You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

902 lines
29 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <utility>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/stack.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. enum client_hs_state_t {
  28. state_read_hello_retry_request = 0,
  29. state_send_second_client_hello,
  30. state_read_server_hello,
  31. state_read_encrypted_extensions,
  32. state_read_certificate_request,
  33. state_read_server_certificate,
  34. state_read_server_certificate_verify,
  35. state_read_server_finished,
  36. state_send_end_of_early_data,
  37. state_send_client_certificate,
  38. state_send_client_certificate_verify,
  39. state_complete_second_flight,
  40. state_done,
  41. };
  42. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  43. static enum ssl_hs_wait_t do_read_hello_retry_request(SSL_HANDSHAKE *hs) {
  44. SSL *const ssl = hs->ssl;
  45. assert(ssl->s3->have_version);
  46. SSLMessage msg;
  47. if (!ssl->method->get_message(ssl, &msg)) {
  48. return ssl_hs_read_message;
  49. }
  50. // Queue up a ChangeCipherSpec for whenever we next send something. This
  51. // will be before the second ClientHello. If we offered early data, this was
  52. // already done.
  53. if (!hs->early_data_offered &&
  54. !ssl->method->add_change_cipher_spec(ssl)) {
  55. return ssl_hs_error;
  56. }
  57. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  58. return ssl_hs_error;
  59. }
  60. CBS body = msg.body, extensions, server_random, session_id;
  61. uint16_t server_version, cipher_suite;
  62. uint8_t compression_method;
  63. if (!CBS_get_u16(&body, &server_version) ||
  64. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  65. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  66. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  67. !CBS_get_u16(&body, &cipher_suite) ||
  68. !CBS_get_u8(&body, &compression_method) ||
  69. compression_method != 0 ||
  70. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  71. CBS_len(&extensions) == 0 ||
  72. CBS_len(&body) != 0) {
  73. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  74. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  75. return ssl_hs_error;
  76. }
  77. if (!CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  78. hs->tls13_state = state_read_server_hello;
  79. return ssl_hs_ok;
  80. }
  81. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  82. // Check if the cipher is a TLS 1.3 cipher.
  83. if (cipher == NULL ||
  84. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  85. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  86. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  87. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  88. return ssl_hs_error;
  89. }
  90. hs->new_cipher = cipher;
  91. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
  92. !hs->transcript.UpdateForHelloRetryRequest()) {
  93. return ssl_hs_error;
  94. }
  95. bool have_cookie, have_key_share, have_supported_versions;
  96. CBS cookie, key_share, supported_versions;
  97. SSL_EXTENSION_TYPE ext_types[] = {
  98. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  99. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  100. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  101. &supported_versions},
  102. };
  103. uint8_t alert = SSL_AD_DECODE_ERROR;
  104. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  105. OPENSSL_ARRAY_SIZE(ext_types),
  106. 0 /* reject unknown */)) {
  107. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  108. return ssl_hs_error;
  109. }
  110. if (!have_cookie && !have_key_share) {
  111. OPENSSL_PUT_ERROR(SSL, SSL_R_EMPTY_HELLO_RETRY_REQUEST);
  112. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  113. return ssl_hs_error;
  114. }
  115. if (have_cookie) {
  116. CBS cookie_value;
  117. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  118. CBS_len(&cookie_value) == 0 ||
  119. CBS_len(&cookie) != 0) {
  120. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  121. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  122. return ssl_hs_error;
  123. }
  124. if (!hs->cookie.CopyFrom(cookie_value)) {
  125. return ssl_hs_error;
  126. }
  127. }
  128. if (have_key_share) {
  129. uint16_t group_id;
  130. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  131. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  132. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  133. return ssl_hs_error;
  134. }
  135. // The group must be supported.
  136. if (!tls1_check_group_id(hs, group_id)) {
  137. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  138. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  139. return ssl_hs_error;
  140. }
  141. // Check that the HelloRetryRequest does not request the key share that
  142. // was provided in the initial ClientHello.
