You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

927 lines
30 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <utility>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/stack.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. enum client_hs_state_t {
  28. state_read_hello_retry_request = 0,
  29. state_send_second_client_hello,
  30. state_read_server_hello,
  31. state_read_encrypted_extensions,
  32. state_read_certificate_request,
  33. state_read_server_certificate,
  34. state_read_server_certificate_verify,
  35. state_server_certificate_reverify,
  36. state_read_server_finished,
  37. state_send_end_of_early_data,
  38. state_send_client_certificate,
  39. state_send_client_certificate_verify,
  40. state_complete_second_flight,
  41. state_done,
  42. };
  43. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  44. static enum ssl_hs_wait_t do_read_hello_retry_request(SSL_HANDSHAKE *hs) {
  45. SSL *const ssl = hs->ssl;
  46. assert(ssl->s3->have_version);
  47. SSLMessage msg;
  48. if (!ssl->method->get_message(ssl, &msg)) {
  49. return ssl_hs_read_message;
  50. }
  51. // Queue up a ChangeCipherSpec for whenever we next send something. This
  52. // will be before the second ClientHello. If we offered early data, this was
  53. // already done.
  54. if (!hs->early_data_offered &&
  55. !ssl->method->add_change_cipher_spec(ssl)) {
  56. return ssl_hs_error;
  57. }
  58. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  59. return ssl_hs_error;
  60. }
  61. CBS body = msg.body, extensions, server_random, session_id;
  62. uint16_t server_version, cipher_suite;
  63. uint8_t compression_method;
  64. if (!CBS_get_u16(&body, &server_version) ||
  65. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  66. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  67. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  68. !CBS_get_u16(&body, &cipher_suite) ||
  69. !CBS_get_u8(&body, &compression_method) ||
  70. compression_method != 0 ||
  71. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  72. CBS_len(&extensions) == 0 ||
  73. CBS_len(&body) != 0) {
  74. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  75. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  76. return ssl_hs_error;
  77. }
  78. if (!CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  79. hs->tls13_state = state_read_server_hello;
  80. return ssl_hs_ok;
  81. }
  82. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  83. // Check if the cipher is a TLS 1.3 cipher.
  84. if (cipher == NULL ||
  85. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  86. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  87. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  88. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  89. return ssl_hs_error;
  90. }
  91. hs->new_cipher = cipher;
  92. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
  93. !hs->transcript.UpdateForHelloRetryRequest()) {
  94. return ssl_hs_error;
  95. }
  96. bool have_cookie, have_key_share, have_supported_versions;
  97. CBS cookie, key_share, supported_versions;
  98. SSL_EXTENSION_TYPE ext_types[] = {
  99. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  100. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  101. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  102. &supported_versions},
  103. };
  104. uint8_t alert = SSL_AD_DECODE_ERROR;
  105. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  106. OPENSSL_ARRAY_SIZE(ext_types),
  107. 0 /* reject unknown */)) {
  108. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  109. return ssl_hs_error;
  110. }
  111. if (!have_cookie && !have_key_share) {
  112. OPENSSL_PUT_ERROR(SSL, SSL_R_EMPTY_HELLO_RETRY_REQUEST);
  113. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  114. return ssl_hs_error;
  115. }
  116. if (have_cookie) {
  117. CBS cookie_value;
  118. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  119. CBS_len(&cookie_value) == 0 ||
  120. CBS_len(&cookie) != 0) {
  121. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  122. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  123. return ssl_hs_error;
  124. }
  125. if (!hs->cookie.CopyFrom(cookie_value)) {
  126. return ssl_hs_error;
  127. }
  128. }
  129. if (have_key_share) {
  130. uint16_t group_id;
  131. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  132. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  133. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  134. return ssl_hs_error;
  135. }
  136. // The group must be supported.
  137. if (!tls1_check_group_id(hs, group_id)) {
  138. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  139. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  140. return ssl_hs_error;
  141. }
  142. // Check that the HelloRetryRequest does not request the key share that
  143. // was provided in the initial ClientHello.
