
  414. } else {
  415. OPENSSL_memcpy(ssl->s3->previous_server_finished, finished, finished_len);
  416. ssl->s3->previous_server_finished_len = finished_len;
  417. }
  418. ssl->method->next_message(ssl);
  419. return ssl_hs_ok;
  420. }
  421. bool ssl_send_finished(SSL_HANDSHAKE *hs) {
  422. SSL *const ssl = hs->ssl;
  423. const SSL_SESSION *session = SSL_get_session(ssl);
  424. uint8_t finished[EVP_MAX_MD_SIZE];
  425. size_t finished_len;
  426. if (!hs->transcript.GetFinishedMAC(finished, &finished_len, session,
  427. ssl->server)) {
  428. return 0;
  429. }
  430. // Log the master secret, if logging is enabled.
  431. if (!ssl_log_secret(ssl, "CLIENT_RANDOM", session->master_key,
  432. session->master_key_length)) {
  433. return 0;
  434. }
  435. // Copy the Finished so we can use it for renegotiation checks.
  436. if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
  437. finished_len > sizeof(ssl->s3->previous_server_finished)) {
  438. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  439. return 0;
  440. }
  441. if (ssl->server) {
  442. OPENSSL_memcpy(ssl->s3->previous_server_finished, finished, finished_len);
  443. ssl->s3->previous_server_finished_len = finished_len;
  444. } else {
  445. OPENSSL_memcpy(ssl->s3->previous_client_finished, finished, finished_len);
  446. ssl->s3->previous_client_finished_len = finished_len;
  447. }
  448. ScopedCBB cbb;
  449. CBB body;
  450. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_FINISHED) ||
  451. !CBB_add_bytes(&body, finished, finished_len) ||
  452. !ssl_add_message_cbb(ssl, cbb.get())) {
  453. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  454. return 0;
  455. }
  456. return 1;
  457. }
  458. bool ssl_output_cert_chain(SSL_HANDSHAKE *hs) {
  459. ScopedCBB cbb;
  460. CBB body;
  461. if (!hs->ssl->method->init_message(hs->ssl, cbb.get(), &body,
  462. SSL3_MT_CERTIFICATE) ||
  463. !ssl_add_cert_chain(hs, &body) ||
  464. !ssl_add_message_cbb(hs->ssl, cbb.get())) {
  465. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  466. return false;
  467. }
  468. return true;
  469. }
  470. int ssl_run_handshake(SSL_HANDSHAKE *hs, bool *out_early_return) {
  471. SSL *const ssl = hs->ssl;
  472. for (;;) {
  473. // Resolve the operation the handshake was waiting on.
  474. switch (hs->wait) {
  475. case ssl_hs_error:
  476. ERR_restore_state(hs->error.get());
  477. return -1;
  478. case ssl_hs_flush: {
  479. int ret = ssl->method->flush_flight(ssl);
  480. if (ret <= 0) {
  481. return ret;
  482. }
  483. break;
  484. }
  485. case ssl_hs_read_server_hello:
  486. case ssl_hs_read_message:
  487. case ssl_hs_read_change_cipher_spec: {
  488. if (ssl->quic_method) {
  489. hs->wait = ssl_hs_ok;
  490. // The change cipher spec is omitted in QUIC.
  491. if (hs->wait != ssl_hs_read_change_cipher_spec) {
  492. ssl->s3->rwstate = SSL_READING;
  493. return -1;
  494. }
  495. break;
  496. }
  497. uint8_t alert = SSL_AD_DECODE_ERROR;
  498. size_t consumed = 0;
  499. ssl_open_record_t ret;
  500. if (hs->wait == ssl_hs_read_change_cipher_spec) {
  501. ret = ssl_open_change_cipher_spec(ssl, &consumed, &alert,
  502. ssl->s3->read_buffer.span());
  503. } else {
  504. ret = ssl_open_handshake(ssl, &consumed, &alert,
  505. ssl->s3->read_buffer.span());
  506. }
  507. if (ret == ssl_open_record_error &&
  508. hs->wait == ssl_hs_read_server_hello) {
  509. uint32_t err = ERR_peek_error();
  510. if (ERR_GET_LIB(err) == ERR_LIB_SSL &&
  511. ERR_GET_REASON(err) == SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE) {
  512. // Add a dedicated error code to the queue for a handshake_failure
  513. // alert in response to ClientHello. This matches NSS's client
  514. // behavior and gives a better error on a (probable) failure to
  515. // negotiate initial parameters. Note: this error code comes after
  516. // the original one.
