Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
 
 
 

712 rader
22 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/bytestring.h>
  18. #include <openssl/digest.h>
  19. #include <openssl/err.h>
  20. #include <openssl/mem.h>
  21. #include <openssl/stack.h>
  22. #include <openssl/x509.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. enum client_hs_state_t {
  26. state_process_hello_retry_request = 0,
  27. state_send_second_client_hello,
  28. state_flush_second_client_hello,
  29. state_process_server_hello,
  30. state_process_encrypted_extensions,
  31. state_process_certificate_request,
  32. state_process_server_certificate,
  33. state_process_server_certificate_verify,
  34. state_process_server_finished,
  35. state_send_client_certificate,
  36. state_send_client_certificate_verify,
  37. state_complete_client_certificate_verify,
  38. state_send_channel_id,
  39. state_send_client_finished,
  40. state_flush,
  41. state_done,
  42. };
  43. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  44. static enum ssl_hs_wait_t do_process_hello_retry_request(SSL_HANDSHAKE *hs) {
  45. SSL *const ssl = hs->ssl;
  46. if (ssl->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST) {
  47. hs->tls13_state = state_process_server_hello;
  48. return ssl_hs_ok;
  49. }
  50. CBS cbs, extensions;
  51. uint16_t server_wire_version;
  52. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  53. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  54. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  55. /* HelloRetryRequest may not be empty. */
  56. CBS_len(&extensions) == 0 ||
  57. CBS_len(&cbs) != 0) {
  58. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  59. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  60. return ssl_hs_error;
  61. }
  62. int have_cookie, have_key_share;
  63. CBS cookie, key_share;
  64. const SSL_EXTENSION_TYPE ext_types[] = {
  65. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  66. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  67. };
  68. uint8_t alert;
  69. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  70. OPENSSL_ARRAY_SIZE(ext_types),
  71. 0 /* reject unknown */)) {
  72. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  73. return ssl_hs_error;
  74. }
  75. if (have_cookie) {
  76. CBS cookie_value;
  77. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  78. CBS_len(&cookie_value) == 0 ||
  79. CBS_len(&cookie) != 0) {
  80. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  81. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  82. return ssl_hs_error;
  83. }
  84. if (!CBS_stow(&cookie_value, &hs->cookie, &hs->cookie_len)) {
  85. return ssl_hs_error;
  86. }
  87. }
  88. if (have_key_share) {
  89. uint16_t group_id;
  90. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  91. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  92. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  93. return ssl_hs_error;
  94. }
  95. /* The group must be supported. */
  96. const uint16_t *groups;
  97. size_t groups_len;
  98. tls1_get_grouplist(ssl, &groups, &groups_len);
  99. int found = 0;
  100. for (size_t i = 0; i < groups_len; i++) {
  101. if (groups[i] == group_id) {
  102. found = 1;
  103. break;
  104. }
  105. }
  106. if (!found) {
  107. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  108. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  109. return ssl_hs_error;
  110. }
  111. /* Check that the HelloRetryRequest does not request the key share that
  112. * was provided in the initial ClientHello. */
  113. if (SSL_ECDH_CTX_get_id(&hs->ecdh_ctx) == group_id) {
  114. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  115. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  116. return ssl_hs_error;
  117. }
  118. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  119. hs->retry_group = group_id;
  120. }
  121. hs->received_hello_retry_request = 1;
  122. hs->tls13_state = state_send_second_client_hello;
  123. return ssl_hs_ok;
  124. }
  125. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  126. if (!ssl_write_client_hello(hs)) {
  127. return ssl_hs_error;
  128. }
  129. hs->tls13_state = state_flush_second_client_hello;
  130. return ssl_hs_write_message;
  131. }
  132. static enum ssl_hs_wait_t do_flush_second_client_hello(SSL_HANDSHAKE *hs) {
  133. hs->tls13_state = state_process_server_hello;
  134. return ssl_hs_flush_and_read_message;
  135. }
  136. static enum ssl_hs_wait_t do_process_server_hello(SSL_HANDSHAKE *hs) {
  137. SSL *const ssl = hs->ssl;
