You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

933 lines
30 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <utility>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/sha.h>
  24. #include <openssl/stack.h>
  25. #include "../crypto/internal.h"
  26. #include "internal.h"
  27. BSSL_NAMESPACE_BEGIN
  28. enum client_hs_state_t {
  29. state_read_hello_retry_request = 0,
  30. state_send_second_client_hello,
  31. state_read_server_hello,
  32. state_read_encrypted_extensions,
  33. state_read_certificate_request,
  34. state_read_server_certificate,
  35. state_read_server_certificate_verify,
  36. state_server_certificate_reverify,
  37. state_read_server_finished,
  38. state_send_end_of_early_data,
  39. state_send_client_certificate,
  40. state_send_client_certificate_verify,
  41. state_complete_second_flight,
  42. state_done,
  43. };
  44. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  45. static enum ssl_hs_wait_t do_read_hello_retry_request(SSL_HANDSHAKE *hs) {
  46. SSL *const ssl = hs->ssl;
  47. assert(ssl->s3->have_version);
  48. SSLMessage msg;
  49. if (!ssl->method->get_message(ssl, &msg)) {
  50. return ssl_hs_read_message;
  51. }
  52. // Queue up a ChangeCipherSpec for whenever we next send something. This
  53. // will be before the second ClientHello. If we offered early data, this was
  54. // already done.
  55. if (!hs->early_data_offered &&
  56. !ssl->method->add_change_cipher_spec(ssl)) {
  57. return ssl_hs_error;
  58. }
  59. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  60. return ssl_hs_error;
  61. }
  62. CBS body = msg.body, extensions, server_random, session_id;
  63. uint16_t server_version, cipher_suite;
  64. uint8_t compression_method;
  65. if (!CBS_get_u16(&body, &server_version) ||
  66. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  67. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  68. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  69. !CBS_get_u16(&body, &cipher_suite) ||
  70. !CBS_get_u8(&body, &compression_method) ||
  71. compression_method != 0 ||
  72. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  73. CBS_len(&extensions) == 0 ||
  74. CBS_len(&body) != 0) {
  75. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  76. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  77. return ssl_hs_error;
  78. }
  79. if (!CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  80. hs->tls13_state = state_read_server_hello;
  81. return ssl_hs_ok;
  82. }
  83. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  84. // Check if the cipher is a TLS 1.3 cipher.
  85. if (cipher == NULL ||
  86. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  87. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  88. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  89. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  90. return ssl_hs_error;
  91. }
  92. hs->new_cipher = cipher;
  93. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
  94. !hs->transcript.UpdateForHelloRetryRequest()) {
  95. return ssl_hs_error;
  96. }
  97. bool have_cookie, have_key_share, have_supported_versions;
  98. CBS cookie, key_share, supported_versions;
  99. SSL_EXTENSION_TYPE ext_types[] = {
  100. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  101. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  102. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  103. &supported_versions},
  104. };
  105. uint8_t alert = SSL_AD_DECODE_ERROR;
  106. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  107. OPENSSL_ARRAY_SIZE(ext_types),
  108. 0 /* reject unknown */)) {
  109. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  110. return ssl_hs_error;
  111. }
  112. if (!have_cookie && !have_key_share) {
  113. OPENSSL_PUT_ERROR(SSL, SSL_R_EMPTY_HELLO_RETRY_REQUEST);
  114. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  115. return ssl_hs_error;
  116. }
  117. if (have_cookie) {
  118. CBS cookie_value;
  119. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  120. CBS_len(&cookie_value) == 0 ||
  121. CBS_len(&cookie) != 0) {
  122. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  123. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  124. return ssl_hs_error;
  125. }
  126. if (!hs->cookie.CopyFrom(cookie_value)) {
  127. return ssl_hs_error;
  128. }
  129. }
  130. if (have_key_share) {
  131. uint16_t group_id;
  132. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  133. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  134. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  135. return ssl_hs_error;
  136. }
  137. // The group must be supported.
  138. if (!tls1_check_group_id(hs, group_id)) {
  139. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  140. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  141. return ssl_hs_error;
  142. }
  143. // Check that the HelloRetryRequest does not request the key share that
  144. // was provided in the initial ClientHello.
