Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

1032 Zeilen
34 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. // Per C99, various stdint.h macros are unavailable in C++ unless some macros
  15. // are defined. C++11 overruled this decision, but older Android NDKs still
  16. // require it.
  17. #if !defined(__STDC_LIMIT_MACROS)
  18. #define __STDC_LIMIT_MACROS
  19. #endif
  20. #include <openssl/ssl.h>
  21. #include <assert.h>
  22. #include <string.h>
  23. #include <openssl/aead.h>
  24. #include <openssl/bytestring.h>
  25. #include <openssl/digest.h>
  26. #include <openssl/err.h>
  27. #include <openssl/mem.h>
  28. #include <openssl/rand.h>
  29. #include <openssl/stack.h>
  30. #include "../crypto/internal.h"
  31. #include "internal.h"
  32. BSSL_NAMESPACE_BEGIN
  33. enum server_hs_state_t {
  34. state_select_parameters = 0,
  35. state_select_session,
  36. state_send_hello_retry_request,
  37. state_read_second_client_hello,
  38. state_send_server_hello,
  39. state_send_server_certificate_verify,
  40. state_send_server_finished,
  41. state_read_second_client_flight,
  42. state_process_end_of_early_data,
  43. state_read_client_certificate,
  44. state_read_client_certificate_verify,
  45. state_read_channel_id,
  46. state_read_client_finished,
  47. state_send_new_session_ticket,
  48. state_done,
  49. };
  50. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  51. static int resolve_ecdhe_secret(SSL_HANDSHAKE *hs, bool *out_need_retry,
  52. SSL_CLIENT_HELLO *client_hello) {
  53. SSL *const ssl = hs->ssl;
  54. *out_need_retry = false;
  55. // We only support connections that include an ECDHE key exchange.
  56. CBS key_share;
  57. if (!ssl_client_hello_get_extension(client_hello, &key_share,
  58. TLSEXT_TYPE_key_share)) {
  59. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  60. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  61. return 0;
  62. }
  63. bool found_key_share;
  64. Array<uint8_t> dhe_secret;
  65. uint8_t alert = SSL_AD_DECODE_ERROR;
  66. if (!ssl_ext_key_share_parse_clienthello(hs, &found_key_share, &dhe_secret,
  67. &alert, &key_share)) {
  68. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  69. return 0;
  70. }
  71. if (!found_key_share) {
  72. *out_need_retry = true;
  73. return 0;
  74. }
  75. return tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size());
  76. }
  77. static int ssl_ext_supported_versions_add_serverhello(SSL_HANDSHAKE *hs,
  78. CBB *out) {
  79. CBB contents;
  80. if (!CBB_add_u16(out, TLSEXT_TYPE_supported_versions) ||
  81. !CBB_add_u16_length_prefixed(out, &contents) ||
  82. !CBB_add_u16(&contents, hs->ssl->version) ||
  83. !CBB_flush(out)) {
  84. return 0;
  85. }
  86. return 1;
  87. }
  88. static const SSL_CIPHER *choose_tls13_cipher(
  89. const SSL *ssl, const SSL_CLIENT_HELLO *client_hello) {
  90. if (client_hello->cipher_suites_len % 2 != 0) {
  91. return NULL;
  92. }
  93. CBS cipher_suites;
  94. CBS_init(&cipher_suites, client_hello->cipher_suites,
  95. client_hello->cipher_suites_len);
  96. const int aes_is_fine = EVP_has_aes_hardware();
  97. const uint16_t version = ssl_protocol_version(ssl);
  98. const SSL_CIPHER *best = NULL;
  99. while (CBS_len(&cipher_suites) > 0) {
  100. uint16_t cipher_suite;
  101. if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
  102. return NULL;
  103. }
  104. // Limit to TLS 1.3 ciphers we know about.
  105. const SSL_CIPHER *candidate = SSL_get_cipher_by_value(cipher_suite);
  106. if (candidate == NULL ||
  107. SSL_CIPHER_get_min_version(candidate) > version ||
  108. SSL_CIPHER_get_max_version(candidate) < version) {
  109. continue;
  110. }
  111. // TLS 1.3 removes legacy ciphers, so honor the client order, but prefer
  112. // ChaCha20 if we do not have AES hardware.
  113. if (aes_is_fine) {
  114. return candidate;
  115. }
  116. if (candidate->algorithm_enc == SSL_CHACHA20POLY1305) {
  117. return candidate;
  118. }
  119. if (best == NULL) {
  120. best = candidate;
  121. }
  122. }
  123. return best;
  124. }
  125. static bool add_new_session_tickets(SSL_HANDSHAKE *hs, bool *out_sent_tickets) {
  126. SSL *const ssl = hs->ssl;
  127. if (// If the client doesn't accept resumption with PSK_DHE_KE, don't send a
  128. // session ticket.
