You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

739 line
23 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/err.h>
  21. #include <openssl/mem.h>
  22. #include <openssl/stack.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. enum client_hs_state_t {
  26. state_process_hello_retry_request = 0,
  27. state_send_second_client_hello,
  28. state_process_server_hello,
  29. state_process_encrypted_extensions,
  30. state_process_certificate_request,
  31. state_process_server_certificate,
  32. state_process_server_certificate_verify,
  33. state_process_server_finished,
  34. state_send_end_of_early_data,
  35. state_send_client_certificate,
  36. state_send_client_certificate_verify,
  37. state_complete_client_certificate_verify,
  38. state_complete_second_flight,
  39. state_done,
  40. };
  41. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  42. static enum ssl_hs_wait_t do_process_hello_retry_request(SSL_HANDSHAKE *hs) {
  43. SSL *const ssl = hs->ssl;
  44. if (ssl->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST) {
  45. hs->tls13_state = state_process_server_hello;
  46. return ssl_hs_ok;
  47. }
  48. CBS cbs, extensions;
  49. uint16_t server_wire_version;
  50. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  51. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  52. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  53. /* HelloRetryRequest may not be empty. */
  54. CBS_len(&extensions) == 0 ||
  55. CBS_len(&cbs) != 0) {
  56. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  57. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  58. return ssl_hs_error;
  59. }
  60. int have_cookie, have_key_share;
  61. CBS cookie, key_share;
  62. const SSL_EXTENSION_TYPE ext_types[] = {
  63. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  64. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  65. };
  66. uint8_t alert = SSL_AD_DECODE_ERROR;
  67. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  68. OPENSSL_ARRAY_SIZE(ext_types),
  69. 0 /* reject unknown */)) {
  70. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  71. return ssl_hs_error;
  72. }
  73. if (have_cookie) {
  74. CBS cookie_value;
  75. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  76. CBS_len(&cookie_value) == 0 ||
  77. CBS_len(&cookie) != 0) {
  78. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  79. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  80. return ssl_hs_error;
  81. }
  82. if (!CBS_stow(&cookie_value, &hs->cookie, &hs->cookie_len)) {
  83. return ssl_hs_error;
  84. }
  85. }
  86. if (have_key_share) {
  87. uint16_t group_id;
  88. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  89. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  90. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  91. return ssl_hs_error;
  92. }
  93. /* The group must be supported. */
  94. const uint16_t *groups;
  95. size_t groups_len;
  96. tls1_get_grouplist(ssl, &groups, &groups_len);
  97. int found = 0;
  98. for (size_t i = 0; i < groups_len; i++) {
  99. if (groups[i] == group_id) {
  100. found = 1;
  101. break;
  102. }
  103. }
  104. if (!found) {
  105. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  106. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  107. return ssl_hs_error;
  108. }
  109. /* Check that the HelloRetryRequest does not request the key share that
  110. * was provided in the initial ClientHello. */
  111. if (SSL_ECDH_CTX_get_id(&hs->ecdh_ctx) == group_id) {
  112. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  113. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  114. return ssl_hs_error;
  115. }
  116. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  117. hs->retry_group = group_id;
  118. }
  119. if (!ssl_hash_current_message(hs)) {
  120. return ssl_hs_error;
  121. }
  122. hs->received_hello_retry_request = 1;
  123. hs->tls13_state = state_send_second_client_hello;
  124. return ssl_hs_ok;
  125. }
  126. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  127. SSL *const ssl = hs->ssl;
  128. /* TODO(svaldez): Ensure that we set can_early_write to false since 0-RTT is
  129. * rejected if we receive a HelloRetryRequest. */
  130. if (!ssl->method->set_write_state(ssl, NULL) ||
  131. !ssl_write_client_hello(hs)) {
  132. return ssl_hs_error;
  133. }
  134. hs->tls13_state = state_process_server_hello;
  135. return ssl_hs_flush_and_read_message;
  136. }
  137. static enum ssl_hs_wait_t do_process_server_hello(SSL_HANDSHAKE *hs) {
  138. SSL *const ssl = hs->ssl;
  139. if (!ssl_check_message_type(ssl, SSL3_MT_SERVER_HELLO)) {
  140. return ssl_hs_error;
  141. }
  142. CBS cbs, server_random, extensions;
  143. uint16_t server_wire_version;
  144. uint16_t cipher_suite;
  145. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  146. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  147. !CBS_get_bytes(&cbs, &server_random, SSL3_RANDOM_SIZE) ||
  148. !CBS_get_u16(&cbs, &cipher_suite) ||
  149. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  150. CBS_len(&cbs) != 0) {
  151. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  152. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  153. return ssl_hs_error;
