You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

663 lines
20 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/bytestring.h>
  18. #include <openssl/err.h>
  19. #include <openssl/hkdf.h>
  20. #include <openssl/mem.h>
  21. #include <openssl/stack.h>
  22. #include <openssl/x509.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. /* kMaxKeyUpdates is the number of consecutive KeyUpdates that will be
  26. * processed. Without this limit an attacker could force unbounded processing
  27. * without being able to return application data. */
  28. static const uint8_t kMaxKeyUpdates = 32;
  29. int tls13_handshake(SSL_HANDSHAKE *hs, int *out_early_return) {
  30. SSL *const ssl = hs->ssl;
  31. for (;;) {
  32. /* Resolve the operation the handshake was waiting on. */
  33. switch (hs->wait) {
  34. case ssl_hs_error:
  35. OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
  36. return -1;
  37. case ssl_hs_flush:
  38. case ssl_hs_flush_and_read_message: {
  39. int ret = ssl->method->flush_flight(ssl);
  40. if (ret <= 0) {
  41. return ret;
  42. }
  43. if (hs->wait != ssl_hs_flush_and_read_message) {
  44. break;
  45. }
  46. ssl->method->expect_flight(ssl);
  47. hs->wait = ssl_hs_read_message;
  48. SSL_FALLTHROUGH;
  49. }
  50. case ssl_hs_read_message: {
  51. int ret = ssl->method->ssl_get_message(ssl);
  52. if (ret <= 0) {
  53. return ret;
  54. }
  55. break;
  56. }
  57. case ssl_hs_read_change_cipher_spec: {
  58. int ret = ssl->method->read_change_cipher_spec(ssl);
  59. if (ret <= 0) {
  60. return ret;
  61. }
  62. break;
  63. }
  64. case ssl_hs_read_end_of_early_data: {
  65. if (ssl->s3->hs->can_early_read) {
  66. /* While we are processing early data, the handshake returns early. */
  67. *out_early_return = 1;
  68. return 1;
  69. }
  70. hs->wait = ssl_hs_ok;
  71. break;
  72. }
  73. case ssl_hs_x509_lookup:
  74. ssl->rwstate = SSL_X509_LOOKUP;
  75. hs->wait = ssl_hs_ok;
  76. return -1;
  77. case ssl_hs_channel_id_lookup:
  78. ssl->rwstate = SSL_CHANNEL_ID_LOOKUP;
  79. hs->wait = ssl_hs_ok;
  80. return -1;
  81. case ssl_hs_private_key_operation:
  82. ssl->rwstate = SSL_PRIVATE_KEY_OPERATION;
  83. hs->wait = ssl_hs_ok;
  84. return -1;
  85. case ssl_hs_pending_ticket:
  86. ssl->rwstate = SSL_PENDING_TICKET;
  87. hs->wait = ssl_hs_ok;
  88. return -1;
  89. case ssl_hs_certificate_verify:
  90. ssl->rwstate = SSL_CERTIFICATE_VERIFY;
  91. hs->wait = ssl_hs_ok;
  92. return -1;
  93. case ssl_hs_early_data_rejected:
  94. ssl->rwstate = SSL_EARLY_DATA_REJECTED;
  95. /* Cause |SSL_write| to start failing immediately. */
  96. hs->can_early_write = 0;
  97. return -1;
  98. case ssl_hs_ok:
  99. break;
  100. }
  101. /* Run the state machine again. */
  102. hs->wait = hs->do_tls13_handshake(hs);
  103. if (hs->wait == ssl_hs_error) {
  104. /* Don't loop around to avoid a stray |SSL_R_SSL_HANDSHAKE_FAILURE| the
  105. * first time around. */
  106. return -1;
  107. }
  108. if (hs->wait == ssl_hs_ok) {
  109. /* The handshake has completed. */
  110. return 1;
  111. }
  112. /* Otherwise, loop to the beginning and resolve what was blocking the
  113. * handshake. */
  114. }
  115. }
  116. int tls13_get_cert_verify_signature_input(
  117. SSL_HANDSHAKE *hs, uint8_t **out, size_t *out_len,
  118. enum ssl_cert_verify_context_t cert_verify_context) {
  119. CBB cbb;
  120. if (!CBB_init(&cbb, 64 + 33 + 1 + 2 * EVP_MAX_MD_SIZE)) {
  121. goto err;
  122. }
  123. for (size_t i = 0; i < 64; i++) {
  124. if (!CBB_add_u8(&cbb, 0x20)) {
  125. goto err;
  126. }
  127. }
  128. const uint8_t *context;
  129. size_t context_len;
  130. if (cert_verify_context == ssl_cert_verify_server) {
  131. /* Include the NUL byte. */
  132. static const char kContext[] = "TLS 1.3, server CertificateVerify";
  133. context = (const uint8_t *)kContext;
  134. context_len = sizeof(kContext);
  135. } else if (cert_verify_context == ssl_cert_verify_client) {
  136. static const char kContext[] = "TLS 1.3, client CertificateVerify";
  137. context = (const uint8_t *)kContext;
  138. context_len = sizeof(kContext);
  139. } else if (cert_verify_context == ssl_cert_verify_channel_id) {
  140. static const char kContext[] = "TLS 1.3, Channel ID";