  129. !hs->accept_psk_mode ||
  130. // We only implement stateless resumption in TLS 1.3, so skip sending
  131. // tickets if disabled.
  132. (SSL_get_options(ssl) & SSL_OP_NO_TICKET)) {
  133. *out_sent_tickets = false;
  134. return true;
  135. }
  136. // TLS 1.3 recommends single-use tickets, so issue multiple tickets in case
  137. // the client makes several connections before getting a renewal.
  138. static const int kNumTickets = 2;
  139. // Rebase the session timestamp so that it is measured from ticket
  140. // issuance.
  141. ssl_session_rebase_time(ssl, hs->new_session.get());
  142. for (int i = 0; i < kNumTickets; i++) {
  143. UniquePtr<SSL_SESSION> session(
  144. SSL_SESSION_dup(hs->new_session.get(), SSL_SESSION_INCLUDE_NONAUTH));
  145. if (!session) {
  146. return false;
  147. }
  148. if (!RAND_bytes((uint8_t *)&session->ticket_age_add, 4)) {
  149. return false;
  150. }
  151. session->ticket_age_add_valid = true;
  152. if (ssl->enable_early_data) {
  153. session->ticket_max_early_data = kMaxEarlyDataAccepted;
  154. }
  155. static_assert(kNumTickets < 256, "Too many tickets");
  156. uint8_t nonce[] = {static_cast<uint8_t>(i)};
  157. ScopedCBB cbb;
  158. CBB body, nonce_cbb, ticket, extensions;
  159. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  160. SSL3_MT_NEW_SESSION_TICKET) ||
  161. !CBB_add_u32(&body, session->timeout) ||
  162. !CBB_add_u32(&body, session->ticket_age_add) ||
  163. !CBB_add_u8_length_prefixed(&body, &nonce_cbb) ||
  164. !CBB_add_bytes(&nonce_cbb, nonce, sizeof(nonce)) ||
  165. !CBB_add_u16_length_prefixed(&body, &ticket) ||
  166. !tls13_derive_session_psk(session.get(), nonce) ||
  167. !ssl_encrypt_ticket(hs, &ticket, session.get()) ||
  168. !CBB_add_u16_length_prefixed(&body, &extensions)) {
  169. return false;
  170. }
  171. if (ssl->enable_early_data) {
  172. CBB early_data_info;
  173. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_early_data) ||
  174. !CBB_add_u16_length_prefixed(&extensions, &early_data_info) ||
  175. !CBB_add_u32(&early_data_info, session->ticket_max_early_data) ||
  176. !CBB_flush(&extensions)) {
  177. return false;
  178. }
  179. }
  180. // Add a fake extension. See draft-davidben-tls-grease-01.
  181. if (!CBB_add_u16(&extensions,
  182. ssl_get_grease_value(hs, ssl_grease_ticket_extension)) ||
  183. !CBB_add_u16(&extensions, 0 /* empty */)) {
  184. return false;
  185. }
  186. if (!ssl_add_message_cbb(ssl, cbb.get())) {
  187. return false;
  188. }
  189. }
  190. *out_sent_tickets = true;
  191. return true;
  192. }
  193. static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
  194. // At this point, most ClientHello extensions have already been processed by
  195. // the common handshake logic. Resolve the remaining non-PSK parameters.
  196. SSL *const ssl = hs->ssl;
  197. SSLMessage msg;
  198. if (!ssl->method->get_message(ssl, &msg)) {
  199. return ssl_hs_read_message;
  200. }
  201. SSL_CLIENT_HELLO client_hello;
  202. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  203. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  204. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  205. return ssl_hs_error;
  206. }
  207. OPENSSL_memcpy(hs->session_id, client_hello.session_id,
  208. client_hello.session_id_len);
  209. hs->session_id_len = client_hello.session_id_len;
  210. // Negotiate the cipher suite.
  211. hs->new_cipher = choose_tls13_cipher(ssl, &client_hello);
  212. if (hs->new_cipher == NULL) {
  213. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
  214. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
  215. return ssl_hs_error;
  216. }
  217. // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
  218. // deferred. Complete it now.
  219. uint8_t alert = SSL_AD_DECODE_ERROR;
  220. if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
  221. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  222. return ssl_hs_error;
  223. }
  224. // The PRF hash is now known. Set up the key schedule and hash the
  225. // ClientHello.
