You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

669 lines
22 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/err.h>
  20. #include <openssl/hkdf.h>
  21. #include <openssl/mem.h>
  22. #include <openssl/stack.h>
  23. #include <openssl/x509.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. // kMaxKeyUpdates is the number of consecutive KeyUpdates that will be
  28. // processed. Without this limit an attacker could force unbounded processing
  29. // without being able to return application data.
  30. static const uint8_t kMaxKeyUpdates = 32;
  31. const uint8_t kHelloRetryRequest[SSL3_RANDOM_SIZE] = {
  32. 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c,
  33. 0x02, 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb,
  34. 0x8c, 0x5e, 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c,
  35. };
  36. const uint8_t kTLS12DowngradeRandom[8] = {0x44, 0x4f, 0x57, 0x4e,
  37. 0x47, 0x52, 0x44, 0x00};
  38. const uint8_t kTLS13DowngradeRandom[8] = {0x44, 0x4f, 0x57, 0x4e,
  39. 0x47, 0x52, 0x44, 0x01};
  40. bool tls13_get_cert_verify_signature_input(
  41. SSL_HANDSHAKE *hs, Array<uint8_t> *out,
  42. enum ssl_cert_verify_context_t cert_verify_context) {
  43. ScopedCBB cbb;
  44. if (!CBB_init(cbb.get(), 64 + 33 + 1 + 2 * EVP_MAX_MD_SIZE)) {
  45. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  46. return false;
  47. }
  48. for (size_t i = 0; i < 64; i++) {
  49. if (!CBB_add_u8(cbb.get(), 0x20)) {
  50. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  51. return false;
  52. }
  53. }
  54. Span<const char> context;
  55. if (cert_verify_context == ssl_cert_verify_server) {
  56. static const char kContext[] = "TLS 1.3, server CertificateVerify";
  57. context = kContext;
  58. } else if (cert_verify_context == ssl_cert_verify_client) {
  59. static const char kContext[] = "TLS 1.3, client CertificateVerify";
  60. context = kContext;
  61. } else if (cert_verify_context == ssl_cert_verify_channel_id) {
  62. static const char kContext[] = "TLS 1.3, Channel ID";
  63. context = kContext;
  64. } else {
  65. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  66. return false;
  67. }
  68. // Note |context| includes the NUL byte separator.
  69. if (!CBB_add_bytes(cbb.get(),
  70. reinterpret_cast<const uint8_t *>(context.data()),
  71. context.size())) {
  72. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  73. return false;
  74. }
  75. uint8_t context_hash[EVP_MAX_MD_SIZE];
  76. size_t context_hash_len;
  77. if (!hs->transcript.GetHash(context_hash, &context_hash_len) ||
  78. !CBB_add_bytes(cbb.get(), context_hash, context_hash_len) ||
  79. !CBBFinishArray(cbb.get(), out)) {
  80. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  81. return false;
  82. }
  83. return true;
  84. }
  85. int tls13_process_certificate(SSL_HANDSHAKE *hs, const SSLMessage &msg,
  86. int allow_anonymous) {
  87. SSL *const ssl = hs->ssl;
  88. CBS body = msg.body;
  89. bssl::UniquePtr<CRYPTO_BUFFER> decompressed;
  90. if (msg.type == SSL3_MT_COMPRESSED_CERTIFICATE) {
  91. CBS compressed;
  92. uint16_t alg_id;
  93. uint32_t uncompressed_len;
  94. if (!CBS_get_u16(&body, &alg_id) ||
  95. !CBS_get_u24(&body, &uncompressed_len) ||
  96. !CBS_get_u24_length_prefixed(&body, &compressed) ||
  97. CBS_len(&body) != 0) {
  98. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  99. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  100. return 0;
  101. }
  102. if (uncompressed_len > ssl->max_cert_list) {
  103. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  104. OPENSSL_PUT_ERROR(SSL, SSL_R_UNCOMPRESSED_CERT_TOO_LARGE);
  105. ERR_add_error_dataf("requested=%u",
  106. static_cast<unsigned>(uncompressed_len));
  107. return 0;
  108. }
  109. ssl_cert_decompression_func_t decompress = nullptr;