  141. context = (const uint8_t *)kContext;
  142. context_len = sizeof(kContext);
  143. } else {
  144. goto err;
  145. }
  146. if (!CBB_add_bytes(&cbb, context, context_len)) {
  147. goto err;
  148. }
  149. uint8_t context_hash[EVP_MAX_MD_SIZE];
  150. size_t context_hash_len;
  151. if (!SSL_TRANSCRIPT_get_hash(&hs->transcript, context_hash,
  152. &context_hash_len) ||
  153. !CBB_add_bytes(&cbb, context_hash, context_hash_len) ||
  154. !CBB_finish(&cbb, out, out_len)) {
  155. goto err;
  156. }
  157. return 1;
  158. err:
  159. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  160. CBB_cleanup(&cbb);
  161. return 0;
  162. }
  163. int tls13_process_certificate(SSL_HANDSHAKE *hs, int allow_anonymous) {
  164. SSL *const ssl = hs->ssl;
  165. CBS cbs, context, certificate_list;
  166. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  167. if (!CBS_get_u8_length_prefixed(&cbs, &context) ||
  168. CBS_len(&context) != 0) {
  169. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  170. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  171. return 0;
  172. }
  173. const int retain_sha256 =
  174. ssl->server && ssl->retain_only_sha256_of_client_certs;
  175. int ret = 0;
  176. EVP_PKEY *pkey = NULL;
  177. STACK_OF(CRYPTO_BUFFER) *certs = sk_CRYPTO_BUFFER_new_null();
  178. if (certs == NULL) {
  179. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  180. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  181. goto err;
  182. }
  183. if (!CBS_get_u24_length_prefixed(&cbs, &certificate_list)) {
  184. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  185. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  186. goto err;
  187. }
  188. while (CBS_len(&certificate_list) > 0) {
  189. CBS certificate, extensions;
  190. if (!CBS_get_u24_length_prefixed(&certificate_list, &certificate) ||
  191. !CBS_get_u16_length_prefixed(&certificate_list, &extensions) ||
  192. CBS_len(&certificate) == 0) {
  193. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  194. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_LENGTH_MISMATCH);
  195. goto err;
  196. }
  197. if (sk_CRYPTO_BUFFER_num(certs) == 0) {
  198. pkey = ssl_cert_parse_pubkey(&certificate);
  199. if (pkey == NULL) {
  200. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  201. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  202. goto err;
  203. }
  204. /* TLS 1.3 always uses certificate keys for signing thus the correct
  205. * keyUsage is enforced. */
  206. if (!ssl_cert_check_digital_signature_key_usage(&certificate)) {
  207. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  208. goto err;
  209. }
  210. if (retain_sha256) {
  211. /* Retain the hash of the leaf certificate if requested. */
  212. SHA256(CBS_data(&certificate), CBS_len(&certificate),
  213. hs->new_session->peer_sha256);
  214. }
  215. }
  216. CRYPTO_BUFFER *buf =
  217. CRYPTO_BUFFER_new_from_CBS(&certificate, ssl->ctx->pool);
  218. if (buf == NULL ||
  219. !sk_CRYPTO_BUFFER_push(certs, buf)) {
  220. CRYPTO_BUFFER_free(buf);
  221. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  222. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  223. goto err;
  224. }
  225. /* Parse out the extensions. */
  226. int have_status_request = 0, have_sct = 0;
  227. CBS status_request, sct;
  228. const SSL_EXTENSION_TYPE ext_types[] = {
  229. {TLSEXT_TYPE_status_request, &have_status_request, &status_request},
  230. {TLSEXT_TYPE_certificate_timestamp, &have_sct, &sct},
  231. };
  232. uint8_t alert = SSL_AD_DECODE_ERROR;
  233. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  234. OPENSSL_ARRAY_SIZE(ext_types),
  235. 0 /* reject unknown */)) {
  236. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  237. goto err;
  238. }
  239. /* All Certificate extensions are parsed, but only the leaf extensions are
  240. * stored. */
  241. if (have_status_request) {
  242. if (ssl->server || !ssl->ocsp_stapling_enabled) {
  243. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  244. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  245. goto err;
  246. }
  247. uint8_t status_type;
  248. CBS ocsp_response;
  249. if (!CBS_get_u8(&status_request, &status_type) ||