  226. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher)) {
  227. return ssl_hs_error;
  228. }
  229. if (!ssl_hash_message(hs, msg)) {
  230. return ssl_hs_error;
  231. }
  232. hs->tls13_state = state_select_session;
  233. return ssl_hs_ok;
  234. }
  235. static enum ssl_ticket_aead_result_t select_session(
  236. SSL_HANDSHAKE *hs, uint8_t *out_alert, UniquePtr<SSL_SESSION> *out_session,
  237. int32_t *out_ticket_age_skew, const SSLMessage &msg,
  238. const SSL_CLIENT_HELLO *client_hello) {
  239. SSL *const ssl = hs->ssl;
  240. *out_session = NULL;
  241. // Decode the ticket if we agreed on a PSK key exchange mode.
  242. CBS pre_shared_key;
  243. if (!hs->accept_psk_mode ||
  244. !ssl_client_hello_get_extension(client_hello, &pre_shared_key,
  245. TLSEXT_TYPE_pre_shared_key)) {
  246. return ssl_ticket_aead_ignore_ticket;
  247. }
  248. // Verify that the pre_shared_key extension is the last extension in
  249. // ClientHello.
  250. if (CBS_data(&pre_shared_key) + CBS_len(&pre_shared_key) !=
  251. client_hello->extensions + client_hello->extensions_len) {
  252. OPENSSL_PUT_ERROR(SSL, SSL_R_PRE_SHARED_KEY_MUST_BE_LAST);
  253. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  254. return ssl_ticket_aead_error;
  255. }
  256. CBS ticket, binders;
  257. uint32_t client_ticket_age;
  258. if (!ssl_ext_pre_shared_key_parse_clienthello(hs, &ticket, &binders,
  259. &client_ticket_age, out_alert,
  260. &pre_shared_key)) {
  261. return ssl_ticket_aead_error;
  262. }
  263. // TLS 1.3 session tickets are renewed separately as part of the
  264. // NewSessionTicket.
  265. bool unused_renew;
  266. UniquePtr<SSL_SESSION> session;
  267. enum ssl_ticket_aead_result_t ret =
  268. ssl_process_ticket(hs, &session, &unused_renew, ticket, {});
  269. switch (ret) {
  270. case ssl_ticket_aead_success:
  271. break;
  272. case ssl_ticket_aead_error:
  273. *out_alert = SSL_AD_INTERNAL_ERROR;
  274. return ret;
  275. default:
  276. return ret;
  277. }
  278. if (!ssl_session_is_resumable(hs, session.get()) ||
  279. // Historically, some TLS 1.3 tickets were missing ticket_age_add.
  280. !session->ticket_age_add_valid) {
  281. return ssl_ticket_aead_ignore_ticket;
  282. }
  283. // Recover the client ticket age and convert to seconds.
  284. client_ticket_age -= session->ticket_age_add;
  285. client_ticket_age /= 1000;
  286. struct OPENSSL_timeval now;
  287. ssl_get_current_time(ssl, &now);
  288. // Compute the server ticket age in seconds.
  289. assert(now.tv_sec >= session->time);
  290. uint64_t server_ticket_age = now.tv_sec - session->time;
  291. // To avoid overflowing |hs->ticket_age_skew|, we will not resume
  292. // 68-year-old sessions.
  293. if (server_ticket_age > INT32_MAX) {
  294. return ssl_ticket_aead_ignore_ticket;
  295. }
  296. // TODO(davidben,svaldez): Measure this value to decide on tolerance. For
  297. // now, accept all values. https://crbug.com/boringssl/113.
  298. *out_ticket_age_skew =
  299. (int32_t)client_ticket_age - (int32_t)server_ticket_age;
  300. // Check the PSK binder.
  301. if (!tls13_verify_psk_binder(hs, session.get(), msg, &binders)) {
  302. *out_alert = SSL_AD_DECRYPT_ERROR;
  303. return ssl_ticket_aead_error;
  304. }
  305. *out_session = std::move(session);
  306. return ssl_ticket_aead_success;
  307. }
  308. static enum ssl_hs_wait_t do_select_session(SSL_HANDSHAKE *hs) {
  309. SSL *const ssl = hs->ssl;
  310. SSLMessage msg;
  311. if (!ssl->method->get_message(ssl, &msg)) {
  312. return ssl_hs_read_message;
  313. }
  314. SSL_CLIENT_HELLO client_hello;
  315. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  316. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  317. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  318. return ssl_hs_error;
  319. }
  320. uint8_t alert = SSL_AD_DECODE_ERROR;
  321. UniquePtr<SSL_SESSION> session;
  322. switch (select_session(hs, &alert, &session, &ssl->s3->ticket_age_skew, msg,
  323. &client_hello)) {
  324. case ssl_ticket_aead_ignore_ticket:
  325. assert(!session);
  326. if (!ssl_get_new_session(hs, 1 /* server */)) {
  327. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  328. return ssl_hs_error;
  329. }
  330. break;
  331. case ssl_ticket_aead_success:
  332. // Carry over authentication information from the previous handshake into
  333. // a fresh session.