  138. if (!tls13_check_message_type(ssl, SSL3_MT_SERVER_HELLO)) {
  139. return ssl_hs_error;
  140. }
  141. CBS cbs, server_random, extensions;
  142. uint16_t server_wire_version;
  143. uint16_t cipher_suite;
  144. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  145. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  146. !CBS_get_bytes(&cbs, &server_random, SSL3_RANDOM_SIZE) ||
  147. !CBS_get_u16(&cbs, &cipher_suite) ||
  148. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  149. CBS_len(&cbs) != 0) {
  150. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  151. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  152. return ssl_hs_error;
  153. }
  154. if (server_wire_version != ssl->version) {
  155. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  156. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  157. return ssl_hs_error;
  158. }
  159. assert(ssl->s3->have_version);
  160. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  161. SSL3_RANDOM_SIZE);
  162. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  163. if (cipher == NULL) {
  164. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CIPHER_RETURNED);
  165. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  166. return ssl_hs_error;
  167. }
  168. /* Check if the cipher is a TLS 1.3 cipher. */
  169. if (SSL_CIPHER_get_min_version(cipher) > ssl3_protocol_version(ssl) ||
  170. SSL_CIPHER_get_max_version(cipher) < ssl3_protocol_version(ssl)) {
  171. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  172. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  173. return ssl_hs_error;
  174. }
  175. /* Parse out the extensions. */
  176. int have_key_share = 0, have_pre_shared_key = 0, have_short_header = 0;
  177. CBS key_share, pre_shared_key, short_header;
  178. const SSL_EXTENSION_TYPE ext_types[] = {
  179. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  180. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  181. {TLSEXT_TYPE_short_header, &have_short_header, &short_header},
  182. };
  183. uint8_t alert;
  184. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  185. OPENSSL_ARRAY_SIZE(ext_types),
  186. 0 /* reject unknown */)) {
  187. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  188. return ssl_hs_error;
  189. }
  190. alert = SSL_AD_DECODE_ERROR;
  191. if (have_pre_shared_key) {
  192. if (ssl->session == NULL) {
  193. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  194. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  195. return ssl_hs_error;
  196. }
  197. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  198. &pre_shared_key)) {
  199. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  200. return ssl_hs_error;
  201. }
  202. if (ssl->session->ssl_version != ssl->version) {
  203. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  204. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  205. return ssl_hs_error;
  206. }
  207. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  208. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  209. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  210. return ssl_hs_error;
  211. }
  212. if (!ssl_session_is_context_valid(ssl, ssl->session)) {
  213. /* This is actually a client application bug. */
  214. OPENSSL_PUT_ERROR(SSL,
  215. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  216. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  217. return ssl_hs_error;
  218. }
  219. ssl->s3->session_reused = 1;
  220. /* Only authentication information carries over in TLS 1.3. */
  221. ssl->s3->new_session =
  222. SSL_SESSION_dup(ssl->session, SSL_SESSION_DUP_AUTH_ONLY);
  223. if (ssl->s3->new_session == NULL) {
  224. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  225. return ssl_hs_error;
  226. }
  227. ssl_set_session(ssl, NULL);
  228. } else if (!ssl_get_new_session(hs, 0)) {
  229. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  230. return ssl_hs_error;
  231. }
  232. ssl->s3->new_session->cipher = cipher;
  233. ssl->s3->tmp.new_cipher = cipher;
  234. /* The PRF hash is now known. Set up the key schedule. */
  235. size_t hash_len =
  236. EVP_MD_size(ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl)));
  237. if (!tls13_init_key_schedule(hs)) {
  238. return ssl_hs_error;
  239. }
  240. /* Incorporate the PSK into the running secret. */
  241. if (ssl->s3->session_reused) {
  242. if (!tls13_advance_key_schedule(hs, ssl->s3->new_session->master_key,
  243. ssl->s3->new_session->master_key_length)) {
  244. return ssl_hs_error;
  245. }