  110. for (const auto* alg : ssl->ctx->cert_compression_algs.get()) {
  111. if (alg->alg_id == alg_id) {
  112. decompress = alg->decompress;
  113. break;
  114. }
  115. }
  116. if (decompress == nullptr) {
  117. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  118. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERT_COMPRESSION_ALG);
  119. ERR_add_error_dataf("alg=%d", static_cast<int>(alg_id));
  120. return 0;
  121. }
  122. CRYPTO_BUFFER *decompressed_ptr = nullptr;
  123. if (!decompress(ssl, &decompressed_ptr, uncompressed_len,
  124. CBS_data(&compressed), CBS_len(&compressed))) {
  125. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  126. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_DECOMPRESSION_FAILED);
  127. ERR_add_error_dataf("alg=%d", static_cast<int>(alg_id));
  128. return 0;
  129. }
  130. decompressed.reset(decompressed_ptr);
  131. if (CRYPTO_BUFFER_len(decompressed_ptr) != uncompressed_len) {
  132. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  133. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_DECOMPRESSION_FAILED);
  134. ERR_add_error_dataf(
  135. "alg=%d got=%u expected=%u", static_cast<int>(alg_id),
  136. static_cast<unsigned>(CRYPTO_BUFFER_len(decompressed_ptr)),
  137. static_cast<unsigned>(uncompressed_len));
  138. return 0;
  139. }
  140. CBS_init(&body, CRYPTO_BUFFER_data(decompressed_ptr),
  141. CRYPTO_BUFFER_len(decompressed_ptr));
  142. } else {
  143. assert(msg.type == SSL3_MT_CERTIFICATE);
  144. }
  145. CBS context, certificate_list;
  146. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  147. CBS_len(&context) != 0 ||
  148. !CBS_get_u24_length_prefixed(&body, &certificate_list) ||
  149. CBS_len(&body) != 0) {
  150. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  151. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  152. return 0;
  153. }
  154. UniquePtr<STACK_OF(CRYPTO_BUFFER)> certs(sk_CRYPTO_BUFFER_new_null());
  155. if (!certs) {
  156. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  157. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  158. return 0;
  159. }
  160. const bool retain_sha256 =
  161. ssl->server && hs->config->retain_only_sha256_of_client_certs;
  162. UniquePtr<EVP_PKEY> pkey;
  163. while (CBS_len(&certificate_list) > 0) {
  164. CBS certificate, extensions;
  165. if (!CBS_get_u24_length_prefixed(&certificate_list, &certificate) ||
  166. !CBS_get_u16_length_prefixed(&certificate_list, &extensions) ||
  167. CBS_len(&certificate) == 0) {
  168. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  169. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_LENGTH_MISMATCH);
  170. return 0;
  171. }
  172. if (sk_CRYPTO_BUFFER_num(certs.get()) == 0) {
  173. pkey = ssl_cert_parse_pubkey(&certificate);
  174. if (!pkey) {
  175. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  176. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  177. return 0;
  178. }
  179. // TLS 1.3 always uses certificate keys for signing thus the correct
  180. // keyUsage is enforced.
  181. if (!ssl_cert_check_digital_signature_key_usage(&certificate)) {
  182. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  183. return 0;
  184. }
  185. if (retain_sha256) {
  186. // Retain the hash of the leaf certificate if requested.
  187. SHA256(CBS_data(&certificate), CBS_len(&certificate),
  188. hs->new_session->peer_sha256);
  189. }
  190. }
  191. UniquePtr<CRYPTO_BUFFER> buf(
  192. CRYPTO_BUFFER_new_from_CBS(&certificate, ssl->ctx->pool));
  193. if (!buf ||
  194. !PushToStack(certs.get(), std::move(buf))) {
  195. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  196. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  197. return 0;
  198. }
  199. // Parse out the extensions.