  334. hs->new_session =
  335. SSL_SESSION_dup(session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  336. if (ssl->enable_early_data &&
  337. // Early data must be acceptable for this ticket.
  338. session->ticket_max_early_data != 0 &&
  339. // The client must have offered early data.
  340. hs->early_data_offered &&
  341. // Channel ID is incompatible with 0-RTT.
  342. !ssl->s3->channel_id_valid &&
  343. // If Token Binding is negotiated, reject 0-RTT.
  344. !ssl->s3->token_binding_negotiated &&
  345. // The negotiated ALPN must match the one in the ticket.
  346. MakeConstSpan(ssl->s3->alpn_selected) == session->early_alpn) {
  347. ssl->s3->early_data_accepted = true;
  348. }
  349. if (hs->new_session == NULL) {
  350. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  351. return ssl_hs_error;
  352. }
  353. ssl->s3->session_reused = true;
  354. // Resumption incorporates fresh key material, so refresh the timeout.
  355. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  356. ssl->session_ctx->session_psk_dhe_timeout);
  357. break;
  358. case ssl_ticket_aead_error:
  359. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  360. return ssl_hs_error;
  361. case ssl_ticket_aead_retry:
  362. hs->tls13_state = state_select_session;
  363. return ssl_hs_pending_ticket;
  364. }
  365. // Record connection properties in the new session.
  366. hs->new_session->cipher = hs->new_cipher;
  367. // Store the initial negotiated ALPN in the session.
  368. if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
  369. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  370. return ssl_hs_error;
  371. }
  372. if (ssl->ctx->dos_protection_cb != NULL &&
  373. ssl->ctx->dos_protection_cb(&client_hello) == 0) {
  374. // Connection rejected for DOS reasons.
  375. OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
  376. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  377. return ssl_hs_error;
  378. }
  379. size_t hash_len = EVP_MD_size(
  380. ssl_get_handshake_digest(ssl_protocol_version(ssl), hs->new_cipher));
  381. // Set up the key schedule and incorporate the PSK into the running secret.
  382. if (ssl->s3->session_reused) {
  383. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  384. hs->new_session->master_key_length)) {
  385. return ssl_hs_error;
  386. }
  387. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  388. return ssl_hs_error;
  389. }
  390. if (ssl->s3->early_data_accepted) {
  391. if (!tls13_derive_early_secrets(hs)) {
  392. return ssl_hs_error;
  393. }
  394. } else if (hs->early_data_offered) {
  395. ssl->s3->skip_early_data = true;
  396. }
  397. // Resolve ECDHE and incorporate it into the secret.
  398. bool need_retry;
  399. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  400. if (need_retry) {
  401. ssl->s3->early_data_accepted = false;
  402. ssl->s3->skip_early_data = true;
  403. ssl->method->next_message(ssl);
  404. if (!hs->transcript.UpdateForHelloRetryRequest()) {
  405. return ssl_hs_error;
  406. }
  407. hs->tls13_state = state_send_hello_retry_request;
  408. return ssl_hs_ok;
  409. }
  410. return ssl_hs_error;
  411. }
  412. ssl->method->next_message(ssl);
  413. hs->tls13_state = state_send_server_hello;
  414. return ssl_hs_ok;
  415. }
  416. static enum ssl_hs_wait_t do_send_hello_retry_request(SSL_HANDSHAKE *hs) {
  417. SSL *const ssl = hs->ssl;
  418. ScopedCBB cbb;
  419. CBB body, session_id, extensions;
  420. uint16_t group_id;
  421. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
  422. !CBB_add_u16(&body, TLS1_2_VERSION) ||
  423. !CBB_add_bytes(&body, kHelloRetryRequest, SSL3_RANDOM_SIZE) ||
  424. !CBB_add_u8_length_prefixed(&body, &session_id) ||
  425. !CBB_add_bytes(&session_id, hs->session_id, hs->session_id_len) ||
  426. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  427. !CBB_add_u8(&body, 0 /* no compression */) ||
  428. !tls1_get_shared_group(hs, &group_id) ||
  429. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  430. !CBB_add_u16(&extensions, TLSEXT_TYPE_supported_versions) ||
  431. !CBB_add_u16(&extensions, 2 /* length */) ||
  432. !CBB_add_u16(&extensions, ssl->version) ||
  433. !CBB_add_u16(&extensions, TLSEXT_TYPE_key_share) ||
  434. !CBB_add_u16(&extensions, 2 /* length */) ||
  435. !CBB_add_u16(&extensions, group_id) ||
  436. !ssl_add_message_cbb(ssl, cbb.get())) {
  437. return ssl_hs_error;
  438. }
  439. if (!ssl->method->add_change_cipher_spec(ssl)) {
  440. return ssl_hs_error;
  441. }
  442. hs->sent_hello_retry_request = true;
  443. hs->tls13_state = state_read_second_client_hello;
  444. return ssl_hs_flush;
  445. }
  446. static enum ssl_hs_wait_t do_read_second_client_hello(SSL_HANDSHAKE *hs) {
  447. SSL *const ssl = hs->ssl;
  448. SSLMessage msg;
  449. if (!ssl->method->get_message(ssl, &msg)) {
  450. return ssl_hs_read_message;
  451. }
  452. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
  453. return ssl_hs_error;
  454. }
  455. SSL_CLIENT_HELLO client_hello;
  456. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  457. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  458. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  459. return ssl_hs_error;
  460. }
  461. bool need_retry;
  462. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  463. if (need_retry) {
  464. // Only send one HelloRetryRequest.