  143. if (hs->key_share->GroupID() == group_id) {
  144. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  145. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  146. return ssl_hs_error;
  147. }
  148. hs->key_share.reset();
  149. hs->retry_group = group_id;
  150. }
  151. if (!ssl_hash_message(hs, msg)) {
  152. return ssl_hs_error;
  153. }
  154. ssl->method->next_message(ssl);
  155. hs->received_hello_retry_request = true;
  156. hs->tls13_state = state_send_second_client_hello;
  157. // 0-RTT is rejected if we receive a HelloRetryRequest.
  158. if (hs->in_early_data) {
  159. return ssl_hs_early_data_rejected;
  160. }
  161. return ssl_hs_ok;
  162. }
  163. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  164. SSL *const ssl = hs->ssl;
  165. // Restore the null cipher. We may have switched due to 0-RTT.
  166. bssl::UniquePtr<SSLAEADContext> null_ctx =
  167. SSLAEADContext::CreateNullCipher(SSL_is_dtls(ssl));
  168. if (!null_ctx ||
  169. !ssl->method->set_write_state(ssl, std::move(null_ctx))) {
  170. return ssl_hs_error;
  171. }
  172. ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
  173. if (!ssl_write_client_hello(hs)) {
  174. return ssl_hs_error;
  175. }
  176. hs->tls13_state = state_read_server_hello;
  177. return ssl_hs_flush;
  178. }
  179. static enum ssl_hs_wait_t do_read_server_hello(SSL_HANDSHAKE *hs) {
  180. SSL *const ssl = hs->ssl;
  181. SSLMessage msg;
  182. if (!ssl->method->get_message(ssl, &msg)) {
  183. return ssl_hs_read_message;
  184. }
  185. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  186. return ssl_hs_error;
  187. }
  188. CBS body = msg.body, server_random, session_id, extensions;
  189. uint16_t server_version;
  190. uint16_t cipher_suite;
  191. uint8_t compression_method;
  192. if (!CBS_get_u16(&body, &server_version) ||
  193. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  194. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  195. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  196. !CBS_get_u16(&body, &cipher_suite) ||
  197. !CBS_get_u8(&body, &compression_method) ||
  198. compression_method != 0 ||
  199. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  200. CBS_len(&body) != 0) {
  201. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  202. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  203. return ssl_hs_error;
  204. }
  205. if (server_version != TLS1_2_VERSION) {
  206. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  207. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  208. return ssl_hs_error;
  209. }
  210. // Forbid a second HelloRetryRequest.
  211. if (CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  212. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  213. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  214. return ssl_hs_error;
  215. }
  216. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  217. SSL3_RANDOM_SIZE);
  218. // Check if the cipher is a TLS 1.3 cipher.
  219. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  220. if (cipher == nullptr ||
  221. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  222. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  223. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  224. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  225. return ssl_hs_error;
  226. }
  227. // Check that the cipher matches the one in the HelloRetryRequest.
  228. if (hs->received_hello_retry_request &&
  229. hs->new_cipher != cipher) {
  230. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  231. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  232. return ssl_hs_error;
  233. }
  234. // Parse out the extensions.
  235. bool have_key_share = false, have_pre_shared_key = false,
  236. have_supported_versions = false;
  237. CBS key_share, pre_shared_key, supported_versions;
  238. SSL_EXTENSION_TYPE ext_types[] = {
  239. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  240. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  241. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  242. &supported_versions},
  243. };
  244. uint8_t alert = SSL_AD_DECODE_ERROR;
  245. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  246. OPENSSL_ARRAY_SIZE(ext_types),
  247. 0 /* reject unknown */)) {
  248. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  249. return ssl_hs_error;
  250. }
  251. if (ssl_is_draft28(ssl->version)) {
  252. // Recheck supported_versions, in case this is the second ServerHello.