  517. //
  518. // See https://crbug.com/446505.
  519. OPENSSL_PUT_ERROR(SSL, SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO);
  520. }
  521. }
  522. bool retry;
  523. int bio_ret = ssl_handle_open_record(ssl, &retry, ret, consumed, alert);
  524. if (bio_ret <= 0) {
  525. return bio_ret;
  526. }
  527. if (retry) {
  528. continue;
  529. }
  530. ssl->s3->read_buffer.DiscardConsumed();
  531. break;
  532. }
  533. case ssl_hs_read_end_of_early_data: {
  534. if (ssl->s3->hs->can_early_read) {
  535. // While we are processing early data, the handshake returns early.
  536. *out_early_return = true;
  537. return 1;
  538. }
  539. hs->wait = ssl_hs_ok;
  540. break;
  541. }
  542. case ssl_hs_certificate_selection_pending:
  543. ssl->s3->rwstate = SSL_CERTIFICATE_SELECTION_PENDING;
  544. hs->wait = ssl_hs_ok;
  545. return -1;
  546. case ssl_hs_handoff:
  547. ssl->s3->rwstate = SSL_HANDOFF;
  548. hs->wait = ssl_hs_ok;
  549. return -1;
  550. case ssl_hs_handback:
  551. ssl->s3->rwstate = SSL_HANDBACK;
  552. hs->wait = ssl_hs_handback;
  553. return -1;
  554. case ssl_hs_x509_lookup:
  555. ssl->s3->rwstate = SSL_X509_LOOKUP;
  556. hs->wait = ssl_hs_ok;
  557. return -1;
  558. case ssl_hs_channel_id_lookup:
  559. ssl->s3->rwstate = SSL_CHANNEL_ID_LOOKUP;
  560. hs->wait = ssl_hs_ok;
  561. return -1;
  562. case ssl_hs_private_key_operation:
  563. ssl->s3->rwstate = SSL_PRIVATE_KEY_OPERATION;
  564. hs->wait = ssl_hs_ok;
  565. return -1;
  566. case ssl_hs_pending_session:
  567. ssl->s3->rwstate = SSL_PENDING_SESSION;
  568. hs->wait = ssl_hs_ok;
  569. return -1;
  570. case ssl_hs_pending_ticket:
  571. ssl->s3->rwstate = SSL_PENDING_TICKET;
  572. hs->wait = ssl_hs_ok;
  573. return -1;
  574. case ssl_hs_certificate_verify:
  575. ssl->s3->rwstate = SSL_CERTIFICATE_VERIFY;
  576. hs->wait = ssl_hs_ok;
  577. return -1;
  578. case ssl_hs_early_data_rejected:
  579. ssl->s3->rwstate = SSL_EARLY_DATA_REJECTED;
  580. // Cause |SSL_write| to start failing immediately.
  581. hs->can_early_write = false;
  582. return -1;
  583. case ssl_hs_early_return:
  584. *out_early_return = true;
  585. hs->wait = ssl_hs_ok;
  586. return 1;
  587. case ssl_hs_ok:
  588. break;
  589. }
  590. // Run the state machine again.
  591. hs->wait = ssl->do_handshake(hs);
  592. if (hs->wait == ssl_hs_error) {
  593. hs->error.reset(ERR_save_state());
  594. return -1;
  595. }
  596. if (hs->wait == ssl_hs_ok) {
  597. // The handshake has completed.
  598. *out_early_return = false;
  599. return 1;
  600. }
  601. // Otherwise, loop to the beginning and resolve what was blocking the
  602. // handshake.
  603. }
  604. }
  605. BSSL_NAMESPACE_END