  465. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  466. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  467. }
  468. return ssl_hs_error;
  469. }
  470. if (!ssl_hash_message(hs, msg)) {
  471. return ssl_hs_error;
  472. }
  473. ssl->method->next_message(ssl);
  474. hs->tls13_state = state_send_server_hello;
  475. return ssl_hs_ok;
  476. }
  477. static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
  478. SSL *const ssl = hs->ssl;
  479. // Send a ServerHello.
  480. ScopedCBB cbb;
  481. CBB body, extensions, session_id;
  482. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
  483. !CBB_add_u16(&body, TLS1_2_VERSION) ||
  484. !RAND_bytes(ssl->s3->server_random, sizeof(ssl->s3->server_random)) ||
  485. !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
  486. !CBB_add_u8_length_prefixed(&body, &session_id) ||
  487. !CBB_add_bytes(&session_id, hs->session_id, hs->session_id_len) ||
  488. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  489. !CBB_add_u8(&body, 0) ||
  490. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  491. !ssl_ext_pre_shared_key_add_serverhello(hs, &extensions) ||
  492. !ssl_ext_key_share_add_serverhello(hs, &extensions) ||
  493. !ssl_ext_supported_versions_add_serverhello(hs, &extensions) ||
  494. !ssl_add_message_cbb(ssl, cbb.get())) {
  495. return ssl_hs_error;
  496. }
  497. if (!hs->sent_hello_retry_request &&
  498. !ssl->method->add_change_cipher_spec(ssl)) {
  499. return ssl_hs_error;
  500. }
  501. // Derive and enable the handshake traffic secrets.
  502. if (!tls13_derive_handshake_secrets(hs) ||
  503. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->server_handshake_secret,
  504. hs->hash_len)) {
  505. return ssl_hs_error;
  506. }
  507. // Send EncryptedExtensions.
  508. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  509. SSL3_MT_ENCRYPTED_EXTENSIONS) ||
  510. !ssl_add_serverhello_tlsext(hs, &body) ||
  511. !ssl_add_message_cbb(ssl, cbb.get())) {
  512. return ssl_hs_error;
  513. }
  514. if (!ssl->s3->session_reused) {
  515. // Determine whether to request a client certificate.
  516. hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
  517. // Only request a certificate if Channel ID isn't negotiated.
  518. if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
  519. ssl->s3->channel_id_valid) {
  520. hs->cert_request = false;
  521. }
  522. }
  523. // Send a CertificateRequest, if necessary.
  524. if (hs->cert_request) {
  525. CBB cert_request_extensions, sigalg_contents, sigalgs_cbb;
  526. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  527. SSL3_MT_CERTIFICATE_REQUEST) ||
  528. !CBB_add_u8(&body, 0 /* no certificate_request_context. */) ||
  529. !CBB_add_u16_length_prefixed(&body, &cert_request_extensions) ||
  530. !CBB_add_u16(&cert_request_extensions,
  531. TLSEXT_TYPE_signature_algorithms) ||
  532. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  533. &sigalg_contents) ||
  534. !CBB_add_u16_length_prefixed(&sigalg_contents, &sigalgs_cbb) ||
  535. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb,
  536. false /* online signature */)) {
  537. return ssl_hs_error;
  538. }
  539. if (tls12_has_different_verify_sigalgs_for_certs(ssl)) {
  540. if (!CBB_add_u16(&cert_request_extensions,
  541. TLSEXT_TYPE_signature_algorithms_cert) ||
  542. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  543. &sigalg_contents) ||
  544. !CBB_add_u16_length_prefixed(&sigalg_contents, &sigalgs_cbb) ||
  545. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb, true /* certs */)) {
  546. return ssl_hs_error;
  547. }
  548. }
  549. if (ssl_has_client_CAs(hs->config)) {
  550. CBB ca_contents;
  551. if (!CBB_add_u16(&cert_request_extensions,
  552. TLSEXT_TYPE_certificate_authorities) ||
  553. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  554. &ca_contents) ||
  555. !ssl_add_client_CA_list(hs, &ca_contents) ||
  556. !CBB_flush(&cert_request_extensions)) {
  557. return ssl_hs_error;
  558. }
  559. }
  560. if (!ssl_add_message_cbb(ssl, cbb.get())) {
  561. return ssl_hs_error;
  562. }
  563. }
  564. // Send the server Certificate message, if necessary.