  154. }
  155. if (server_wire_version != ssl->version) {
  156. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  157. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  158. return ssl_hs_error;
  159. }
  160. assert(ssl->s3->have_version);
  161. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  162. SSL3_RANDOM_SIZE);
  163. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  164. if (cipher == NULL) {
  165. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CIPHER_RETURNED);
  166. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  167. return ssl_hs_error;
  168. }
  169. /* Check if the cipher is a TLS 1.3 cipher. */
  170. if (SSL_CIPHER_get_min_version(cipher) > ssl3_protocol_version(ssl) ||
  171. SSL_CIPHER_get_max_version(cipher) < ssl3_protocol_version(ssl)) {
  172. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  173. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  174. return ssl_hs_error;
  175. }
  176. /* Parse out the extensions. */
  177. int have_key_share = 0, have_pre_shared_key = 0;
  178. CBS key_share, pre_shared_key;
  179. const SSL_EXTENSION_TYPE ext_types[] = {
  180. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  181. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  182. };
  183. uint8_t alert = SSL_AD_DECODE_ERROR;
  184. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  185. OPENSSL_ARRAY_SIZE(ext_types),
  186. 0 /* reject unknown */)) {
  187. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  188. return ssl_hs_error;
  189. }
  190. alert = SSL_AD_DECODE_ERROR;
  191. if (have_pre_shared_key) {
  192. if (ssl->session == NULL) {
  193. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  194. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  195. return ssl_hs_error;
  196. }
  197. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  198. &pre_shared_key)) {
  199. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  200. return ssl_hs_error;
  201. }
  202. if (ssl->session->ssl_version != ssl->version) {
  203. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  204. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  205. return ssl_hs_error;
  206. }
  207. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  208. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  209. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  210. return ssl_hs_error;
  211. }
  212. if (!ssl_session_is_context_valid(ssl, ssl->session)) {
  213. /* This is actually a client application bug. */
  214. OPENSSL_PUT_ERROR(SSL,
  215. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  216. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  217. return ssl_hs_error;
  218. }
  219. ssl->s3->session_reused = 1;
  220. /* Only authentication information carries over in TLS 1.3. */
  221. hs->new_session = SSL_SESSION_dup(ssl->session, SSL_SESSION_DUP_AUTH_ONLY);
  222. if (hs->new_session == NULL) {
  223. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  224. return ssl_hs_error;
  225. }
  226. /* Resumption incorporates fresh key material, so refresh the timeout. */
  227. ssl_session_renew_timeout(ssl, hs->new_session,
  228. ssl->session_ctx->session_psk_dhe_timeout);
  229. } else if (!ssl_get_new_session(hs, 0)) {
  230. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  231. return ssl_hs_error;
  232. }
  233. hs->new_session->cipher = cipher;
  234. hs->new_cipher = cipher;
  235. /* The PRF hash is now known. Set up the key schedule. */
  236. if (!tls13_init_key_schedule(hs)) {
  237. return ssl_hs_error;
  238. }
  239. /* Incorporate the PSK into the running secret. */
  240. if (ssl->s3->session_reused) {
  241. if (!tls13_advance_key_schedule(hs, hs->new_session->master_key,
  242. hs->new_session->master_key_length)) {
  243. return ssl_hs_error;
  244. }
  245. } else if (!tls13_advance_key_schedule(hs, kZeroes, hs->hash_len)) {
  246. return ssl_hs_error;
  247. }
  248. if (!have_key_share) {
  249. /* We do not support psk_ke and thus always require a key share. */
  250. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  251. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  252. return ssl_hs_error;
  253. }
  254. /* Resolve ECDHE and incorporate it into the secret. */
  255. uint8_t *dhe_secret;
  256. size_t dhe_secret_len;
  257. alert = SSL_AD_DECODE_ERROR;
  258. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &dhe_secret_len,
  259. &alert, &key_share)) {
  260. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  261. return ssl_hs_error;
  262. }
  263. if (!tls13_advance_key_schedule(hs, dhe_secret, dhe_secret_len)) {
  264. OPENSSL_free(dhe_secret);
  265. return ssl_hs_error;
  266. }
  267. OPENSSL_free(dhe_secret);
  268. if (!ssl_hash_current_message(hs) ||
  269. !tls13_derive_handshake_secrets(hs) ||
  270. !tls13_set_traffic_key(ssl, evp_aead_open, hs->server_handshake_secret,
  271. hs->hash_len)) {
  272. return ssl_hs_error;
  273. }
  274. /* If not sending early data, set client traffic keys now so that alerts are
  275. * encrypted. */
  276. if (!hs->early_data_offered &&
  277. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  278. hs->hash_len)) {