  145. if (hs->key_share->GroupID() == group_id) {
  146. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  147. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  148. return ssl_hs_error;
  149. }
  150. hs->key_share.reset();
  151. hs->retry_group = group_id;
  152. }
  153. if (!ssl_hash_message(hs, msg)) {
  154. return ssl_hs_error;
  155. }
  156. ssl->method->next_message(ssl);
  157. hs->received_hello_retry_request = true;
  158. hs->tls13_state = state_send_second_client_hello;
  159. // 0-RTT is rejected if we receive a HelloRetryRequest.
  160. if (hs->in_early_data) {
  161. return ssl_hs_early_data_rejected;
  162. }
  163. return ssl_hs_ok;
  164. }
  165. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  166. SSL *const ssl = hs->ssl;
  167. // Restore the null cipher. We may have switched due to 0-RTT.
  168. bssl::UniquePtr<SSLAEADContext> null_ctx =
  169. SSLAEADContext::CreateNullCipher(SSL_is_dtls(ssl));
  170. if (!null_ctx ||
  171. !ssl->method->set_write_state(ssl, std::move(null_ctx))) {
  172. return ssl_hs_error;
  173. }
  174. ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
  175. if (!ssl_write_client_hello(hs)) {
  176. return ssl_hs_error;
  177. }
  178. hs->tls13_state = state_read_server_hello;
  179. return ssl_hs_flush;
  180. }
  181. static enum ssl_hs_wait_t do_read_server_hello(SSL_HANDSHAKE *hs) {
  182. SSL *const ssl = hs->ssl;
  183. SSLMessage msg;
  184. if (!ssl->method->get_message(ssl, &msg)) {
  185. return ssl_hs_read_message;
  186. }
  187. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  188. return ssl_hs_error;
  189. }
  190. CBS body = msg.body, server_random, session_id, extensions;
  191. uint16_t server_version;
  192. uint16_t cipher_suite;
  193. uint8_t compression_method;
  194. if (!CBS_get_u16(&body, &server_version) ||
  195. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  196. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  197. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  198. !CBS_get_u16(&body, &cipher_suite) ||
  199. !CBS_get_u8(&body, &compression_method) ||
  200. compression_method != 0 ||
  201. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  202. CBS_len(&body) != 0) {
  203. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  204. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  205. return ssl_hs_error;
  206. }
  207. if (server_version != TLS1_2_VERSION) {
  208. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  209. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  210. return ssl_hs_error;
  211. }
  212. // Forbid a second HelloRetryRequest.
  213. if (CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  214. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  215. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  216. return ssl_hs_error;
  217. }
  218. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  219. SSL3_RANDOM_SIZE);
  220. // Check if the cipher is a TLS 1.3 cipher.
  221. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  222. if (cipher == nullptr ||
  223. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  224. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  225. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  226. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  227. return ssl_hs_error;
  228. }
  229. // Check that the cipher matches the one in the HelloRetryRequest.
  230. if (hs->received_hello_retry_request &&
  231. hs->new_cipher != cipher) {
  232. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  233. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  234. return ssl_hs_error;
  235. }
  236. // Parse out the extensions.
  237. bool have_key_share = false, have_pre_shared_key = false,
  238. have_supported_versions = false;
  239. CBS key_share, pre_shared_key, supported_versions;
  240. SSL_EXTENSION_TYPE ext_types[] = {
  241. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  242. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  243. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  244. &supported_versions},
  245. };
  246. uint8_t alert = SSL_AD_DECODE_ERROR;
  247. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  248. OPENSSL_ARRAY_SIZE(ext_types),
  249. 0 /* reject unknown */)) {
  250. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  251. return ssl_hs_error;
  252. }
  253. if (ssl_is_draft28(ssl->version)) {
  254. // Recheck supported_versions, in case this is the second ServerHello.