  246. } else if (!tls13_advance_key_schedule(hs, kZeroes, hash_len)) {
  247. return ssl_hs_error;
  248. }
  249. if (!have_key_share) {
  250. /* We do not support psk_ke and thus always require a key share. */
  251. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  252. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  253. return ssl_hs_error;
  254. }
  255. /* Resolve ECDHE and incorporate it into the secret. */
  256. uint8_t *dhe_secret;
  257. size_t dhe_secret_len;
  258. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &dhe_secret_len,
  259. &alert, &key_share)) {
  260. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  261. return ssl_hs_error;
  262. }
  263. if (!tls13_advance_key_schedule(hs, dhe_secret, dhe_secret_len)) {
  264. OPENSSL_free(dhe_secret);
  265. return ssl_hs_error;
  266. }
  267. OPENSSL_free(dhe_secret);
  268. /* Negotiate short record headers. */
  269. if (have_short_header) {
  270. if (CBS_len(&short_header) != 0) {
  271. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  272. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  273. return ssl_hs_error;
  274. }
  275. if (!ssl->ctx->short_header_enabled) {
  276. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  277. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  278. return ssl_hs_error;
  279. }
  280. ssl->s3->short_header = 1;
  281. }
  282. /* If there was no HelloRetryRequest, the version negotiation logic has
  283. * already hashed the message. */
  284. if (hs->received_hello_retry_request &&
  285. !ssl_hash_current_message(ssl)) {
  286. return ssl_hs_error;
  287. }
  288. if (!tls13_derive_handshake_secrets(hs) ||
  289. !tls13_set_traffic_key(ssl, evp_aead_open, hs->server_handshake_secret,
  290. hs->hash_len) ||
  291. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  292. hs->hash_len)) {
  293. return ssl_hs_error;
  294. }
  295. hs->tls13_state = state_process_encrypted_extensions;
  296. return ssl_hs_read_message;
  297. }
  298. static enum ssl_hs_wait_t do_process_encrypted_extensions(SSL_HANDSHAKE *hs) {
  299. SSL *const ssl = hs->ssl;
  300. if (!tls13_check_message_type(ssl, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  301. return ssl_hs_error;
  302. }
  303. CBS cbs;
  304. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  305. if (!ssl_parse_serverhello_tlsext(hs, &cbs)) {
  306. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  307. return ssl_hs_error;
  308. }
  309. if (CBS_len(&cbs) != 0) {
  310. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  311. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  312. return ssl_hs_error;
  313. }
  314. if (!ssl_hash_current_message(ssl)) {
  315. return ssl_hs_error;
  316. }
  317. hs->tls13_state = state_process_certificate_request;
  318. return ssl_hs_read_message;
  319. }
  320. static enum ssl_hs_wait_t do_process_certificate_request(SSL_HANDSHAKE *hs) {
  321. SSL *const ssl = hs->ssl;
  322. /* CertificateRequest may only be sent in non-resumption handshakes. */
  323. if (ssl->s3->session_reused) {
  324. hs->tls13_state = state_process_server_finished;
  325. return ssl_hs_ok;
  326. }
  327. /* CertificateRequest is optional. */
  328. if (ssl->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
  329. hs->tls13_state = state_process_server_certificate;
  330. return ssl_hs_ok;
  331. }
  332. CBS cbs, context, supported_signature_algorithms;
  333. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  334. if (!CBS_get_u8_length_prefixed(&cbs, &context) ||
  335. /* The request context is always empty during the handshake. */
  336. CBS_len(&context) != 0 ||
  337. !CBS_get_u16_length_prefixed(&cbs, &supported_signature_algorithms) ||
  338. CBS_len(&supported_signature_algorithms) == 0 ||
  339. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  340. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  341. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  342. return ssl_hs_error;
  343. }
  344. uint8_t alert;
  345. STACK_OF(X509_NAME) *ca_sk = ssl_parse_client_CA_list(ssl, &alert, &cbs);
  346. if (ca_sk == NULL) {
  347. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  348. return ssl_hs_error;
  349. }
  350. /* Ignore extensions. */
  351. CBS extensions;
  352. if (!CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  353. CBS_len(&cbs) != 0) {
  354. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  355. sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
  356. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  357. return ssl_hs_error;
  358. }