  200. bool have_status_request = false, have_sct = false;
  201. CBS status_request, sct;
  202. const SSL_EXTENSION_TYPE ext_types[] = {
  203. {TLSEXT_TYPE_status_request, &have_status_request, &status_request},
  204. {TLSEXT_TYPE_certificate_timestamp, &have_sct, &sct},
  205. };
  206. uint8_t alert = SSL_AD_DECODE_ERROR;
  207. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  208. OPENSSL_ARRAY_SIZE(ext_types),
  209. 0 /* reject unknown */)) {
  210. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  211. return 0;
  212. }
  213. // All Certificate extensions are parsed, but only the leaf extensions are
  214. // stored.
  215. if (have_status_request) {
  216. if (ssl->server || !hs->config->ocsp_stapling_enabled) {
  217. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  218. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  219. return 0;
  220. }
  221. uint8_t status_type;
  222. CBS ocsp_response;
  223. if (!CBS_get_u8(&status_request, &status_type) ||
  224. status_type != TLSEXT_STATUSTYPE_ocsp ||
  225. !CBS_get_u24_length_prefixed(&status_request, &ocsp_response) ||
  226. CBS_len(&ocsp_response) == 0 ||
  227. CBS_len(&status_request) != 0) {
  228. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  229. return 0;
  230. }
  231. if (sk_CRYPTO_BUFFER_num(certs.get()) == 1) {
  232. hs->new_session->ocsp_response.reset(
  233. CRYPTO_BUFFER_new_from_CBS(&ocsp_response, ssl->ctx->pool));
  234. if (hs->new_session->ocsp_response == nullptr) {
  235. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  236. return 0;
  237. }
  238. }
  239. }
  240. if (have_sct) {
  241. if (ssl->server || !hs->config->signed_cert_timestamps_enabled) {
  242. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  243. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  244. return 0;
  245. }
  246. if (!ssl_is_sct_list_valid(&sct)) {
  247. OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_PARSING_EXTENSION);
  248. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  249. return 0;
  250. }
  251. if (sk_CRYPTO_BUFFER_num(certs.get()) == 1) {
  252. hs->new_session->signed_cert_timestamp_list.reset(
  253. CRYPTO_BUFFER_new_from_CBS(&sct, ssl->ctx->pool));
  254. if (hs->new_session->signed_cert_timestamp_list == nullptr) {
  255. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  256. return 0;
  257. }
  258. }
  259. }
  260. }
  261. // Store a null certificate list rather than an empty one if the peer didn't
  262. // send certificates.
  263. if (sk_CRYPTO_BUFFER_num(certs.get()) == 0) {
  264. certs.reset();
  265. }
  266. hs->peer_pubkey = std::move(pkey);
  267. hs->new_session->certs = std::move(certs);
  268. if (!ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
  269. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  270. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  271. return 0;
  272. }
  273. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
  274. if (!allow_anonymous) {
  275. OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
  276. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_CERTIFICATE_REQUIRED);
  277. return 0;
  278. }
  279. // OpenSSL returns X509_V_OK when no certificates are requested. This is
  280. // classed by them as a bug, but it's assumed by at least NGINX.
  281. hs->new_session->verify_result = X509_V_OK;
  282. // No certificate, so nothing more to do.