  255. uint16_t version;
  256. if (!have_supported_versions ||
  257. !CBS_get_u16(&supported_versions, &version) ||
  258. version != ssl->version) {
  259. OPENSSL_PUT_ERROR(SSL, SSL_R_SECOND_SERVERHELLO_VERSION_MISMATCH);
  260. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  261. return ssl_hs_error;
  262. }
  263. }
  264. alert = SSL_AD_DECODE_ERROR;
  265. if (have_pre_shared_key) {
  266. if (ssl->session == NULL) {
  267. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  268. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  269. return ssl_hs_error;
  270. }
  271. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  272. &pre_shared_key)) {
  273. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  274. return ssl_hs_error;
  275. }
  276. if (ssl->session->ssl_version != ssl->version) {
  277. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  278. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  279. return ssl_hs_error;
  280. }
  281. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  282. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  283. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  284. return ssl_hs_error;
  285. }
  286. if (!ssl_session_is_context_valid(hs, ssl->session.get())) {
  287. // This is actually a client application bug.
  288. OPENSSL_PUT_ERROR(SSL,
  289. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  290. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  291. return ssl_hs_error;
  292. }
  293. ssl->s3->session_reused = true;
  294. // Only authentication information carries over in TLS 1.3.
  295. hs->new_session =
  296. SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  297. if (!hs->new_session) {
  298. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  299. return ssl_hs_error;
  300. }
  301. ssl_set_session(ssl, NULL);
  302. // Resumption incorporates fresh key material, so refresh the timeout.
  303. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  304. ssl->session_ctx->session_psk_dhe_timeout);
  305. } else if (!ssl_get_new_session(hs, 0)) {
  306. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  307. return ssl_hs_error;
  308. }
  309. hs->new_session->cipher = cipher;
  310. hs->new_cipher = cipher;
  311. size_t hash_len =
  312. EVP_MD_size(ssl_get_handshake_digest(ssl_protocol_version(ssl), cipher));
  313. // Set up the key schedule and incorporate the PSK into the running secret.
  314. if (ssl->s3->session_reused) {
  315. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  316. hs->new_session->master_key_length)) {
  317. return ssl_hs_error;
  318. }
  319. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  320. return ssl_hs_error;
  321. }
  322. if (!have_key_share) {
  323. // We do not support psk_ke and thus always require a key share.
  324. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  325. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  326. return ssl_hs_error;
  327. }
  328. // Resolve ECDHE and incorporate it into the secret.
  329. Array<uint8_t> dhe_secret;
  330. alert = SSL_AD_DECODE_ERROR;
  331. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &alert,
  332. &key_share)) {
  333. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  334. return ssl_hs_error;
  335. }
  336. if (!tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size()) ||
  337. !ssl_hash_message(hs, msg) || !tls13_derive_handshake_secrets(hs) ||
  338. !tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_open,
  339. hs->server_handshake_secret, hs->hash_len)) {
  340. return ssl_hs_error;
  341. }
  342. if (!hs->early_data_offered) {
  343. // If not sending early data, set client traffic keys now so that alerts are
  344. // encrypted.
  345. if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
  346. hs->client_handshake_secret, hs->hash_len)) {
  347. return ssl_hs_error;
  348. }
  349. }
  350. ssl->method->next_message(ssl);
  351. hs->tls13_state = state_read_encrypted_extensions;
  352. return ssl_hs_ok;
  353. }
  354. static enum ssl_hs_wait_t do_read_encrypted_extensions(SSL_HANDSHAKE *hs) {
  355. SSL *const ssl = hs->ssl;
  356. SSLMessage msg;
  357. if (!ssl->method->get_message(ssl, &msg)) {
  358. return ssl_hs_read_message;
  359. }
  360. if (!ssl_check_message_type(ssl, msg, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  361. return ssl_hs_error;
  362. }
  363. CBS body = msg.body;
  364. if (!ssl_parse_serverhello_tlsext(hs, &body)) {
  365. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  366. return ssl_hs_error;
  367. }
  368. if (CBS_len(&body) != 0) {
  369. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  370. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  371. return ssl_hs_error;
  372. }
  373. // Store the negotiated ALPN in the session.