  565. if (!ssl->s3->session_reused) {
  566. if (!ssl_has_certificate(hs->config)) {
  567. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
  568. return ssl_hs_error;
  569. }
  570. if (!tls13_add_certificate(hs)) {
  571. return ssl_hs_error;
  572. }
  573. hs->tls13_state = state_send_server_certificate_verify;
  574. return ssl_hs_ok;
  575. }
  576. hs->tls13_state = state_send_server_finished;
  577. return ssl_hs_ok;
  578. }
  579. static enum ssl_hs_wait_t do_send_server_certificate_verify(SSL_HANDSHAKE *hs) {
  580. switch (tls13_add_certificate_verify(hs)) {
  581. case ssl_private_key_success:
  582. hs->tls13_state = state_send_server_finished;
  583. return ssl_hs_ok;
  584. case ssl_private_key_retry:
  585. hs->tls13_state = state_send_server_certificate_verify;
  586. return ssl_hs_private_key_operation;
  587. case ssl_private_key_failure:
  588. return ssl_hs_error;
  589. }
  590. assert(0);
  591. return ssl_hs_error;
  592. }
  593. static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
  594. SSL *const ssl = hs->ssl;
  595. if (!tls13_add_finished(hs) ||
  596. // Update the secret to the master secret and derive traffic keys.
  597. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  598. !tls13_derive_application_secrets(hs) ||
  599. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->server_traffic_secret_0,
  600. hs->hash_len)) {
  601. return ssl_hs_error;
  602. }
  603. if (ssl->s3->early_data_accepted) {
  604. // If accepting 0-RTT, we send tickets half-RTT. This gets the tickets on
  605. // the wire sooner and also avoids triggering a write on |SSL_read| when
  606. // processing the client Finished. This requires computing the client
  607. // Finished early. See RFC 8446, section 4.6.1.
  608. static const uint8_t kEndOfEarlyData[4] = {SSL3_MT_END_OF_EARLY_DATA, 0,
  609. 0, 0};
  610. if (!hs->transcript.Update(kEndOfEarlyData)) {
  611. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  612. return ssl_hs_error;
  613. }
  614. size_t finished_len;
  615. if (!tls13_finished_mac(hs, hs->expected_client_finished, &finished_len,
  616. false /* client */)) {
  617. return ssl_hs_error;
  618. }
  619. if (finished_len != hs->hash_len) {
  620. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  621. return ssl_hs_error;
  622. }
  623. // Feed the predicted Finished into the transcript. This allows us to derive
  624. // the resumption secret early and send half-RTT tickets.
  625. //
  626. // TODO(davidben): This will need to be updated for DTLS 1.3.
  627. assert(!SSL_is_dtls(hs->ssl));
  628. assert(hs->hash_len <= 0xff);
  629. uint8_t header[4] = {SSL3_MT_FINISHED, 0, 0,
  630. static_cast<uint8_t>(hs->hash_len)};
  631. bool unused_sent_tickets;
  632. if (!hs->transcript.Update(header) ||
  633. !hs->transcript.Update(
  634. MakeConstSpan(hs->expected_client_finished, hs->hash_len)) ||
  635. !tls13_derive_resumption_secret(hs) ||
  636. !add_new_session_tickets(hs, &unused_sent_tickets)) {
  637. return ssl_hs_error;
  638. }
  639. }
  640. hs->tls13_state = state_read_second_client_flight;
  641. return ssl_hs_flush;
  642. }
  643. static enum ssl_hs_wait_t do_read_second_client_flight(SSL_HANDSHAKE *hs) {
  644. SSL *const ssl = hs->ssl;
  645. if (ssl->s3->early_data_accepted) {
  646. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->early_traffic_secret,
  647. hs->hash_len)) {
  648. return ssl_hs_error;
  649. }
  650. hs->can_early_write = true;
  651. hs->can_early_read = true;
  652. hs->in_early_data = true;
  653. }
  654. hs->tls13_state = state_process_end_of_early_data;
  655. return ssl->s3->early_data_accepted ? ssl_hs_read_end_of_early_data
  656. : ssl_hs_ok;
  657. }
  658. static enum ssl_hs_wait_t do_process_end_of_early_data(SSL_HANDSHAKE *hs) {
  659. SSL *const ssl = hs->ssl;
  660. if (hs->early_data_offered) {
  661. // If early data was not accepted, the EndOfEarlyData and ChangeCipherSpec
  662. // message will be in the discarded early data.