  253. uint16_t version;
  254. if (!have_supported_versions ||
  255. !CBS_get_u16(&supported_versions, &version) ||
  256. version != ssl->version) {
  257. OPENSSL_PUT_ERROR(SSL, SSL_R_SECOND_SERVERHELLO_VERSION_MISMATCH);
  258. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  259. return ssl_hs_error;
  260. }
  261. }
  262. alert = SSL_AD_DECODE_ERROR;
  263. if (have_pre_shared_key) {
  264. if (ssl->session == NULL) {
  265. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  266. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  267. return ssl_hs_error;
  268. }
  269. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  270. &pre_shared_key)) {
  271. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  272. return ssl_hs_error;
  273. }
  274. if (ssl->session->ssl_version != ssl->version) {
  275. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  276. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  277. return ssl_hs_error;
  278. }
  279. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  280. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  281. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  282. return ssl_hs_error;
  283. }
  284. if (!ssl_session_is_context_valid(hs, ssl->session.get())) {
  285. // This is actually a client application bug.
  286. OPENSSL_PUT_ERROR(SSL,
  287. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  288. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  289. return ssl_hs_error;
  290. }
  291. ssl->s3->session_reused = true;
  292. // Only authentication information carries over in TLS 1.3.
  293. hs->new_session =
  294. SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  295. if (!hs->new_session) {
  296. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  297. return ssl_hs_error;
  298. }
  299. ssl_set_session(ssl, NULL);
  300. // Resumption incorporates fresh key material, so refresh the timeout.
  301. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  302. ssl->session_ctx->session_psk_dhe_timeout);
  303. } else if (!ssl_get_new_session(hs, 0)) {
  304. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  305. return ssl_hs_error;
  306. }
  307. hs->new_session->cipher = cipher;
  308. hs->new_cipher = cipher;
  309. size_t hash_len =
  310. EVP_MD_size(ssl_get_handshake_digest(ssl_protocol_version(ssl), cipher));
  311. // Set up the key schedule and incorporate the PSK into the running secret.
  312. if (ssl->s3->session_reused) {
  313. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  314. hs->new_session->master_key_length)) {
  315. return ssl_hs_error;
  316. }
  317. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  318. return ssl_hs_error;
  319. }
  320. if (!have_key_share) {
  321. // We do not support psk_ke and thus always require a key share.
  322. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  323. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  324. return ssl_hs_error;
  325. }
  326. // Resolve ECDHE and incorporate it into the secret.
  327. Array<uint8_t> dhe_secret;
  328. alert = SSL_AD_DECODE_ERROR;
  329. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &alert,
  330. &key_share)) {
  331. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  332. return ssl_hs_error;
  333. }
  334. if (!tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size()) ||
  335. !ssl_hash_message(hs, msg) ||
  336. !tls13_derive_handshake_secrets(hs) ||
  337. !tls13_set_traffic_key(ssl, evp_aead_open, hs->server_handshake_secret,
  338. hs->hash_len)) {
  339. return ssl_hs_error;
  340. }
  341. if (!hs->early_data_offered) {
  342. // If not sending early data, set client traffic keys now so that alerts are
  343. // encrypted.
  344. if (!tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  345. hs->hash_len)) {
  346. return ssl_hs_error;
  347. }
  348. }
  349. ssl->method->next_message(ssl);
  350. hs->tls13_state = state_read_encrypted_extensions;
  351. return ssl_hs_ok;
  352. }
  353. static enum ssl_hs_wait_t do_read_encrypted_extensions(SSL_HANDSHAKE *hs) {
  354. SSL *const ssl = hs->ssl;
  355. SSLMessage msg;
  356. if (!ssl->method->get_message(ssl, &msg)) {
  357. return ssl_hs_read_message;
  358. }
  359. if (!ssl_check_message_type(ssl, msg, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  360. return ssl_hs_error;
  361. }
  362. CBS body = msg.body;
  363. if (!ssl_parse_serverhello_tlsext(hs, &body)) {
  364. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  365. return ssl_hs_error;
  366. }
  367. if (CBS_len(&body) != 0) {
  368. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  369. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  370. return ssl_hs_error;
  371. }
  372. // Store the negotiated ALPN in the session.