  359. hs->cert_request = 1;
  360. sk_X509_NAME_pop_free(hs->ca_names, X509_NAME_free);
  361. hs->ca_names = ca_sk;
  362. if (!ssl_hash_current_message(ssl)) {
  363. return ssl_hs_error;
  364. }
  365. hs->tls13_state = state_process_server_certificate;
  366. return ssl_hs_read_message;
  367. }
  368. static enum ssl_hs_wait_t do_process_server_certificate(SSL_HANDSHAKE *hs) {
  369. SSL *const ssl = hs->ssl;
  370. if (!tls13_check_message_type(ssl, SSL3_MT_CERTIFICATE) ||
  371. !tls13_process_certificate(hs, 0 /* certificate required */) ||
  372. !ssl_hash_current_message(ssl)) {
  373. return ssl_hs_error;
  374. }
  375. hs->tls13_state = state_process_server_certificate_verify;
  376. return ssl_hs_read_message;
  377. }
  378. static enum ssl_hs_wait_t do_process_server_certificate_verify(
  379. SSL_HANDSHAKE *hs) {
  380. SSL *const ssl = hs->ssl;
  381. if (!tls13_check_message_type(ssl, SSL3_MT_CERTIFICATE_VERIFY) ||
  382. !tls13_process_certificate_verify(hs) ||
  383. !ssl_hash_current_message(ssl)) {
  384. return ssl_hs_error;
  385. }
  386. hs->tls13_state = state_process_server_finished;
  387. return ssl_hs_read_message;
  388. }
  389. static enum ssl_hs_wait_t do_process_server_finished(SSL_HANDSHAKE *hs) {
  390. SSL *const ssl = hs->ssl;
  391. if (!tls13_check_message_type(ssl, SSL3_MT_FINISHED) ||
  392. !tls13_process_finished(hs) ||
  393. !ssl_hash_current_message(ssl) ||
  394. /* Update the secret to the master secret and derive traffic keys. */
  395. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  396. !tls13_derive_application_secrets(hs)) {
  397. return ssl_hs_error;
  398. }
  399. ssl->method->received_flight(ssl);
  400. hs->tls13_state = state_send_client_certificate;
  401. return ssl_hs_ok;
  402. }
  403. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  404. SSL *const ssl = hs->ssl;
  405. /* The peer didn't request a certificate. */
  406. if (!hs->cert_request) {
  407. hs->tls13_state = state_send_channel_id;
  408. return ssl_hs_ok;
  409. }
  410. /* Call cert_cb to update the certificate. */
  411. if (ssl->cert->cert_cb != NULL) {
  412. int rv = ssl->cert->cert_cb(ssl, ssl->cert->cert_cb_arg);
  413. if (rv == 0) {
  414. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  415. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  416. return ssl_hs_error;
  417. }
  418. if (rv < 0) {
  419. hs->tls13_state = state_send_client_certificate;
  420. return ssl_hs_x509_lookup;
  421. }
  422. }
  423. if (!ssl_auto_chain_if_needed(ssl) ||
  424. !tls13_prepare_certificate(hs)) {
  425. return ssl_hs_error;
  426. }
  427. hs->tls13_state = state_send_client_certificate_verify;
  428. return ssl_hs_write_message;
  429. }
  430. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs,
  431. int is_first_run) {
  432. SSL *const ssl = hs->ssl;
  433. /* Don't send CertificateVerify if there is no certificate. */
  434. if (!ssl_has_certificate(ssl)) {
  435. hs->tls13_state = state_send_channel_id;
  436. return ssl_hs_ok;
  437. }
  438. switch (tls13_prepare_certificate_verify(hs, is_first_run)) {
  439. case ssl_private_key_success:
  440. hs->tls13_state = state_send_channel_id;
  441. return ssl_hs_write_message;
  442. case ssl_private_key_retry:
  443. hs->tls13_state = state_complete_client_certificate_verify;
  444. return ssl_hs_private_key_operation;
  445. case ssl_private_key_failure:
  446. return ssl_hs_error;
  447. }
  448. assert(0);
  449. return ssl_hs_error;
  450. }
  451. static enum ssl_hs_wait_t do_send_channel_id(SSL_HANDSHAKE *hs) {
  452. SSL *const ssl = hs->ssl;
  453. if (!ssl->s3->tlsext_channel_id_valid) {
  454. hs->tls13_state = state_send_client_finished;
  455. return ssl_hs_ok;
  456. }
  457. if (!ssl_do_channel_id_callback(ssl)) {
  458. return ssl_hs_error;
  459. }
  460. if (ssl->tlsext_channel_id_private == NULL) {
  461. return ssl_hs_channel_id_lookup;
  462. }
  463. CBB cbb, body;
  464. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CHANNEL_ID) ||
  465. !tls1_write_channel_id(ssl, &body) ||
  466. !ssl_complete_message(ssl, &cbb)) {
  467. CBB_cleanup(&cbb);
  468. return ssl_hs_error;
  469. }
  470. hs->tls13_state = state_send_client_finished;
  471. return ssl_hs_write_message;
  472. }
  473. static enum ssl_hs_wait_t do_send_client_finished(SSL_HANDSHAKE *hs) {
  474. if (!tls13_prepare_finished(hs)) {
  475. return ssl_hs_error;
  476. }
  477. hs->tls13_state = state_flush;
  478. return ssl_hs_write_message;
  479. }
  480. static enum ssl_hs_wait_t do_flush(SSL_HANDSHAKE *hs) {
  481. SSL *const ssl = hs->ssl;