  663. if (hs->ssl->s3->early_data_accepted) {
  664. SSLMessage msg;
  665. if (!ssl->method->get_message(ssl, &msg)) {
  666. return ssl_hs_read_message;
  667. }
  668. if (!ssl_check_message_type(ssl, msg, SSL3_MT_END_OF_EARLY_DATA)) {
  669. return ssl_hs_error;
  670. }
  671. if (CBS_len(&msg.body) != 0) {
  672. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  673. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  674. return ssl_hs_error;
  675. }
  676. ssl->method->next_message(ssl);
  677. }
  678. }
  679. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->client_handshake_secret,
  680. hs->hash_len)) {
  681. return ssl_hs_error;
  682. }
  683. hs->tls13_state = ssl->s3->early_data_accepted
  684. ? state_read_client_finished
  685. : state_read_client_certificate;
  686. return ssl_hs_ok;
  687. }
  688. static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
  689. SSL *const ssl = hs->ssl;
  690. if (!hs->cert_request) {
  691. // OpenSSL returns X509_V_OK when no certificates are requested. This is
  692. // classed by them as a bug, but it's assumed by at least NGINX.
  693. hs->new_session->verify_result = X509_V_OK;
  694. // Skip this state.
  695. hs->tls13_state = state_read_channel_id;
  696. return ssl_hs_ok;
  697. }
  698. const bool allow_anonymous =
  699. (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) == 0;
  700. SSLMessage msg;
  701. if (!ssl->method->get_message(ssl, &msg)) {
  702. return ssl_hs_read_message;
  703. }
  704. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE) ||
  705. !tls13_process_certificate(hs, msg, allow_anonymous) ||
  706. !ssl_hash_message(hs, msg)) {
  707. return ssl_hs_error;
  708. }
  709. ssl->method->next_message(ssl);
  710. hs->tls13_state = state_read_client_certificate_verify;
  711. return ssl_hs_ok;
  712. }
  713. static enum ssl_hs_wait_t do_read_client_certificate_verify(
  714. SSL_HANDSHAKE *hs) {
  715. SSL *const ssl = hs->ssl;
  716. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
  717. // Skip this state.
  718. hs->tls13_state = state_read_channel_id;
  719. return ssl_hs_ok;
  720. }
  721. SSLMessage msg;
  722. if (!ssl->method->get_message(ssl, &msg)) {
  723. return ssl_hs_read_message;
  724. }
  725. switch (ssl_verify_peer_cert(hs)) {
  726. case ssl_verify_ok:
  727. break;
  728. case ssl_verify_invalid:
  729. return ssl_hs_error;
  730. case ssl_verify_retry:
  731. hs->tls13_state = state_read_client_certificate_verify;
  732. return ssl_hs_certificate_verify;
  733. }
  734. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  735. !tls13_process_certificate_verify(hs, msg) ||
  736. !ssl_hash_message(hs, msg)) {
  737. return ssl_hs_error;
  738. }
  739. ssl->method->next_message(ssl);
  740. hs->tls13_state = state_read_channel_id;
  741. return ssl_hs_ok;
  742. }
  743. static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
  744. SSL *const ssl = hs->ssl;
  745. if (!ssl->s3->channel_id_valid) {
  746. hs->tls13_state = state_read_client_finished;
  747. return ssl_hs_ok;
  748. }
  749. SSLMessage msg;
  750. if (!ssl->method->get_message(ssl, &msg)) {
  751. return ssl_hs_read_message;
  752. }
  753. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
  754. !tls1_verify_channel_id(hs, msg) ||
  755. !ssl_hash_message(hs, msg)) {
  756. return ssl_hs_error;
  757. }
  758. ssl->method->next_message(ssl);
  759. hs->tls13_state = state_read_client_finished;
  760. return ssl_hs_ok;
  761. }
  762. static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
  763. SSL *const ssl = hs->ssl;
  764. SSLMessage msg;
  765. if (!ssl->method->get_message(ssl, &msg)) {
  766. return ssl_hs_read_message;
  767. }
  768. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  769. // If early data was accepted, we've already computed the client Finished
  770. // and derived the resumption secret.
  771. !tls13_process_finished(hs, msg, ssl->s3->early_data_accepted) ||
  772. // evp_aead_seal keys have already been switched.
  773. !tls13_set_traffic_key(ssl, evp_aead_open, hs->client_traffic_secret_0,
  774. hs->hash_len)) {
  775. return ssl_hs_error;
  776. }
  777. if (!ssl->s3->early_data_accepted) {
  778. if (!ssl_hash_message(hs, msg) ||
  779. !tls13_derive_resumption_secret(hs)) {
  780. return ssl_hs_error;
  781. }
  782. // We send post-handshake tickets as part of the handshake in 1-RTT.