  144. if (hs->key_share->GroupID() == group_id) {
  145. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  146. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  147. return ssl_hs_error;
  148. }
  149. hs->key_share.reset();
  150. hs->retry_group = group_id;
  151. }
  152. if (!ssl_hash_message(hs, msg)) {
  153. return ssl_hs_error;
  154. }
  155. ssl->method->next_message(ssl);
  156. hs->received_hello_retry_request = true;
  157. hs->tls13_state = state_send_second_client_hello;
  158. // 0-RTT is rejected if we receive a HelloRetryRequest.
  159. if (hs->in_early_data) {
  160. return ssl_hs_early_data_rejected;
  161. }
  162. return ssl_hs_ok;
  163. }
  164. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  165. SSL *const ssl = hs->ssl;
  166. // Restore the null cipher. We may have switched due to 0-RTT.
  167. bssl::UniquePtr<SSLAEADContext> null_ctx =
  168. SSLAEADContext::CreateNullCipher(SSL_is_dtls(ssl));
  169. if (!null_ctx ||
  170. !ssl->method->set_write_state(ssl, std::move(null_ctx))) {
  171. return ssl_hs_error;
  172. }
  173. ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
  174. if (!ssl_write_client_hello(hs)) {
  175. return ssl_hs_error;
  176. }
  177. hs->tls13_state = state_read_server_hello;
  178. return ssl_hs_flush;
  179. }
  180. static enum ssl_hs_wait_t do_read_server_hello(SSL_HANDSHAKE *hs) {
  181. SSL *const ssl = hs->ssl;
  182. SSLMessage msg;
  183. if (!ssl->method->get_message(ssl, &msg)) {
  184. return ssl_hs_read_message;
  185. }
  186. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  187. return ssl_hs_error;
  188. }
  189. CBS body = msg.body, server_random, session_id, extensions;
  190. uint16_t server_version;
  191. uint16_t cipher_suite;
  192. uint8_t compression_method;
  193. if (!CBS_get_u16(&body, &server_version) ||
  194. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  195. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  196. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  197. !CBS_get_u16(&body, &cipher_suite) ||
  198. !CBS_get_u8(&body, &compression_method) ||
  199. compression_method != 0 ||
  200. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  201. CBS_len(&body) != 0) {
  202. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  203. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  204. return ssl_hs_error;
  205. }
  206. if (server_version != TLS1_2_VERSION) {
  207. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  208. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  209. return ssl_hs_error;
  210. }
  211. // Forbid a second HelloRetryRequest.
  212. if (CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  213. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  214. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  215. return ssl_hs_error;
  216. }
  217. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  218. SSL3_RANDOM_SIZE);
  219. // Check if the cipher is a TLS 1.3 cipher.
  220. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  221. if (cipher == nullptr ||
  222. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  223. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  224. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  225. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  226. return ssl_hs_error;
  227. }
  228. // Check that the cipher matches the one in the HelloRetryRequest.
  229. if (hs->received_hello_retry_request &&
  230. hs->new_cipher != cipher) {
  231. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  232. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  233. return ssl_hs_error;
  234. }
  235. // Parse out the extensions.
  236. bool have_key_share = false, have_pre_shared_key = false,
  237. have_supported_versions = false;
  238. CBS key_share, pre_shared_key, supported_versions;
  239. SSL_EXTENSION_TYPE ext_types[] = {
  240. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  241. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  242. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  243. &supported_versions},
  244. };
  245. uint8_t alert = SSL_AD_DECODE_ERROR;
  246. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  247. OPENSSL_ARRAY_SIZE(ext_types),
  248. 0 /* reject unknown */)) {
  249. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  250. return ssl_hs_error;
  251. }
  252. if (ssl_is_draft28(ssl->version)) {
  253. // Recheck supported_versions, in case this is the second ServerHello.