  373. if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
  374. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  375. return ssl_hs_error;
  376. }
  377. if (ssl->s3->early_data_accepted) {
  378. if (hs->early_session->cipher != hs->new_session->cipher ||
  379. MakeConstSpan(hs->early_session->early_alpn) !=
  380. ssl->s3->alpn_selected) {
  381. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  382. return ssl_hs_error;
  383. }
  384. if (ssl->s3->channel_id_valid || ssl->s3->token_binding_negotiated) {
  385. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION_ON_EARLY_DATA);
  386. return ssl_hs_error;
  387. }
  388. }
  389. if (!ssl_hash_message(hs, msg)) {
  390. return ssl_hs_error;
  391. }
  392. ssl->method->next_message(ssl);
  393. hs->tls13_state = state_read_certificate_request;
  394. if (hs->in_early_data && !ssl->s3->early_data_accepted) {
  395. return ssl_hs_early_data_rejected;
  396. }
  397. return ssl_hs_ok;
  398. }
  399. static enum ssl_hs_wait_t do_read_certificate_request(SSL_HANDSHAKE *hs) {
  400. SSL *const ssl = hs->ssl;
  401. // CertificateRequest may only be sent in non-resumption handshakes.
  402. if (ssl->s3->session_reused) {
  403. hs->tls13_state = state_read_server_finished;
  404. return ssl_hs_ok;
  405. }
  406. SSLMessage msg;
  407. if (!ssl->method->get_message(ssl, &msg)) {
  408. return ssl_hs_read_message;
  409. }
  410. // CertificateRequest is optional.
  411. if (msg.type != SSL3_MT_CERTIFICATE_REQUEST) {
  412. hs->tls13_state = state_read_server_certificate;
  413. return ssl_hs_ok;
  414. }
  415. bool have_sigalgs = false, have_ca = false;
  416. CBS sigalgs, ca;
  417. const SSL_EXTENSION_TYPE ext_types[] = {
  418. {TLSEXT_TYPE_signature_algorithms, &have_sigalgs, &sigalgs},
  419. {TLSEXT_TYPE_certificate_authorities, &have_ca, &ca},
  420. };
  421. CBS body = msg.body, context, extensions, supported_signature_algorithms;
  422. uint8_t alert = SSL_AD_DECODE_ERROR;
  423. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  424. // The request context is always empty during the handshake.
  425. CBS_len(&context) != 0 ||
  426. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  427. CBS_len(&body) != 0 ||
  428. !ssl_parse_extensions(&extensions, &alert, ext_types,
  429. OPENSSL_ARRAY_SIZE(ext_types),
  430. 1 /* accept unknown */) ||
  431. (have_ca && CBS_len(&ca) == 0) ||
  432. !have_sigalgs ||
  433. !CBS_get_u16_length_prefixed(&sigalgs,
  434. &supported_signature_algorithms) ||
  435. CBS_len(&supported_signature_algorithms) == 0 ||
  436. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  437. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  438. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  439. return ssl_hs_error;
  440. }
  441. if (have_ca) {
  442. hs->ca_names = ssl_parse_client_CA_list(ssl, &alert, &ca);
  443. if (!hs->ca_names) {
  444. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  445. return ssl_hs_error;
  446. }
  447. } else {
  448. hs->ca_names.reset(sk_CRYPTO_BUFFER_new_null());
  449. if (!hs->ca_names) {
  450. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  451. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  452. return ssl_hs_error;
  453. }
  454. }
  455. hs->cert_request = true;
  456. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  457. if (!ssl_hash_message(hs, msg)) {
  458. return ssl_hs_error;
  459. }
  460. ssl->method->next_message(ssl);
  461. hs->tls13_state = state_read_server_certificate;
  462. return ssl_hs_ok;
  463. }
  464. static enum ssl_hs_wait_t do_read_server_certificate(SSL_HANDSHAKE *hs) {
  465. SSL *const ssl = hs->ssl;
  466. SSLMessage msg;
  467. if (!ssl->method->get_message(ssl, &msg)) {
  468. return ssl_hs_read_message;