  250. status_type != TLSEXT_STATUSTYPE_ocsp ||
  251. !CBS_get_u24_length_prefixed(&status_request, &ocsp_response) ||
  252. CBS_len(&ocsp_response) == 0 ||
  253. CBS_len(&status_request) != 0) {
  254. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  255. goto err;
  256. }
  257. if (sk_CRYPTO_BUFFER_num(certs) == 1 &&
  258. !CBS_stow(&ocsp_response, &hs->new_session->ocsp_response,
  259. &hs->new_session->ocsp_response_length)) {
  260. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  261. goto err;
  262. }
  263. }
  264. if (have_sct) {
  265. if (ssl->server || !ssl->signed_cert_timestamps_enabled) {
  266. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  267. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  268. goto err;
  269. }
  270. if (!ssl_is_sct_list_valid(&sct)) {
  271. OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_PARSING_EXTENSION);
  272. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  273. goto err;
  274. }
  275. if (sk_CRYPTO_BUFFER_num(certs) == 1 &&
  276. !CBS_stow(
  277. &sct, &hs->new_session->tlsext_signed_cert_timestamp_list,
  278. &hs->new_session->tlsext_signed_cert_timestamp_list_length)) {
  279. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  280. goto err;
  281. }
  282. }
  283. }
  284. if (CBS_len(&cbs) != 0) {
  285. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  286. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  287. goto err;
  288. }
  289. EVP_PKEY_free(hs->peer_pubkey);
  290. hs->peer_pubkey = pkey;
  291. pkey = NULL;
  292. sk_CRYPTO_BUFFER_pop_free(hs->new_session->certs, CRYPTO_BUFFER_free);
  293. hs->new_session->certs = certs;
  294. certs = NULL;
  295. if (!ssl->ctx->x509_method->session_cache_objects(hs->new_session)) {
  296. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  297. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  298. goto err;
  299. }
  300. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs) == 0) {
  301. if (!allow_anonymous) {
  302. OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
  303. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_CERTIFICATE_REQUIRED);
  304. goto err;
  305. }
  306. /* OpenSSL returns X509_V_OK when no certificates are requested. This is
  307. * classed by them as a bug, but it's assumed by at least NGINX. */
  308. hs->new_session->verify_result = X509_V_OK;
  309. /* No certificate, so nothing more to do. */
  310. ret = 1;
  311. goto err;
  312. }
  313. hs->new_session->peer_sha256_valid = retain_sha256;
  314. ret = 1;
  315. err:
  316. sk_CRYPTO_BUFFER_pop_free(certs, CRYPTO_BUFFER_free);
  317. EVP_PKEY_free(pkey);
  318. return ret;
  319. }
  320. int tls13_process_certificate_verify(SSL_HANDSHAKE *hs) {
  321. SSL *const ssl = hs->ssl;
  322. if (hs->peer_pubkey == NULL) {
  323. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  324. return 0;
  325. }
  326. CBS cbs, signature;
  327. uint16_t signature_algorithm;
  328. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  329. if (!CBS_get_u16(&cbs, &signature_algorithm) ||
  330. !CBS_get_u16_length_prefixed(&cbs, &signature) ||
  331. CBS_len(&cbs) != 0) {
  332. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  333. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  334. return 0;
  335. }
  336. uint8_t alert = SSL_AD_DECODE_ERROR;
  337. if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
  338. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  339. return 0;
  340. }
  341. hs->new_session->peer_signature_algorithm = signature_algorithm;
  342. uint8_t *msg = NULL;
  343. size_t msg_len;
  344. if (!tls13_get_cert_verify_signature_input(
  345. hs, &msg, &msg_len,
  346. ssl->server ? ssl_cert_verify_client : ssl_cert_verify_server)) {
  347. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  348. return 0;
  349. }
  350. bssl::UniquePtr<uint8_t> free_msg(msg);
  351. int sig_ok =
  352. ssl_public_key_verify(ssl, CBS_data(&signature), CBS_len(&signature),
  353. signature_algorithm, hs->peer_pubkey, msg, msg_len);
  354. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  355. sig_ok = 1;
  356. ERR_clear_error();
  357. #endif
  358. if (!sig_ok) {