  254. uint16_t version;
  255. if (!have_supported_versions ||
  256. !CBS_get_u16(&supported_versions, &version) ||
  257. version != ssl->version) {
  258. OPENSSL_PUT_ERROR(SSL, SSL_R_SECOND_SERVERHELLO_VERSION_MISMATCH);
  259. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  260. return ssl_hs_error;
  261. }
  262. }
  263. alert = SSL_AD_DECODE_ERROR;
  264. if (have_pre_shared_key) {
  265. if (ssl->session == NULL) {
  266. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  267. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  268. return ssl_hs_error;
  269. }
  270. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  271. &pre_shared_key)) {
  272. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  273. return ssl_hs_error;
  274. }
  275. if (ssl->session->ssl_version != ssl->version) {
  276. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  277. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  278. return ssl_hs_error;
  279. }
  280. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  281. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  282. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  283. return ssl_hs_error;
  284. }
  285. if (!ssl_session_is_context_valid(hs, ssl->session.get())) {
  286. // This is actually a client application bug.
  287. OPENSSL_PUT_ERROR(SSL,
  288. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  289. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  290. return ssl_hs_error;
  291. }
  292. ssl->s3->session_reused = true;
  293. // Only authentication information carries over in TLS 1.3.
  294. hs->new_session =
  295. SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  296. if (!hs->new_session) {
  297. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  298. return ssl_hs_error;
  299. }
  300. ssl_set_session(ssl, NULL);
  301. // Resumption incorporates fresh key material, so refresh the timeout.
  302. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  303. ssl->session_ctx->session_psk_dhe_timeout);
  304. } else if (!ssl_get_new_session(hs, 0)) {
  305. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  306. return ssl_hs_error;
  307. }
  308. hs->new_session->cipher = cipher;
  309. hs->new_cipher = cipher;
  310. size_t hash_len =
  311. EVP_MD_size(ssl_get_handshake_digest(ssl_protocol_version(ssl), cipher));
  312. // Set up the key schedule and incorporate the PSK into the running secret.
  313. if (ssl->s3->session_reused) {
  314. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  315. hs->new_session->master_key_length)) {
  316. return ssl_hs_error;
  317. }
  318. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  319. return ssl_hs_error;
  320. }
  321. if (!have_key_share) {
  322. // We do not support psk_ke and thus always require a key share.
  323. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  324. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  325. return ssl_hs_error;
  326. }
  327. // Resolve ECDHE and incorporate it into the secret.
  328. Array<uint8_t> dhe_secret;
  329. alert = SSL_AD_DECODE_ERROR;
  330. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &alert,
  331. &key_share)) {
  332. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  333. return ssl_hs_error;
  334. }
  335. if (!tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size()) ||
  336. !ssl_hash_message(hs, msg) ||
  337. !tls13_derive_handshake_secrets(hs) ||
  338. !tls13_set_traffic_key(ssl, evp_aead_open, hs->server_handshake_secret,
  339. hs->hash_len)) {
  340. return ssl_hs_error;
  341. }
  342. if (!hs->early_data_offered) {
  343. // If not sending early data, set client traffic keys now so that alerts are
  344. // encrypted.
  345. if (!tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  346. hs->hash_len)) {
  347. return ssl_hs_error;
  348. }
  349. }
  350. ssl->method->next_message(ssl);
  351. hs->tls13_state = state_read_encrypted_extensions;
  352. return ssl_hs_ok;
  353. }
  354. static enum ssl_hs_wait_t do_read_encrypted_extensions(SSL_HANDSHAKE *hs) {
  355. SSL *const ssl = hs->ssl;
  356. SSLMessage msg;
  357. if (!ssl->method->get_message(ssl, &msg)) {
  358. return ssl_hs_read_message;
  359. }
  360. if (!ssl_check_message_type(ssl, msg, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  361. return ssl_hs_error;
  362. }
  363. CBS body = msg.body;
  364. if (!ssl_parse_serverhello_tlsext(hs, &body)) {
  365. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  366. return ssl_hs_error;
  367. }
  368. if (CBS_len(&body) != 0) {
  369. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  370. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  371. return ssl_hs_error;
  372. }
  373. // Store the negotiated ALPN in the session.