  783. hs->tls13_state = state_send_new_session_ticket;
  784. } else {
  785. // We already sent half-RTT tickets.
  786. hs->tls13_state = state_done;
  787. }
  788. ssl->method->next_message(ssl);
  789. return ssl_hs_ok;
  790. }
  791. static enum ssl_hs_wait_t do_send_new_session_ticket(SSL_HANDSHAKE *hs) {
  792. bool sent_tickets;
  793. if (!add_new_session_tickets(hs, &sent_tickets)) {
  794. return ssl_hs_error;
  795. }
  796. hs->tls13_state = state_done;
  797. return sent_tickets ? ssl_hs_flush : ssl_hs_ok;
  798. }
  799. enum ssl_hs_wait_t tls13_server_handshake(SSL_HANDSHAKE *hs) {
  800. while (hs->tls13_state != state_done) {
  801. enum ssl_hs_wait_t ret = ssl_hs_error;
  802. enum server_hs_state_t state =
  803. static_cast<enum server_hs_state_t>(hs->tls13_state);
  804. switch (state) {
  805. case state_select_parameters:
  806. ret = do_select_parameters(hs);
  807. break;
  808. case state_select_session:
  809. ret = do_select_session(hs);
  810. break;
  811. case state_send_hello_retry_request:
  812. ret = do_send_hello_retry_request(hs);
  813. break;
  814. case state_read_second_client_hello:
  815. ret = do_read_second_client_hello(hs);
  816. break;
  817. case state_send_server_hello:
  818. ret = do_send_server_hello(hs);
  819. break;
  820. case state_send_server_certificate_verify:
  821. ret = do_send_server_certificate_verify(hs);
  822. break;
  823. case state_send_server_finished:
  824. ret = do_send_server_finished(hs);
  825. break;
  826. case state_read_second_client_flight:
  827. ret = do_read_second_client_flight(hs);
  828. break;
  829. case state_process_end_of_early_data:
  830. ret = do_process_end_of_early_data(hs);
  831. break;
  832. case state_read_client_certificate:
  833. ret = do_read_client_certificate(hs);
  834. break;
  835. case state_read_client_certificate_verify:
  836. ret = do_read_client_certificate_verify(hs);
  837. break;
  838. case state_read_channel_id:
  839. ret = do_read_channel_id(hs);
  840. break;
  841. case state_read_client_finished:
  842. ret = do_read_client_finished(hs);
  843. break;
  844. case state_send_new_session_ticket:
  845. ret = do_send_new_session_ticket(hs);
  846. break;
  847. case state_done:
  848. ret = ssl_hs_ok;
  849. break;
  850. }
  851. if (hs->tls13_state != state) {
  852. ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
  853. }
  854. if (ret != ssl_hs_ok) {
  855. return ret;
  856. }
  857. }
  858. return ssl_hs_ok;
  859. }
  860. const char *tls13_server_handshake_state(SSL_HANDSHAKE *hs) {
  861. enum server_hs_state_t state =
  862. static_cast<enum server_hs_state_t>(hs->tls13_state);
  863. switch (state) {
  864. case state_select_parameters:
  865. return "TLS 1.3 server select_parameters";
  866. case state_select_session:
  867. return "TLS 1.3 server select_session";
  868. case state_send_hello_retry_request:
  869. return "TLS 1.3 server send_hello_retry_request";
  870. case state_read_second_client_hello:
  871. return "TLS 1.3 server read_second_client_hello";
  872. case state_send_server_hello:
  873. return "TLS 1.3 server send_server_hello";
  874. case state_send_server_certificate_verify:
  875. return "TLS 1.3 server send_server_certificate_verify";
  876. case state_send_server_finished:
  877. return "TLS 1.3 server send_server_finished";
  878. case state_read_second_client_flight:
  879. return "TLS 1.3 server read_second_client_flight";
  880. case state_process_end_of_early_data:
  881. return "TLS 1.3 server process_end_of_early_data";
  882. case state_read_client_certificate:
  883. return "TLS 1.3 server read_client_certificate";
  884. case state_read_client_certificate_verify:
  885. return "TLS 1.3 server read_client_certificate_verify";
  886. case state_read_channel_id:
  887. return "TLS 1.3 server read_channel_id";
  888. case state_read_client_finished:
  889. return "TLS 1.3 server read_client_finished";
  890. case state_send_new_session_ticket:
  891. return "TLS 1.3 server send_new_session_ticket";
  892. case state_done:
  893. return "TLS 1.3 server done";
  894. }
  895. return "TLS 1.3 server unknown";
  896. }
  897. BSSL_NAMESPACE_END