  374. if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
  375. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  376. return ssl_hs_error;
  377. }
  378. if (ssl->s3->early_data_accepted) {
  379. if (hs->early_session->cipher != hs->new_session->cipher ||
  380. MakeConstSpan(hs->early_session->early_alpn) !=
  381. ssl->s3->alpn_selected) {
  382. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  383. return ssl_hs_error;
  384. }
  385. if (ssl->s3->channel_id_valid || ssl->s3->token_binding_negotiated) {
  386. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION_ON_EARLY_DATA);
  387. return ssl_hs_error;
  388. }
  389. }
  390. if (!ssl_hash_message(hs, msg)) {
  391. return ssl_hs_error;
  392. }
  393. ssl->method->next_message(ssl);
  394. hs->tls13_state = state_read_certificate_request;
  395. if (hs->in_early_data && !ssl->s3->early_data_accepted) {
  396. return ssl_hs_early_data_rejected;
  397. }
  398. return ssl_hs_ok;
  399. }
  400. static enum ssl_hs_wait_t do_read_certificate_request(SSL_HANDSHAKE *hs) {
  401. SSL *const ssl = hs->ssl;
  402. // CertificateRequest may only be sent in non-resumption handshakes.
  403. if (ssl->s3->session_reused) {
  404. if (ssl->ctx->reverify_on_resume) {
  405. hs->tls13_state = state_server_certificate_reverify;
  406. return ssl_hs_ok;
  407. }
  408. hs->tls13_state = state_read_server_finished;
  409. return ssl_hs_ok;
  410. }
  411. SSLMessage msg;
  412. if (!ssl->method->get_message(ssl, &msg)) {
  413. return ssl_hs_read_message;
  414. }
  415. // CertificateRequest is optional.
  416. if (msg.type != SSL3_MT_CERTIFICATE_REQUEST) {
  417. hs->tls13_state = state_read_server_certificate;
  418. return ssl_hs_ok;
  419. }
  420. bool have_sigalgs = false, have_ca = false;
  421. CBS sigalgs, ca;
  422. const SSL_EXTENSION_TYPE ext_types[] = {
  423. {TLSEXT_TYPE_signature_algorithms, &have_sigalgs, &sigalgs},
  424. {TLSEXT_TYPE_certificate_authorities, &have_ca, &ca},
  425. };
  426. CBS body = msg.body, context, extensions, supported_signature_algorithms;
  427. uint8_t alert = SSL_AD_DECODE_ERROR;
  428. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  429. // The request context is always empty during the handshake.
  430. CBS_len(&context) != 0 ||
  431. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  432. CBS_len(&body) != 0 ||
  433. !ssl_parse_extensions(&extensions, &alert, ext_types,
  434. OPENSSL_ARRAY_SIZE(ext_types),
  435. 1 /* accept unknown */) ||
  436. (have_ca && CBS_len(&ca) == 0) ||
  437. !have_sigalgs ||
  438. !CBS_get_u16_length_prefixed(&sigalgs,
  439. &supported_signature_algorithms) ||
  440. CBS_len(&supported_signature_algorithms) == 0 ||
  441. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  442. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  443. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  444. return ssl_hs_error;
  445. }
  446. if (have_ca) {
  447. hs->ca_names = ssl_parse_client_CA_list(ssl, &alert, &ca);
  448. if (!hs->ca_names) {
  449. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  450. return ssl_hs_error;
  451. }
  452. } else {
  453. hs->ca_names.reset(sk_CRYPTO_BUFFER_new_null());
  454. if (!hs->ca_names) {
  455. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  456. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  457. return ssl_hs_error;
  458. }
  459. }
  460. hs->cert_request = true;
  461. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  462. if (!ssl_hash_message(hs, msg)) {
  463. return ssl_hs_error;
  464. }
  465. ssl->method->next_message(ssl);
  466. hs->tls13_state = state_read_server_certificate;
  467. return ssl_hs_ok;
  468. }
  469. static enum ssl_hs_wait_t do_read_server_certificate(SSL_HANDSHAKE *hs) {
  470. SSL *const ssl = hs->ssl;
  471. SSLMessage msg;
  472. if (!ssl->method->get_message(ssl, &msg)) {
  473. return ssl_hs_read_message;
  474. }
  475. if (msg.type != SSL3_MT_COMPRESSED_CERTIFICATE &&
  476. !ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
  477. return ssl_hs_error;
  478. }