  283. return 1;
  284. }
  285. hs->new_session->peer_sha256_valid = retain_sha256;
  286. return 1;
  287. }
  288. int tls13_process_certificate_verify(SSL_HANDSHAKE *hs, const SSLMessage &msg) {
  289. SSL *const ssl = hs->ssl;
  290. if (hs->peer_pubkey == NULL) {
  291. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  292. return 0;
  293. }
  294. CBS body = msg.body, signature;
  295. uint16_t signature_algorithm;
  296. if (!CBS_get_u16(&body, &signature_algorithm) ||
  297. !CBS_get_u16_length_prefixed(&body, &signature) ||
  298. CBS_len(&body) != 0) {
  299. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  300. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  301. return 0;
  302. }
  303. uint8_t alert = SSL_AD_DECODE_ERROR;
  304. if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
  305. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  306. return 0;
  307. }
  308. hs->new_session->peer_signature_algorithm = signature_algorithm;
  309. Array<uint8_t> input;
  310. if (!tls13_get_cert_verify_signature_input(
  311. hs, &input,
  312. ssl->server ? ssl_cert_verify_client : ssl_cert_verify_server)) {
  313. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  314. return 0;
  315. }
  316. bool sig_ok = ssl_public_key_verify(ssl, signature, signature_algorithm,
  317. hs->peer_pubkey.get(), input);
  318. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  319. sig_ok = true;
  320. ERR_clear_error();
  321. #endif
  322. if (!sig_ok) {
  323. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
  324. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  325. return 0;
  326. }
  327. return 1;
  328. }
  329. int tls13_process_finished(SSL_HANDSHAKE *hs, const SSLMessage &msg,
  330. int use_saved_value) {
  331. SSL *const ssl = hs->ssl;
  332. uint8_t verify_data_buf[EVP_MAX_MD_SIZE];
  333. const uint8_t *verify_data;
  334. size_t verify_data_len;
  335. if (use_saved_value) {
  336. assert(ssl->server);
  337. verify_data = hs->expected_client_finished;
  338. verify_data_len = hs->hash_len;
  339. } else {
  340. if (!tls13_finished_mac(hs, verify_data_buf, &verify_data_len,
  341. !ssl->server)) {
  342. return 0;
  343. }
  344. verify_data = verify_data_buf;
  345. }
  346. int finished_ok = CBS_mem_equal(&msg.body, verify_data, verify_data_len);
  347. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  348. finished_ok = 1;
  349. #endif
  350. if (!finished_ok) {
  351. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
  352. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  353. return 0;
  354. }
  355. return 1;
  356. }
  357. int tls13_add_certificate(SSL_HANDSHAKE *hs) {
  358. SSL *const ssl = hs->ssl;
  359. CERT *const cert = hs->config->cert.get();
  360. ScopedCBB cbb;
  361. CBB *body, body_storage, certificate_list;
  362. if (hs->cert_compression_negotiated) {
  363. if (!CBB_init(cbb.get(), 1024)) {
  364. return false;
  365. }
  366. body = cbb.get();
  367. } else {
  368. body = &body_storage;
  369. if (!ssl->method->init_message(ssl, cbb.get(), body, SSL3_MT_CERTIFICATE)) {
  370. return false;
  371. }
  372. }
  373. if (// The request context is always empty in the handshake.