  469. }
  470. if (msg.type != SSL3_MT_COMPRESSED_CERTIFICATE &&
  471. !ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
  472. return ssl_hs_error;
  473. }
  474. if (!tls13_process_certificate(hs, msg, 0 /* certificate required */) ||
  475. !ssl_hash_message(hs, msg)) {
  476. return ssl_hs_error;
  477. }
  478. ssl->method->next_message(ssl);
  479. hs->tls13_state = state_read_server_certificate_verify;
  480. return ssl_hs_ok;
  481. }
  482. static enum ssl_hs_wait_t do_read_server_certificate_verify(
  483. SSL_HANDSHAKE *hs) {
  484. SSL *const ssl = hs->ssl;
  485. SSLMessage msg;
  486. if (!ssl->method->get_message(ssl, &msg)) {
  487. return ssl_hs_read_message;
  488. }
  489. switch (ssl_verify_peer_cert(hs)) {
  490. case ssl_verify_ok:
  491. break;
  492. case ssl_verify_invalid:
  493. return ssl_hs_error;
  494. case ssl_verify_retry:
  495. hs->tls13_state = state_read_server_certificate_verify;
  496. return ssl_hs_certificate_verify;
  497. }
  498. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  499. !tls13_process_certificate_verify(hs, msg) ||
  500. !ssl_hash_message(hs, msg)) {
  501. return ssl_hs_error;
  502. }
  503. ssl->method->next_message(ssl);
  504. hs->tls13_state = state_read_server_finished;
  505. return ssl_hs_ok;
  506. }
  507. static enum ssl_hs_wait_t do_read_server_finished(SSL_HANDSHAKE *hs) {
  508. SSL *const ssl = hs->ssl;
  509. SSLMessage msg;
  510. if (!ssl->method->get_message(ssl, &msg)) {
  511. return ssl_hs_read_message;
  512. }
  513. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  514. !tls13_process_finished(hs, msg, 0 /* don't use saved value */) ||
  515. !ssl_hash_message(hs, msg) ||
  516. // Update the secret to the master secret and derive traffic keys.
  517. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  518. !tls13_derive_application_secrets(hs)) {
  519. return ssl_hs_error;
  520. }
  521. ssl->method->next_message(ssl);
  522. hs->tls13_state = state_send_end_of_early_data;
  523. return ssl_hs_ok;
  524. }
  525. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  526. SSL *const ssl = hs->ssl;
  527. if (ssl->s3->early_data_accepted) {
  528. hs->can_early_write = false;
  529. ScopedCBB cbb;
  530. CBB body;
  531. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  532. SSL3_MT_END_OF_EARLY_DATA) ||
  533. !ssl_add_message_cbb(ssl, cbb.get())) {
  534. return ssl_hs_error;
  535. }
  536. }
  537. if (hs->early_data_offered) {
  538. if (!tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  539. hs->hash_len)) {
  540. return ssl_hs_error;
  541. }
  542. }
  543. hs->tls13_state = state_send_client_certificate;
  544. return ssl_hs_ok;
  545. }
  546. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  547. SSL *const ssl = hs->ssl;
  548. // The peer didn't request a certificate.
  549. if (!hs->cert_request) {
  550. hs->tls13_state = state_complete_second_flight;
  551. return ssl_hs_ok;
  552. }
  553. // Call cert_cb to update the certificate.
  554. if (hs->config->cert->cert_cb != NULL) {
  555. int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
  556. if (rv == 0) {
  557. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  558. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  559. return ssl_hs_error;
  560. }
  561. if (rv < 0) {
  562. hs->tls13_state = state_send_client_certificate;
  563. return ssl_hs_x509_lookup;
  564. }
  565. }
  566. if (!ssl_on_certificate_selected(hs) ||
  567. !tls13_add_certificate(hs)) {
  568. return ssl_hs_error;
  569. }
  570. hs->tls13_state = state_send_client_certificate_verify;
  571. return ssl_hs_ok;
  572. }
  573. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
  574. // Don't send CertificateVerify if there is no certificate.