  479. if (!tls13_process_certificate(hs, msg, false /* certificate required */) ||
  480. !ssl_hash_message(hs, msg)) {
  481. return ssl_hs_error;
  482. }
  483. ssl->method->next_message(ssl);
  484. hs->tls13_state = state_read_server_certificate_verify;
  485. return ssl_hs_ok;
  486. }
  487. static enum ssl_hs_wait_t do_read_server_certificate_verify(
  488. SSL_HANDSHAKE *hs) {
  489. SSL *const ssl = hs->ssl;
  490. SSLMessage msg;
  491. if (!ssl->method->get_message(ssl, &msg)) {
  492. return ssl_hs_read_message;
  493. }
  494. switch (ssl_verify_peer_cert(hs)) {
  495. case ssl_verify_ok:
  496. break;
  497. case ssl_verify_invalid:
  498. return ssl_hs_error;
  499. case ssl_verify_retry:
  500. hs->tls13_state = state_read_server_certificate_verify;
  501. return ssl_hs_certificate_verify;
  502. }
  503. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  504. !tls13_process_certificate_verify(hs, msg) ||
  505. !ssl_hash_message(hs, msg)) {
  506. return ssl_hs_error;
  507. }
  508. ssl->method->next_message(ssl);
  509. hs->tls13_state = state_read_server_finished;
  510. return ssl_hs_ok;
  511. }
  512. static enum ssl_hs_wait_t do_server_certificate_reverify(
  513. SSL_HANDSHAKE *hs) {
  514. switch (ssl_reverify_peer_cert(hs)) {
  515. case ssl_verify_ok:
  516. break;
  517. case ssl_verify_invalid:
  518. return ssl_hs_error;
  519. case ssl_verify_retry:
  520. hs->tls13_state = state_server_certificate_reverify;
  521. return ssl_hs_certificate_verify;
  522. }
  523. hs->tls13_state = state_read_server_finished;
  524. return ssl_hs_ok;
  525. }
  526. static enum ssl_hs_wait_t do_read_server_finished(SSL_HANDSHAKE *hs) {
  527. SSL *const ssl = hs->ssl;
  528. SSLMessage msg;
  529. if (!ssl->method->get_message(ssl, &msg)) {
  530. return ssl_hs_read_message;
  531. }
  532. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  533. !tls13_process_finished(hs, msg, false /* don't use saved value */) ||
  534. !ssl_hash_message(hs, msg) ||
  535. // Update the secret to the master secret and derive traffic keys.
  536. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  537. !tls13_derive_application_secrets(hs)) {
  538. return ssl_hs_error;
  539. }
  540. ssl->method->next_message(ssl);
  541. hs->tls13_state = state_send_end_of_early_data;
  542. return ssl_hs_ok;
  543. }
  544. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  545. SSL *const ssl = hs->ssl;
  546. if (ssl->s3->early_data_accepted) {
  547. hs->can_early_write = false;
  548. ScopedCBB cbb;
  549. CBB body;
  550. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  551. SSL3_MT_END_OF_EARLY_DATA) ||
  552. !ssl_add_message_cbb(ssl, cbb.get())) {
  553. return ssl_hs_error;
  554. }
  555. }
  556. if (hs->early_data_offered) {
  557. if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
  558. hs->client_handshake_secret, hs->hash_len)) {
  559. return ssl_hs_error;
  560. }
  561. }
  562. hs->tls13_state = state_send_client_certificate;
  563. return ssl_hs_ok;
  564. }
  565. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  566. SSL *const ssl = hs->ssl;
  567. // The peer didn't request a certificate.
  568. if (!hs->cert_request) {
  569. hs->tls13_state = state_complete_second_flight;
  570. return ssl_hs_ok;
  571. }
  572. // Call cert_cb to update the certificate.
  573. if (hs->config->cert->cert_cb != NULL) {
  574. int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
  575. if (rv == 0) {
  576. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  577. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  578. return ssl_hs_error;
  579. }
  580. if (rv < 0) {
  581. hs->tls13_state = state_send_client_certificate;
  582. return ssl_hs_x509_lookup;
  583. }
  584. }
  585. if (!ssl_on_certificate_selected(hs) ||
  586. !tls13_add_certificate(hs)) {
  587. return ssl_hs_error;
  588. }
  589. hs->tls13_state = state_send_client_certificate_verify;
  590. return ssl_hs_ok;
  591. }
  592. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
  593. // Don't send CertificateVerify if there is no certificate.