  374. if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
  375. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  376. return ssl_hs_error;
  377. }
  378. if (ssl->s3->early_data_accepted) {
  379. if (hs->early_session->cipher != hs->new_session->cipher ||
  380. MakeConstSpan(hs->early_session->early_alpn) !=
  381. ssl->s3->alpn_selected) {
  382. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  383. return ssl_hs_error;
  384. }
  385. if (ssl->s3->channel_id_valid || ssl->s3->token_binding_negotiated) {
  386. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION_ON_EARLY_DATA);
  387. return ssl_hs_error;
  388. }
  389. }
  390. if (!ssl_hash_message(hs, msg)) {
  391. return ssl_hs_error;
  392. }
  393. ssl->method->next_message(ssl);
  394. hs->tls13_state = state_read_certificate_request;
  395. if (hs->in_early_data && !ssl->s3->early_data_accepted) {
  396. return ssl_hs_early_data_rejected;
  397. }
  398. return ssl_hs_ok;
  399. }
  400. static enum ssl_hs_wait_t do_read_certificate_request(SSL_HANDSHAKE *hs) {
  401. SSL *const ssl = hs->ssl;
  402. // CertificateRequest may only be sent in non-resumption handshakes.
  403. if (ssl->s3->session_reused) {
  404. if (ssl->ctx->reverify_on_resume) {
  405. hs->tls13_state = state_server_certificate_reverify;
  406. return ssl_hs_ok;
  407. }
  408. hs->tls13_state = state_read_server_finished;
  409. return ssl_hs_ok;
  410. }
  411. SSLMessage msg;
  412. if (!ssl->method->get_message(ssl, &msg)) {
  413. return ssl_hs_read_message;
  414. }
  415. // CertificateRequest is optional.
  416. if (msg.type != SSL3_MT_CERTIFICATE_REQUEST) {
  417. hs->tls13_state = state_read_server_certificate;
  418. return ssl_hs_ok;
  419. }
  420. bool have_sigalgs = false, have_ca = false;
  421. CBS sigalgs, ca;
  422. const SSL_EXTENSION_TYPE ext_types[] = {
  423. {TLSEXT_TYPE_signature_algorithms, &have_sigalgs, &sigalgs},
  424. {TLSEXT_TYPE_certificate_authorities, &have_ca, &ca},
  425. };
  426. CBS body = msg.body, context, extensions, supported_signature_algorithms;
  427. uint8_t alert = SSL_AD_DECODE_ERROR;
  428. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  429. // The request context is always empty during the handshake.
  430. CBS_len(&context) != 0 ||
  431. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  432. CBS_len(&body) != 0 ||
  433. !ssl_parse_extensions(&extensions, &alert, ext_types,
  434. OPENSSL_ARRAY_SIZE(ext_types),
  435. 1 /* accept unknown */) ||
  436. (have_ca && CBS_len(&ca) == 0) ||
  437. !have_sigalgs ||
  438. !CBS_get_u16_length_prefixed(&sigalgs,
  439. &supported_signature_algorithms) ||
  440. CBS_len(&supported_signature_algorithms) == 0 ||
  441. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  442. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  443. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  444. return ssl_hs_error;
  445. }
  446. if (have_ca) {
  447. hs->ca_names = ssl_parse_client_CA_list(ssl, &alert, &ca);
  448. if (!hs->ca_names) {
  449. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  450. return ssl_hs_error;
  451. }
  452. } else {
  453. hs->ca_names.reset(sk_CRYPTO_BUFFER_new_null());
  454. if (!hs->ca_names) {
  455. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  456. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  457. return ssl_hs_error;
  458. }
  459. }
  460. hs->cert_request = true;
  461. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  462. if (!ssl_hash_message(hs, msg)) {
  463. return ssl_hs_error;
  464. }
  465. ssl->method->next_message(ssl);
  466. hs->tls13_state = state_read_server_certificate;
  467. return ssl_hs_ok;
  468. }
  469. static enum ssl_hs_wait_t do_read_server_certificate(SSL_HANDSHAKE *hs) {
  470. SSL *const ssl = hs->ssl;
  471. SSLMessage msg;
  472. if (!ssl->method->get_message(ssl, &msg)) {
  473. return ssl_hs_read_message;
  474. }
  475. if (msg.type != SSL3_MT_COMPRESSED_CERTIFICATE &&
  476. !ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
  477. return ssl_hs_error;
  478. }