  575. if (!ssl_has_certificate(hs->config)) {
  576. hs->tls13_state = state_complete_second_flight;
  577. return ssl_hs_ok;
  578. }
  579. switch (tls13_add_certificate_verify(hs)) {
  580. case ssl_private_key_success:
  581. hs->tls13_state = state_complete_second_flight;
  582. return ssl_hs_ok;
  583. case ssl_private_key_retry:
  584. hs->tls13_state = state_send_client_certificate_verify;
  585. return ssl_hs_private_key_operation;
  586. case ssl_private_key_failure:
  587. return ssl_hs_error;
  588. }
  589. assert(0);
  590. return ssl_hs_error;
  591. }
  592. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  593. SSL *const ssl = hs->ssl;
  594. // Send a Channel ID assertion if necessary.
  595. if (ssl->s3->channel_id_valid) {
  596. if (!ssl_do_channel_id_callback(hs)) {
  597. hs->tls13_state = state_complete_second_flight;
  598. return ssl_hs_error;
  599. }
  600. if (hs->config->channel_id_private == NULL) {
  601. return ssl_hs_channel_id_lookup;
  602. }
  603. ScopedCBB cbb;
  604. CBB body;
  605. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CHANNEL_ID) ||
  606. !tls1_write_channel_id(hs, &body) ||
  607. !ssl_add_message_cbb(ssl, cbb.get())) {
  608. return ssl_hs_error;
  609. }
  610. }
  611. // Send a Finished message.
  612. if (!tls13_add_finished(hs)) {
  613. return ssl_hs_error;
  614. }
  615. // Derive the final keys and enable them.
  616. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  617. hs->hash_len) ||
  618. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  619. hs->hash_len) ||
  620. !tls13_derive_resumption_secret(hs)) {
  621. return ssl_hs_error;
  622. }
  623. hs->tls13_state = state_done;
  624. return ssl_hs_flush;
  625. }
  626. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  627. while (hs->tls13_state != state_done) {
  628. enum ssl_hs_wait_t ret = ssl_hs_error;
  629. enum client_hs_state_t state =
  630. static_cast<enum client_hs_state_t>(hs->tls13_state);
  631. switch (state) {
  632. case state_read_hello_retry_request:
  633. ret = do_read_hello_retry_request(hs);
  634. break;
  635. case state_send_second_client_hello:
  636. ret = do_send_second_client_hello(hs);
  637. break;
  638. case state_read_server_hello:
  639. ret = do_read_server_hello(hs);
  640. break;
  641. case state_read_encrypted_extensions:
  642. ret = do_read_encrypted_extensions(hs);
  643. break;
  644. case state_read_certificate_request:
  645. ret = do_read_certificate_request(hs);
  646. break;
  647. case state_read_server_certificate:
  648. ret = do_read_server_certificate(hs);
  649. break;
  650. case state_read_server_certificate_verify:
  651. ret = do_read_server_certificate_verify(hs);
  652. break;
  653. case state_read_server_finished:
  654. ret = do_read_server_finished(hs);
  655. break;
  656. case state_send_end_of_early_data:
  657. ret = do_send_end_of_early_data(hs);
  658. break;
  659. case state_send_client_certificate:
  660. ret = do_send_client_certificate(hs);
  661. break;
  662. case state_send_client_certificate_verify:
  663. ret = do_send_client_certificate_verify(hs);
  664. break;
  665. case state_complete_second_flight:
  666. ret = do_complete_second_flight(hs);
  667. break;
  668. case state_done:
  669. ret = ssl_hs_ok;
  670. break;
  671. }
  672. if (hs->tls13_state != state) {
  673. ssl_do_info_callback(hs->ssl, SSL_CB_CONNECT_LOOP, 1);
  674. }
  675. if (ret != ssl_hs_ok) {
  676. return ret;
  677. }
  678. }
  679. return ssl_hs_ok;
  680. }
  681. const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs) {
  682. enum client_hs_state_t state =
  683. static_cast<enum client_hs_state_t>(hs->tls13_state);
  684. switch (state) {
  685. case state_read_hello_retry_request:
  686. return "TLS 1.3 client read_hello_retry_request";
  687. case state_send_second_client_hello:
  688. return "TLS 1.3 client send_second_client_hello";