  594. if (!ssl_has_certificate(hs->config)) {
  595. hs->tls13_state = state_complete_second_flight;
  596. return ssl_hs_ok;
  597. }
  598. switch (tls13_add_certificate_verify(hs)) {
  599. case ssl_private_key_success:
  600. hs->tls13_state = state_complete_second_flight;
  601. return ssl_hs_ok;
  602. case ssl_private_key_retry:
  603. hs->tls13_state = state_send_client_certificate_verify;
  604. return ssl_hs_private_key_operation;
  605. case ssl_private_key_failure:
  606. return ssl_hs_error;
  607. }
  608. assert(0);
  609. return ssl_hs_error;
  610. }
  611. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  612. SSL *const ssl = hs->ssl;
  613. // Send a Channel ID assertion if necessary.
  614. if (ssl->s3->channel_id_valid) {
  615. if (!ssl_do_channel_id_callback(hs)) {
  616. hs->tls13_state = state_complete_second_flight;
  617. return ssl_hs_error;
  618. }
  619. if (hs->config->channel_id_private == NULL) {
  620. return ssl_hs_channel_id_lookup;
  621. }
  622. ScopedCBB cbb;
  623. CBB body;
  624. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CHANNEL_ID) ||
  625. !tls1_write_channel_id(hs, &body) ||
  626. !ssl_add_message_cbb(ssl, cbb.get())) {
  627. return ssl_hs_error;
  628. }
  629. }
  630. // Send a Finished message.
  631. if (!tls13_add_finished(hs)) {
  632. return ssl_hs_error;
  633. }
  634. // Derive the final keys and enable them.
  635. if (!tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_open,
  636. hs->server_traffic_secret_0, hs->hash_len) ||
  637. !tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_seal,
  638. hs->client_traffic_secret_0, hs->hash_len) ||
  639. !tls13_derive_resumption_secret(hs)) {
  640. return ssl_hs_error;
  641. }
  642. hs->tls13_state = state_done;
  643. return ssl_hs_flush;
  644. }
  645. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  646. while (hs->tls13_state != state_done) {
  647. enum ssl_hs_wait_t ret = ssl_hs_error;
  648. enum client_hs_state_t state =
  649. static_cast<enum client_hs_state_t>(hs->tls13_state);
  650. switch (state) {
  651. case state_read_hello_retry_request:
  652. ret = do_read_hello_retry_request(hs);
  653. break;
  654. case state_send_second_client_hello:
  655. ret = do_send_second_client_hello(hs);
  656. break;
  657. case state_read_server_hello:
  658. ret = do_read_server_hello(hs);
  659. break;
  660. case state_read_encrypted_extensions:
  661. ret = do_read_encrypted_extensions(hs);
  662. break;
  663. case state_read_certificate_request:
  664. ret = do_read_certificate_request(hs);
  665. break;
  666. case state_read_server_certificate:
  667. ret = do_read_server_certificate(hs);
  668. break;
  669. case state_read_server_certificate_verify:
  670. ret = do_read_server_certificate_verify(hs);
  671. break;
  672. case state_server_certificate_reverify:
  673. ret = do_server_certificate_reverify(hs);
  674. break;
  675. case state_read_server_finished:
  676. ret = do_read_server_finished(hs);
  677. break;
  678. case state_send_end_of_early_data:
  679. ret = do_send_end_of_early_data(hs);
  680. break;
  681. case state_send_client_certificate:
  682. ret = do_send_client_certificate(hs);
  683. break;
  684. case state_send_client_certificate_verify:
  685. ret = do_send_client_certificate_verify(hs);
  686. break;
  687. case state_complete_second_flight:
  688. ret = do_complete_second_flight(hs);
  689. break;
  690. case state_done:
  691. ret = ssl_hs_ok;
  692. break;
  693. }
  694. if (hs->tls13_state != state) {
  695. ssl_do_info_callback(hs->ssl, SSL_CB_CONNECT_LOOP, 1);
  696. }
  697. if (ret != ssl_hs_ok) {
  698. return ret;
  699. }
  700. }
  701. return ssl_hs_ok;
  702. }
  703. const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs) {
  704. enum client_hs_state_t state =
  705. static_cast<enum client_hs_state_t>(hs->tls13_state);
  706. switch (state) {
  707. case state_read_hello_retry_request:
  708. return "TLS 1.3 client read_hello_retry_request";
  709. case state_send_second_client_hello:
  710. return "TLS 1.3 client send_second_client_hello";
  711. case state_read_server_hello:
  712. return "TLS 1.3 client read_server_hello";