  359. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
  360. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  361. return 0;
  362. }
  363. return 1;
  364. }
  365. int tls13_process_finished(SSL_HANDSHAKE *hs, int use_saved_value) {
  366. SSL *const ssl = hs->ssl;
  367. uint8_t verify_data_buf[EVP_MAX_MD_SIZE];
  368. const uint8_t *verify_data;
  369. size_t verify_data_len;
  370. if (use_saved_value) {
  371. assert(ssl->server);
  372. verify_data = hs->expected_client_finished;
  373. verify_data_len = hs->hash_len;
  374. } else {
  375. if (!tls13_finished_mac(hs, verify_data_buf, &verify_data_len,
  376. !ssl->server)) {
  377. return 0;
  378. }
  379. verify_data = verify_data_buf;
  380. }
  381. int finished_ok =
  382. ssl->init_num == verify_data_len &&
  383. CRYPTO_memcmp(verify_data, ssl->init_msg, verify_data_len) == 0;
  384. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  385. finished_ok = 1;
  386. #endif
  387. if (!finished_ok) {
  388. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  389. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  390. return 0;
  391. }
  392. return 1;
  393. }
  394. int tls13_add_certificate(SSL_HANDSHAKE *hs) {
  395. SSL *const ssl = hs->ssl;
  396. bssl::ScopedCBB cbb;
  397. CBB body, certificate_list;
  398. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CERTIFICATE) ||
  399. /* The request context is always empty in the handshake. */
  400. !CBB_add_u8(&body, 0) ||
  401. !CBB_add_u24_length_prefixed(&body, &certificate_list)) {
  402. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  403. return 0;
  404. }
  405. if (!ssl_has_certificate(ssl)) {
  406. return ssl_add_message_cbb(ssl, cbb.get());
  407. }
  408. CERT *cert = ssl->cert;
  409. CRYPTO_BUFFER *leaf_buf = sk_CRYPTO_BUFFER_value(cert->chain, 0);
  410. CBB leaf, extensions;
  411. if (!CBB_add_u24_length_prefixed(&certificate_list, &leaf) ||
  412. !CBB_add_bytes(&leaf, CRYPTO_BUFFER_data(leaf_buf),
  413. CRYPTO_BUFFER_len(leaf_buf)) ||
  414. !CBB_add_u16_length_prefixed(&certificate_list, &extensions)) {
  415. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  416. return 0;
  417. }
  418. if (hs->scts_requested && ssl->cert->signed_cert_timestamp_list != NULL) {
  419. CBB contents;
  420. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_certificate_timestamp) ||
  421. !CBB_add_u16_length_prefixed(&extensions, &contents) ||
  422. !CBB_add_bytes(
  423. &contents,
  424. CRYPTO_BUFFER_data(ssl->cert->signed_cert_timestamp_list),
  425. CRYPTO_BUFFER_len(ssl->cert->signed_cert_timestamp_list)) ||
  426. !CBB_flush(&extensions)) {
  427. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  428. return 0;
  429. }
  430. }
  431. if (hs->ocsp_stapling_requested &&
  432. ssl->cert->ocsp_response != NULL) {
  433. CBB contents, ocsp_response;
  434. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_status_request) ||
  435. !CBB_add_u16_length_prefixed(&extensions, &contents) ||
  436. !CBB_add_u8(&contents, TLSEXT_STATUSTYPE_ocsp) ||
  437. !CBB_add_u24_length_prefixed(&contents, &ocsp_response) ||
  438. !CBB_add_bytes(&ocsp_response,
  439. CRYPTO_BUFFER_data(ssl->cert->ocsp_response),
  440. CRYPTO_BUFFER_len(ssl->cert->ocsp_response)) ||
  441. !CBB_flush(&extensions)) {
  442. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  443. return 0;
  444. }
  445. }
  446. for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(cert->chain); i++) {
  447. CRYPTO_BUFFER *cert_buf = sk_CRYPTO_BUFFER_value(cert->chain, i);
  448. CBB child;
  449. if (!CBB_add_u24_length_prefixed(&certificate_list, &child) ||
  450. !CBB_add_bytes(&child, CRYPTO_BUFFER_data(cert_buf),
  451. CRYPTO_BUFFER_len(cert_buf)) ||
  452. !CBB_add_u16(&certificate_list, 0 /* no extensions */)) {
  453. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  454. return 0;
  455. }
  456. }
  457. return ssl_add_message_cbb(ssl, cbb.get());
  458. }
  459. enum ssl_private_key_result_t tls13_add_certificate_verify(SSL_HANDSHAKE *hs) {
  460. SSL *const ssl = hs->ssl;
  461. uint16_t signature_algorithm;
  462. if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
  463. return ssl_private_key_failure;
  464. }