  479. if (!tls13_process_certificate(hs, msg, 0 /* certificate required */) ||
  480. !ssl_hash_message(hs, msg)) {
  481. return ssl_hs_error;
  482. }
  483. ssl->method->next_message(ssl);
  484. hs->tls13_state = state_read_server_certificate_verify;
  485. return ssl_hs_ok;
  486. }
  487. static enum ssl_hs_wait_t do_read_server_certificate_verify(
  488. SSL_HANDSHAKE *hs) {
  489. SSL *const ssl = hs->ssl;
  490. SSLMessage msg;
  491. if (!ssl->method->get_message(ssl, &msg)) {
  492. return ssl_hs_read_message;
  493. }
  494. switch (ssl_verify_peer_cert(hs)) {
  495. case ssl_verify_ok:
  496. break;
  497. case ssl_verify_invalid:
  498. return ssl_hs_error;
  499. case ssl_verify_retry:
  500. hs->tls13_state = state_read_server_certificate_verify;
  501. return ssl_hs_certificate_verify;
  502. }
  503. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  504. !tls13_process_certificate_verify(hs, msg) ||
  505. !ssl_hash_message(hs, msg)) {
  506. return ssl_hs_error;
  507. }
  508. ssl->method->next_message(ssl);
  509. hs->tls13_state = state_read_server_finished;
  510. return ssl_hs_ok;
  511. }
  512. static enum ssl_hs_wait_t do_server_certificate_reverify(
  513. SSL_HANDSHAKE *hs) {
  514. switch (ssl_reverify_peer_cert(hs)) {
  515. case ssl_verify_ok:
  516. break;
  517. case ssl_verify_invalid:
  518. return ssl_hs_error;
  519. case ssl_verify_retry:
  520. hs->tls13_state = state_server_certificate_reverify;
  521. return ssl_hs_certificate_verify;
  522. }
  523. hs->tls13_state = state_read_server_finished;
  524. return ssl_hs_ok;
  525. }
  526. static enum ssl_hs_wait_t do_read_server_finished(SSL_HANDSHAKE *hs) {
  527. SSL *const ssl = hs->ssl;
  528. SSLMessage msg;
  529. if (!ssl->method->get_message(ssl, &msg)) {
  530. return ssl_hs_read_message;
  531. }
  532. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  533. !tls13_process_finished(hs, msg, 0 /* don't use saved value */) ||
  534. !ssl_hash_message(hs, msg) ||
  535. // Update the secret to the master secret and derive traffic keys.
  536. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  537. !tls13_derive_application_secrets(hs)) {
  538. return ssl_hs_error;
  539. }
  540. ssl->method->next_message(ssl);
  541. hs->tls13_state = state_send_end_of_early_data;
  542. return ssl_hs_ok;
  543. }
  544. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  545. SSL *const ssl = hs->ssl;
  546. if (ssl->s3->early_data_accepted) {
  547. hs->can_early_write = false;
  548. ScopedCBB cbb;
  549. CBB body;
  550. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  551. SSL3_MT_END_OF_EARLY_DATA) ||
  552. !ssl_add_message_cbb(ssl, cbb.get())) {
  553. return ssl_hs_error;
  554. }
  555. }
  556. if (hs->early_data_offered) {
  557. if (!tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  558. hs->hash_len)) {
  559. return ssl_hs_error;
  560. }
  561. }
  562. hs->tls13_state = state_send_client_certificate;
  563. return ssl_hs_ok;
  564. }
  565. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  566. SSL *const ssl = hs->ssl;
  567. // The peer didn't request a certificate.
  568. if (!hs->cert_request) {
  569. hs->tls13_state = state_complete_second_flight;
  570. return ssl_hs_ok;
  571. }
  572. // Call cert_cb to update the certificate.
  573. if (hs->config->cert->cert_cb != NULL) {
  574. int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
  575. if (rv == 0) {
  576. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  577. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  578. return ssl_hs_error;
  579. }
  580. if (rv < 0) {
  581. hs->tls13_state = state_send_client_certificate;
  582. return ssl_hs_x509_lookup;
  583. }
  584. }
  585. if (!ssl_on_certificate_selected(hs) ||
  586. !tls13_add_certificate(hs)) {
  587. return ssl_hs_error;
  588. }
  589. hs->tls13_state = state_send_client_certificate_verify;
  590. return ssl_hs_ok;
  591. }
  592. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
  593. // Don't send CertificateVerify if there is no certificate.