  689. case state_read_server_hello:
  690. return "TLS 1.3 client read_server_hello";
  691. case state_read_encrypted_extensions:
  692. return "TLS 1.3 client read_encrypted_extensions";
  693. case state_read_certificate_request:
  694. return "TLS 1.3 client read_certificate_request";
  695. case state_read_server_certificate:
  696. return "TLS 1.3 client read_server_certificate";
  697. case state_read_server_certificate_verify:
  698. return "TLS 1.3 client read_server_certificate_verify";
  699. case state_read_server_finished:
  700. return "TLS 1.3 client read_server_finished";
  701. case state_send_end_of_early_data:
  702. return "TLS 1.3 client send_end_of_early_data";
  703. case state_send_client_certificate:
  704. return "TLS 1.3 client send_client_certificate";
  705. case state_send_client_certificate_verify:
  706. return "TLS 1.3 client send_client_certificate_verify";
  707. case state_complete_second_flight:
  708. return "TLS 1.3 client complete_second_flight";
  709. case state_done:
  710. return "TLS 1.3 client done";
  711. }
  712. return "TLS 1.3 client unknown";
  713. }
  714. int tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg) {
  715. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  716. // Ignore tickets on shutdown. Callers tend to indiscriminately call
  717. // |SSL_shutdown| before destroying an |SSL|, at which point calling the new
  718. // session callback may be confusing.
  719. return 1;
  720. }
  721. UniquePtr<SSL_SESSION> session = SSL_SESSION_dup(
  722. ssl->s3->established_session.get(), SSL_SESSION_INCLUDE_NONAUTH);
  723. if (!session) {
  724. return 0;
  725. }
  726. ssl_session_rebase_time(ssl, session.get());
  727. uint32_t server_timeout;
  728. CBS body = msg.body, ticket_nonce, ticket, extensions;
  729. if (!CBS_get_u32(&body, &server_timeout) ||
  730. !CBS_get_u32(&body, &session->ticket_age_add) ||
  731. !CBS_get_u8_length_prefixed(&body, &ticket_nonce) ||
  732. !CBS_get_u16_length_prefixed(&body, &ticket) ||
  733. !session->ticket.CopyFrom(ticket) ||
  734. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  735. CBS_len(&body) != 0) {
  736. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  737. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  738. return 0;
  739. }
  740. // Cap the renewable lifetime by the server advertised value. This avoids
  741. // wasting bandwidth on 0-RTT when we know the server will reject it.
  742. if (session->timeout > server_timeout) {
  743. session->timeout = server_timeout;
  744. }
  745. if (!tls13_derive_session_psk(session.get(), ticket_nonce)) {
  746. return 0;
  747. }
  748. // Parse out the extensions.
  749. bool have_early_data_info = false;
  750. CBS early_data_info;
  751. const SSL_EXTENSION_TYPE ext_types[] = {
  752. {TLSEXT_TYPE_early_data, &have_early_data_info, &early_data_info},
  753. };
  754. uint8_t alert = SSL_AD_DECODE_ERROR;
  755. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  756. OPENSSL_ARRAY_SIZE(ext_types),
  757. 1 /* ignore unknown */)) {
  758. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  759. return 0;
  760. }
  761. if (have_early_data_info && ssl->enable_early_data) {
  762. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  763. CBS_len(&early_data_info) != 0) {
  764. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  765. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  766. return 0;
  767. }
  768. }
  769. session->ticket_age_add_valid = true;
  770. session->not_resumable = false;
  771. if ((ssl->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) &&
  772. ssl->session_ctx->new_session_cb != NULL &&
  773. ssl->session_ctx->new_session_cb(ssl, session.get())) {
  774. // |new_session_cb|'s return value signals that it took ownership.
  775. session.release();
  776. }
  777. return 1;
  778. }
  779. } // namespace bssl