  465. bssl::ScopedCBB cbb;
  466. CBB body;
  467. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  468. SSL3_MT_CERTIFICATE_VERIFY) ||
  469. !CBB_add_u16(&body, signature_algorithm)) {
  470. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  471. return ssl_private_key_failure;
  472. }
  473. /* Sign the digest. */
  474. CBB child;
  475. const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey);
  476. uint8_t *sig;
  477. size_t sig_len;
  478. if (!CBB_add_u16_length_prefixed(&body, &child) ||
  479. !CBB_reserve(&child, &sig, max_sig_len)) {
  480. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  481. return ssl_private_key_failure;
  482. }
  483. uint8_t *msg = NULL;
  484. size_t msg_len;
  485. if (!tls13_get_cert_verify_signature_input(
  486. hs, &msg, &msg_len,
  487. ssl->server ? ssl_cert_verify_server : ssl_cert_verify_client)) {
  488. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  489. return ssl_private_key_failure;
  490. }
  491. bssl::UniquePtr<uint8_t> free_msg(msg);
  492. enum ssl_private_key_result_t sign_result = ssl_private_key_sign(
  493. hs, sig, &sig_len, max_sig_len, signature_algorithm, msg, msg_len);
  494. if (sign_result != ssl_private_key_success) {
  495. return sign_result;
  496. }
  497. if (!CBB_did_write(&child, sig_len) ||
  498. !ssl_add_message_cbb(ssl, cbb.get())) {
  499. return ssl_private_key_failure;
  500. }
  501. return ssl_private_key_success;
  502. }
  503. int tls13_add_finished(SSL_HANDSHAKE *hs) {
  504. SSL *const ssl = hs->ssl;
  505. size_t verify_data_len;
  506. uint8_t verify_data[EVP_MAX_MD_SIZE];
  507. if (!tls13_finished_mac(hs, verify_data, &verify_data_len, ssl->server)) {
  508. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  509. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  510. return 0;
  511. }
  512. CBB cbb, body;
  513. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_FINISHED) ||
  514. !CBB_add_bytes(&body, verify_data, verify_data_len) ||
  515. !ssl_add_message_cbb(ssl, &cbb)) {
  516. CBB_cleanup(&cbb);
  517. return 0;
  518. }
  519. return 1;
  520. }
  521. static int tls13_receive_key_update(SSL *ssl) {
  522. CBS cbs;
  523. uint8_t key_update_request;
  524. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  525. if (!CBS_get_u8(&cbs, &key_update_request) ||
  526. CBS_len(&cbs) != 0 ||
  527. (key_update_request != SSL_KEY_UPDATE_NOT_REQUESTED &&
  528. key_update_request != SSL_KEY_UPDATE_REQUESTED)) {
  529. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  530. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  531. return 0;
  532. }
  533. if (!tls13_rotate_traffic_key(ssl, evp_aead_open)) {
  534. return 0;
  535. }
  536. /* Acknowledge the KeyUpdate */
  537. if (key_update_request == SSL_KEY_UPDATE_REQUESTED &&
  538. !ssl->s3->key_update_pending) {
  539. CBB cbb, body;
  540. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_KEY_UPDATE) ||
  541. !CBB_add_u8(&body, SSL_KEY_UPDATE_NOT_REQUESTED) ||
  542. !ssl_add_message_cbb(ssl, &cbb) ||
  543. !tls13_rotate_traffic_key(ssl, evp_aead_seal)) {
  544. CBB_cleanup(&cbb);
  545. return 0;
  546. }
  547. /* Suppress KeyUpdate acknowledgments until this change is written to the
  548. * wire. This prevents us from accumulating write obligations when read and
  549. * write progress at different rates. See draft-ietf-tls-tls13-18, section
  550. * 4.5.3. */
  551. ssl->s3->key_update_pending = 1;
  552. }
  553. return 1;
  554. }
  555. int tls13_post_handshake(SSL *ssl) {
  556. if (ssl->s3->tmp.message_type == SSL3_MT_KEY_UPDATE) {
  557. ssl->s3->key_update_count++;
  558. if (ssl->s3->key_update_count > kMaxKeyUpdates) {
  559. OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MANY_KEY_UPDATES);
  560. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  561. return 0;
  562. }
  563. return tls13_receive_key_update(ssl);
  564. }
  565. ssl->s3->key_update_count = 0;
  566. if (ssl->s3->tmp.message_type == SSL3_MT_NEW_SESSION_TICKET &&
  567. !ssl->server) {
  568. return tls13_process_new_session_ticket(ssl);
  569. }
  570. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  571. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  572. return 0;
  573. }