  594. if (!ssl_has_certificate(hs->config)) {
  595. hs->tls13_state = state_complete_second_flight;
  596. return ssl_hs_ok;
  597. }
  598. switch (tls13_add_certificate_verify(hs)) {
  599. case ssl_private_key_success:
  600. hs->tls13_state = state_complete_second_flight;
  601. return ssl_hs_ok;
  602. case ssl_private_key_retry:
  603. hs->tls13_state = state_send_client_certificate_verify;
  604. return ssl_hs_private_key_operation;
  605. case ssl_private_key_failure:
  606. return ssl_hs_error;
  607. }
  608. assert(0);
  609. return ssl_hs_error;
  610. }
  611. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  612. SSL *const ssl = hs->ssl;
  613. // Send a Channel ID assertion if necessary.
  614. if (ssl->s3->channel_id_valid) {
  615. if (!ssl_do_channel_id_callback(hs)) {
  616. hs->tls13_state = state_complete_second_flight;
  617. return ssl_hs_error;
  618. }
  619. if (hs->config->channel_id_private == NULL) {
  620. return ssl_hs_channel_id_lookup;
  621. }
  622. ScopedCBB cbb;
  623. CBB body;
  624. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CHANNEL_ID) ||
  625. !tls1_write_channel_id(hs, &body) ||
  626. !ssl_add_message_cbb(ssl, cbb.get())) {
  627. return ssl_hs_error;
  628. }
  629. }
  630. // Send a Finished message.
  631. if (!tls13_add_finished(hs)) {
  632. return ssl_hs_error;
  633. }
  634. // Derive the final keys and enable them.
  635. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  636. hs->hash_len) ||
  637. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  638. hs->hash_len) ||
  639. !tls13_derive_resumption_secret(hs)) {
  640. return ssl_hs_error;
  641. }
  642. hs->tls13_state = state_done;
  643. return ssl_hs_flush;
  644. }
  645. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  646. while (hs->tls13_state != state_done) {
  647. enum ssl_hs_wait_t ret = ssl_hs_error;
  648. enum client_hs_state_t state =
  649. static_cast<enum client_hs_state_t>(hs->tls13_state);
  650. switch (state) {
  651. case state_read_hello_retry_request:
  652. ret = do_read_hello_retry_request(hs);
  653. break;
  654. case state_send_second_client_hello:
  655. ret = do_send_second_client_hello(hs);
  656. break;
  657. case state_read_server_hello:
  658. ret = do_read_server_hello(hs);
  659. break;
  660. case state_read_encrypted_extensions:
  661. ret = do_read_encrypted_extensions(hs);
  662. break;
  663. case state_read_certificate_request:
  664. ret = do_read_certificate_request(hs);
  665. break;
  666. case state_read_server_certificate:
  667. ret = do_read_server_certificate(hs);
  668. break;
  669. case state_read_server_certificate_verify:
  670. ret = do_read_server_certificate_verify(hs);
  671. break;
  672. case state_server_certificate_reverify:
  673. ret = do_server_certificate_reverify(hs);
  674. break;
  675. case state_read_server_finished:
  676. ret = do_read_server_finished(hs);
  677. break;
  678. case state_send_end_of_early_data:
  679. ret = do_send_end_of_early_data(hs);
  680. break;
  681. case state_send_client_certificate:
  682. ret = do_send_client_certificate(hs);
  683. break;
  684. case state_send_client_certificate_verify:
  685. ret = do_send_client_certificate_verify(hs);
  686. break;
  687. case state_complete_second_flight:
  688. ret = do_complete_second_flight(hs);
  689. break;
  690. case state_done:
  691. ret = ssl_hs_ok;
  692. break;
  693. }
  694. if (hs->tls13_state != state) {
  695. ssl_do_info_callback(hs->ssl, SSL_CB_CONNECT_LOOP, 1);
  696. }
  697. if (ret != ssl_hs_ok) {
  698. return ret;
  699. }
  700. }
  701. return ssl_hs_ok;
  702. }
  703. const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs) {
  704. enum client_hs_state_t state =
  705. static_cast<enum client_hs_state_t>(hs->tls13_state);
  706. switch (state) {
  707. case state_read_hello_retry_request:
  708. return "TLS 1.3 client read_hello_retry_request";
  709. case state_send_second_client_hello:
  710. return "TLS 1.3 client send_second_client_hello";