  374. !CBB_add_u8(body, 0) ||
  375. !CBB_add_u24_length_prefixed(body, &certificate_list)) {
  376. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  377. return 0;
  378. }
  379. if (!ssl_has_certificate(hs->config)) {
  380. return ssl_add_message_cbb(ssl, cbb.get());
  381. }
  382. CRYPTO_BUFFER *leaf_buf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  383. CBB leaf, extensions;
  384. if (!CBB_add_u24_length_prefixed(&certificate_list, &leaf) ||
  385. !CBB_add_bytes(&leaf, CRYPTO_BUFFER_data(leaf_buf),
  386. CRYPTO_BUFFER_len(leaf_buf)) ||
  387. !CBB_add_u16_length_prefixed(&certificate_list, &extensions)) {
  388. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  389. return 0;
  390. }
  391. if (hs->scts_requested && cert->signed_cert_timestamp_list != nullptr) {
  392. CBB contents;
  393. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_certificate_timestamp) ||
  394. !CBB_add_u16_length_prefixed(&extensions, &contents) ||
  395. !CBB_add_bytes(
  396. &contents,
  397. CRYPTO_BUFFER_data(cert->signed_cert_timestamp_list.get()),
  398. CRYPTO_BUFFER_len(cert->signed_cert_timestamp_list.get())) ||
  399. !CBB_flush(&extensions)) {
  400. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  401. return 0;
  402. }
  403. }
  404. if (hs->ocsp_stapling_requested && cert->ocsp_response != NULL) {
  405. CBB contents, ocsp_response;
  406. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_status_request) ||
  407. !CBB_add_u16_length_prefixed(&extensions, &contents) ||
  408. !CBB_add_u8(&contents, TLSEXT_STATUSTYPE_ocsp) ||
  409. !CBB_add_u24_length_prefixed(&contents, &ocsp_response) ||
  410. !CBB_add_bytes(&ocsp_response,
  411. CRYPTO_BUFFER_data(cert->ocsp_response.get()),
  412. CRYPTO_BUFFER_len(cert->ocsp_response.get())) ||
  413. !CBB_flush(&extensions)) {
  414. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  415. return 0;
  416. }
  417. }
  418. for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(cert->chain.get()); i++) {
  419. CRYPTO_BUFFER *cert_buf = sk_CRYPTO_BUFFER_value(cert->chain.get(), i);
  420. CBB child;
  421. if (!CBB_add_u24_length_prefixed(&certificate_list, &child) ||
  422. !CBB_add_bytes(&child, CRYPTO_BUFFER_data(cert_buf),
  423. CRYPTO_BUFFER_len(cert_buf)) ||
  424. !CBB_add_u16(&certificate_list, 0 /* no extensions */)) {
  425. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  426. return 0;
  427. }
  428. }
  429. if (!hs->cert_compression_negotiated) {
  430. return ssl_add_message_cbb(ssl, cbb.get());
  431. }
  432. Array<uint8_t> msg;
  433. if (!CBBFinishArray(cbb.get(), &msg)) {
  434. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  435. return 0;
  436. }
  437. const CertCompressionAlg *alg = nullptr;
  438. for (const auto *candidate : ssl->ctx->cert_compression_algs.get()) {
  439. if (candidate->alg_id == hs->cert_compression_alg_id) {
  440. alg = candidate;
  441. break;
  442. }
  443. }
  444. if (alg == nullptr || alg->compress == nullptr) {
  445. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  446. return 0;
  447. }
  448. CBB compressed;
  449. body = &body_storage;
  450. if (!ssl->method->init_message(ssl, cbb.get(), body,
  451. SSL3_MT_COMPRESSED_CERTIFICATE) ||
  452. !CBB_add_u16(body, hs->cert_compression_alg_id) ||
  453. !CBB_add_u24(body, msg.size()) ||
  454. !CBB_add_u24_length_prefixed(body, &compressed) ||
  455. !alg->compress(ssl, &compressed, msg.data(), msg.size()) ||
  456. !ssl_add_message_cbb(ssl, cbb.get())) {
  457. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  458. return 0;
  459. }
  460. return 1;
  461. }
  462. enum ssl_private_key_result_t tls13_add_certificate_verify(SSL_HANDSHAKE *hs) {
  463. SSL *const ssl = hs->ssl;
  464. uint16_t signature_algorithm;
  465. if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
  466. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
  467. return ssl_private_key_failure;
  468. }
  469. ScopedCBB cbb;
  470. CBB body;
  471. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  472. SSL3_MT_CERTIFICATE_VERIFY) ||
  473. !CBB_add_u16(&body, signature_algorithm)) {
  474. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  475. return ssl_private_key_failure;
  476. }
  477. // Sign the digest.