  713. case state_read_encrypted_extensions:
  714. return "TLS 1.3 client read_encrypted_extensions";
  715. case state_read_certificate_request:
  716. return "TLS 1.3 client read_certificate_request";
  717. case state_read_server_certificate:
  718. return "TLS 1.3 client read_server_certificate";
  719. case state_read_server_certificate_verify:
  720. return "TLS 1.3 client read_server_certificate_verify";
  721. case state_server_certificate_reverify:
  722. return "TLS 1.3 client server_certificate_reverify";
  723. case state_read_server_finished:
  724. return "TLS 1.3 client read_server_finished";
  725. case state_send_end_of_early_data:
  726. return "TLS 1.3 client send_end_of_early_data";
  727. case state_send_client_certificate:
  728. return "TLS 1.3 client send_client_certificate";
  729. case state_send_client_certificate_verify:
  730. return "TLS 1.3 client send_client_certificate_verify";
  731. case state_complete_second_flight:
  732. return "TLS 1.3 client complete_second_flight";
  733. case state_done:
  734. return "TLS 1.3 client done";
  735. }
  736. return "TLS 1.3 client unknown";
  737. }
  738. bool tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg) {
  739. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  740. // Ignore tickets on shutdown. Callers tend to indiscriminately call
  741. // |SSL_shutdown| before destroying an |SSL|, at which point calling the new
  742. // session callback may be confusing.
  743. return true;
  744. }
  745. UniquePtr<SSL_SESSION> session = SSL_SESSION_dup(
  746. ssl->s3->established_session.get(), SSL_SESSION_INCLUDE_NONAUTH);
  747. if (!session) {
  748. return false;
  749. }
  750. ssl_session_rebase_time(ssl, session.get());
  751. uint32_t server_timeout;
  752. CBS body = msg.body, ticket_nonce, ticket, extensions;
  753. if (!CBS_get_u32(&body, &server_timeout) ||
  754. !CBS_get_u32(&body, &session->ticket_age_add) ||
  755. !CBS_get_u8_length_prefixed(&body, &ticket_nonce) ||
  756. !CBS_get_u16_length_prefixed(&body, &ticket) ||
  757. !session->ticket.CopyFrom(ticket) ||
  758. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  759. CBS_len(&body) != 0) {
  760. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  761. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  762. return false;
  763. }
  764. // Cap the renewable lifetime by the server advertised value. This avoids
  765. // wasting bandwidth on 0-RTT when we know the server will reject it.
  766. if (session->timeout > server_timeout) {
  767. session->timeout = server_timeout;
  768. }
  769. if (!tls13_derive_session_psk(session.get(), ticket_nonce,
  770. ssl->ctx->quic_method != nullptr)) {
  771. return false;
  772. }
  773. // Parse out the extensions.
  774. bool have_early_data_info = false;
  775. CBS early_data_info;
  776. const SSL_EXTENSION_TYPE ext_types[] = {
  777. {TLSEXT_TYPE_early_data, &have_early_data_info, &early_data_info},
  778. };
  779. uint8_t alert = SSL_AD_DECODE_ERROR;
  780. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  781. OPENSSL_ARRAY_SIZE(ext_types),
  782. 1 /* ignore unknown */)) {
  783. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  784. return false;
  785. }
  786. if (have_early_data_info && ssl->enable_early_data) {
  787. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  788. CBS_len(&early_data_info) != 0) {
  789. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  790. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  791. return false;
  792. }
  793. }
  794. // Generate a session ID for this session. Some callers expect all sessions to
  795. // have a session ID.
  796. SHA256(CBS_data(&ticket), CBS_len(&ticket), session->session_id);
  797. session->session_id_length = SHA256_DIGEST_LENGTH;
  798. session->ticket_age_add_valid = true;
  799. session->not_resumable = false;
  800. if ((ssl->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) &&
  801. ssl->session_ctx->new_session_cb != NULL &&
  802. ssl->session_ctx->new_session_cb(ssl, session.get())) {
  803. // |new_session_cb|'s return value signals that it took ownership.
  804. session.release();
  805. }
  806. return true;
  807. }
  808. BSSL_NAMESPACE_END