  482. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  483. hs->hash_len) ||
  484. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  485. hs->hash_len) ||
  486. !tls13_derive_resumption_secret(hs)) {
  487. return ssl_hs_error;
  488. }
  489. hs->tls13_state = state_done;
  490. return ssl_hs_flush;
  491. }
  492. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  493. while (hs->tls13_state != state_done) {
  494. enum ssl_hs_wait_t ret = ssl_hs_error;
  495. enum client_hs_state_t state = hs->tls13_state;
  496. switch (state) {
  497. case state_process_hello_retry_request:
  498. ret = do_process_hello_retry_request(hs);
  499. break;
  500. case state_send_second_client_hello:
  501. ret = do_send_second_client_hello(hs);
  502. break;
  503. case state_flush_second_client_hello:
  504. ret = do_flush_second_client_hello(hs);
  505. break;
  506. case state_process_server_hello:
  507. ret = do_process_server_hello(hs);
  508. break;
  509. case state_process_encrypted_extensions:
  510. ret = do_process_encrypted_extensions(hs);
  511. break;
  512. case state_process_certificate_request:
  513. ret = do_process_certificate_request(hs);
  514. break;
  515. case state_process_server_certificate:
  516. ret = do_process_server_certificate(hs);
  517. break;
  518. case state_process_server_certificate_verify:
  519. ret = do_process_server_certificate_verify(hs);
  520. break;
  521. case state_process_server_finished:
  522. ret = do_process_server_finished(hs);
  523. break;
  524. case state_send_client_certificate:
  525. ret = do_send_client_certificate(hs);
  526. break;
  527. case state_send_client_certificate_verify:
  528. ret = do_send_client_certificate_verify(hs, 1 /* first run */);
  529. break;
  530. case state_complete_client_certificate_verify:
  531. ret = do_send_client_certificate_verify(hs, 0 /* complete */);
  532. break;
  533. case state_send_channel_id:
  534. ret = do_send_channel_id(hs);
  535. break;
  536. case state_send_client_finished:
  537. ret = do_send_client_finished(hs);
  538. break;
  539. case state_flush:
  540. ret = do_flush(hs);
  541. break;
  542. case state_done:
  543. ret = ssl_hs_ok;
  544. break;
  545. }
  546. if (ret != ssl_hs_ok) {
  547. return ret;
  548. }
  549. }
  550. return ssl_hs_ok;
  551. }
  552. int tls13_process_new_session_ticket(SSL *ssl) {
  553. int ret = 0;
  554. SSL_SESSION *session =
  555. SSL_SESSION_dup(ssl->s3->established_session,
  556. SSL_SESSION_INCLUDE_NONAUTH);
  557. if (session == NULL) {
  558. return 0;
  559. }
  560. ssl_session_refresh_time(ssl, session);
  561. CBS cbs, ticket, extensions;
  562. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  563. if (!CBS_get_u32(&cbs, &session->tlsext_tick_lifetime_hint) ||
  564. !CBS_get_u32(&cbs, &session->ticket_age_add) ||
  565. !CBS_get_u16_length_prefixed(&cbs, &ticket) ||
  566. !CBS_stow(&ticket, &session->tlsext_tick, &session->tlsext_ticklen) ||
  567. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  568. CBS_len(&cbs) != 0) {
  569. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  570. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  571. goto err;
  572. }
  573. /* Parse out the extensions. */
  574. int have_early_data_info = 0;
  575. CBS early_data_info;
  576. const SSL_EXTENSION_TYPE ext_types[] = {
  577. {TLSEXT_TYPE_ticket_early_data_info, &have_early_data_info,
  578. &early_data_info},
  579. };
  580. uint8_t alert;
  581. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  582. OPENSSL_ARRAY_SIZE(ext_types),
  583. 1 /* ignore unknown */)) {
  584. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  585. goto err;
  586. }
  587. if (have_early_data_info) {
  588. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  589. CBS_len(&early_data_info) != 0) {
  590. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  591. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  592. goto err;
  593. }
  594. }
  595. session->ticket_age_add_valid = 1;
  596. session->not_resumable = 0;
  597. if (ssl->ctx->new_session_cb != NULL &&
  598. ssl->ctx->new_session_cb(ssl, session)) {
  599. /* |new_session_cb|'s return value signals that it took ownership. */
  600. session = NULL;
  601. }
  602. ret = 1;
  603. err:
  604. SSL_SESSION_free(session);
  605. return ret;
  606. }
  607. void ssl_clear_tls13_state(SSL_HANDSHAKE *hs) {
  608. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  609. OPENSSL_free(hs->key_share_bytes);
  610. hs->key_share_bytes = NULL;
  611. hs->key_share_bytes_len = 0;
  612. }