  478. CBB child;
  479. const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
  480. uint8_t *sig;
  481. size_t sig_len;
  482. if (!CBB_add_u16_length_prefixed(&body, &child) ||
  483. !CBB_reserve(&child, &sig, max_sig_len)) {
  484. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  485. return ssl_private_key_failure;
  486. }
  487. Array<uint8_t> msg;
  488. if (!tls13_get_cert_verify_signature_input(
  489. hs, &msg,
  490. ssl->server ? ssl_cert_verify_server : ssl_cert_verify_client)) {
  491. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  492. return ssl_private_key_failure;
  493. }
  494. enum ssl_private_key_result_t sign_result = ssl_private_key_sign(
  495. hs, sig, &sig_len, max_sig_len, signature_algorithm, msg);
  496. if (sign_result != ssl_private_key_success) {
  497. return sign_result;
  498. }
  499. if (!CBB_did_write(&child, sig_len) ||
  500. !ssl_add_message_cbb(ssl, cbb.get())) {
  501. return ssl_private_key_failure;
  502. }
  503. return ssl_private_key_success;
  504. }
  505. int tls13_add_finished(SSL_HANDSHAKE *hs) {
  506. SSL *const ssl = hs->ssl;
  507. size_t verify_data_len;
  508. uint8_t verify_data[EVP_MAX_MD_SIZE];
  509. if (!tls13_finished_mac(hs, verify_data, &verify_data_len, ssl->server)) {
  510. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  511. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  512. return 0;
  513. }
  514. ScopedCBB cbb;
  515. CBB body;
  516. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_FINISHED) ||
  517. !CBB_add_bytes(&body, verify_data, verify_data_len) ||
  518. !ssl_add_message_cbb(ssl, cbb.get())) {
  519. return 0;
  520. }
  521. return 1;
  522. }
  523. static int tls13_receive_key_update(SSL *ssl, const SSLMessage &msg) {
  524. CBS body = msg.body;
  525. uint8_t key_update_request;
  526. if (!CBS_get_u8(&body, &key_update_request) ||
  527. CBS_len(&body) != 0 ||
  528. (key_update_request != SSL_KEY_UPDATE_NOT_REQUESTED &&
  529. key_update_request != SSL_KEY_UPDATE_REQUESTED)) {
  530. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  531. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  532. return 0;
  533. }
  534. if (!tls13_rotate_traffic_key(ssl, evp_aead_open)) {
  535. return 0;
  536. }
  537. // Acknowledge the KeyUpdate
  538. if (key_update_request == SSL_KEY_UPDATE_REQUESTED &&
  539. !ssl->s3->key_update_pending) {
  540. ScopedCBB cbb;
  541. CBB body_cbb;
  542. if (!ssl->method->init_message(ssl, cbb.get(), &body_cbb,
  543. SSL3_MT_KEY_UPDATE) ||
  544. !CBB_add_u8(&body_cbb, SSL_KEY_UPDATE_NOT_REQUESTED) ||
  545. !ssl_add_message_cbb(ssl, cbb.get()) ||
  546. !tls13_rotate_traffic_key(ssl, evp_aead_seal)) {
  547. return 0;
  548. }
  549. // Suppress KeyUpdate acknowledgments until this change is written to the
  550. // wire. This prevents us from accumulating write obligations when read and
  551. // write progress at different rates. See RFC 8446, section 4.6.3.
  552. ssl->s3->key_update_pending = true;
  553. }
  554. return 1;
  555. }
  556. int tls13_post_handshake(SSL *ssl, const SSLMessage &msg) {
  557. if (msg.type == SSL3_MT_KEY_UPDATE) {
  558. ssl->s3->key_update_count++;
  559. if (ssl->s3->key_update_count > kMaxKeyUpdates) {
  560. OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MANY_KEY_UPDATES);
  561. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  562. return 0;
  563. }
  564. return tls13_receive_key_update(ssl, msg);
  565. }
  566. ssl->s3->key_update_count = 0;
  567. if (msg.type == SSL3_MT_NEW_SESSION_TICKET && !ssl->server) {
  568. return tls13_process_new_session_ticket(ssl, msg);
  569. }
  570. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  571. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  572. return 0;
  573. }
  574. } // namespace bssl