  711. case state_read_server_hello:
  712. return "TLS 1.3 client read_server_hello";
  713. case state_read_encrypted_extensions:
  714. return "TLS 1.3 client read_encrypted_extensions";
  715. case state_read_certificate_request:
  716. return "TLS 1.3 client read_certificate_request";
  717. case state_read_server_certificate:
  718. return "TLS 1.3 client read_server_certificate";
  719. case state_read_server_certificate_verify:
  720. return "TLS 1.3 client read_server_certificate_verify";
  721. case state_server_certificate_reverify:
  722. return "TLS 1.3 client server_certificate_reverify";
  723. case state_read_server_finished:
  724. return "TLS 1.3 client read_server_finished";
  725. case state_send_end_of_early_data:
  726. return "TLS 1.3 client send_end_of_early_data";
  727. case state_send_client_certificate:
  728. return "TLS 1.3 client send_client_certificate";
  729. case state_send_client_certificate_verify:
  730. return "TLS 1.3 client send_client_certificate_verify";
  731. case state_complete_second_flight:
  732. return "TLS 1.3 client complete_second_flight";
  733. case state_done:
  734. return "TLS 1.3 client done";
  735. }
  736. return "TLS 1.3 client unknown";
  737. }
  738. int tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg) {
  739. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  740. // Ignore tickets on shutdown. Callers tend to indiscriminately call
  741. // |SSL_shutdown| before destroying an |SSL|, at which point calling the new
  742. // session callback may be confusing.
  743. return 1;
  744. }
  745. UniquePtr<SSL_SESSION> session = SSL_SESSION_dup(
  746. ssl->s3->established_session.get(), SSL_SESSION_INCLUDE_NONAUTH);
  747. if (!session) {
  748. return 0;
  749. }
  750. ssl_session_rebase_time(ssl, session.get());
  751. uint32_t server_timeout;
  752. CBS body = msg.body, ticket_nonce, ticket, extensions;
  753. if (!CBS_get_u32(&body, &server_timeout) ||
  754. !CBS_get_u32(&body, &session->ticket_age_add) ||
  755. !CBS_get_u8_length_prefixed(&body, &ticket_nonce) ||
  756. !CBS_get_u16_length_prefixed(&body, &ticket) ||
  757. !session->ticket.CopyFrom(ticket) ||
  758. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  759. CBS_len(&body) != 0) {
  760. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  761. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  762. return 0;
  763. }
  764. // Cap the renewable lifetime by the server advertised value. This avoids
  765. // wasting bandwidth on 0-RTT when we know the server will reject it.
  766. if (session->timeout > server_timeout) {
  767. session->timeout = server_timeout;
  768. }
  769. if (!tls13_derive_session_psk(session.get(), ticket_nonce)) {
  770. return 0;
  771. }
  772. // Parse out the extensions.
  773. bool have_early_data_info = false;
  774. CBS early_data_info;
  775. const SSL_EXTENSION_TYPE ext_types[] = {
  776. {TLSEXT_TYPE_early_data, &have_early_data_info, &early_data_info},
  777. };
  778. uint8_t alert = SSL_AD_DECODE_ERROR;
  779. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  780. OPENSSL_ARRAY_SIZE(ext_types),
  781. 1 /* ignore unknown */)) {
  782. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  783. return 0;
  784. }
  785. if (have_early_data_info && ssl->enable_early_data) {
  786. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  787. CBS_len(&early_data_info) != 0) {
  788. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  789. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  790. return 0;
  791. }
  792. }
  793. session->ticket_age_add_valid = true;
  794. session->not_resumable = false;
  795. if ((ssl->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) &&
  796. ssl->session_ctx->new_session_cb != NULL &&
  797. ssl->session_ctx->new_session_cb(ssl, session.get())) {
  798. // |new_session_cb|'s return value signals that it took ownership.
  799. session.release();
  800. }
  801. return 1;
  802. }
  803. } // namespace bssl