  279. return ssl_hs_error;
  280. }
  281. hs->tls13_state = state_process_encrypted_extensions;
  282. return ssl_hs_read_message;
  283. }
  284. static enum ssl_hs_wait_t do_process_encrypted_extensions(SSL_HANDSHAKE *hs) {
  285. SSL *const ssl = hs->ssl;
  286. if (!ssl_check_message_type(ssl, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  287. return ssl_hs_error;
  288. }
  289. CBS cbs;
  290. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  291. if (!ssl_parse_serverhello_tlsext(hs, &cbs)) {
  292. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  293. return ssl_hs_error;
  294. }
  295. if (CBS_len(&cbs) != 0) {
  296. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  297. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  298. return ssl_hs_error;
  299. }
  300. /* Store the negotiated ALPN in the session. */
  301. if (ssl->s3->alpn_selected != NULL) {
  302. hs->new_session->early_alpn =
  303. BUF_memdup(ssl->s3->alpn_selected, ssl->s3->alpn_selected_len);
  304. if (hs->new_session->early_alpn == NULL) {
  305. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  306. return ssl_hs_error;
  307. }
  308. hs->new_session->early_alpn_len = ssl->s3->alpn_selected_len;
  309. }
  310. if (ssl->early_data_accepted) {
  311. if (ssl->session->cipher != hs->new_session->cipher ||
  312. ssl->session->early_alpn_len != ssl->s3->alpn_selected_len ||
  313. OPENSSL_memcmp(ssl->session->early_alpn, ssl->s3->alpn_selected,
  314. ssl->s3->alpn_selected_len) != 0) {
  315. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  316. return ssl_hs_error;
  317. }
  318. if (ssl->s3->tlsext_channel_id_valid) {
  319. OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_ON_EARLY_DATA);
  320. return ssl_hs_error;
  321. }
  322. }
  323. /* Release offered session now that it is no longer needed. */
  324. if (ssl->s3->session_reused) {
  325. ssl_set_session(ssl, NULL);
  326. }
  327. if (!ssl_hash_current_message(hs)) {
  328. return ssl_hs_error;
  329. }
  330. hs->tls13_state = state_process_certificate_request;
  331. return ssl_hs_read_message;
  332. }
  333. static enum ssl_hs_wait_t do_process_certificate_request(SSL_HANDSHAKE *hs) {
  334. SSL *const ssl = hs->ssl;
  335. /* CertificateRequest may only be sent in non-resumption handshakes. */
  336. if (ssl->s3->session_reused) {
  337. hs->tls13_state = state_process_server_finished;
  338. return ssl_hs_ok;
  339. }
  340. /* CertificateRequest is optional. */
  341. if (ssl->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
  342. hs->tls13_state = state_process_server_certificate;
  343. return ssl_hs_ok;
  344. }
  345. CBS cbs, context, supported_signature_algorithms;
  346. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  347. if (!CBS_get_u8_length_prefixed(&cbs, &context) ||
  348. /* The request context is always empty during the handshake. */
  349. CBS_len(&context) != 0 ||
  350. !CBS_get_u16_length_prefixed(&cbs, &supported_signature_algorithms) ||
  351. CBS_len(&supported_signature_algorithms) == 0 ||
  352. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  353. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  354. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  355. return ssl_hs_error;
  356. }
  357. uint8_t alert = SSL_AD_DECODE_ERROR;
  358. STACK_OF(CRYPTO_BUFFER) *ca_names =
  359. ssl_parse_client_CA_list(ssl, &alert, &cbs);
  360. if (ca_names == NULL) {
  361. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  362. return ssl_hs_error;
  363. }
  364. /* Ignore extensions. */
  365. CBS extensions;
  366. if (!CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  367. CBS_len(&cbs) != 0) {
  368. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  369. sk_CRYPTO_BUFFER_pop_free(ca_names, CRYPTO_BUFFER_free);
  370. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  371. return ssl_hs_error;
  372. }
  373. hs->cert_request = 1;
  374. sk_CRYPTO_BUFFER_pop_free(hs->ca_names, CRYPTO_BUFFER_free);
  375. hs->ca_names = ca_names;
  376. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  377. if (!ssl_hash_current_message(hs)) {
  378. return ssl_hs_error;
  379. }
  380. hs->tls13_state = state_process_server_certificate;
  381. return ssl_hs_read_message;
  382. }
  383. static enum ssl_hs_wait_t do_process_server_certificate(SSL_HANDSHAKE *hs) {
  384. SSL *const ssl = hs->ssl;
  385. if (!ssl_check_message_type(ssl, SSL3_MT_CERTIFICATE) ||
  386. !tls13_process_certificate(hs, 0 /* certificate required */) ||
  387. !ssl_hash_current_message(hs)) {
  388. return ssl_hs_error;
  389. }
  390. hs->tls13_state = state_process_server_certificate_verify;
  391. return ssl_hs_read_message;
  392. }
  393. static enum ssl_hs_wait_t do_process_server_certificate_verify(
  394. SSL_HANDSHAKE *hs) {
  395. SSL *const ssl = hs->ssl;
  396. if (!ssl_check_message_type(ssl, SSL3_MT_CERTIFICATE_VERIFY) ||
  397. !tls13_process_certificate_verify(hs) ||
  398. !ssl_hash_current_message(hs)) {
  399. return ssl_hs_error;
  400. }
  401. hs->tls13_state = state_process_server_finished;
  402. return ssl_hs_read_message;
  403. }
  404. static enum ssl_hs_wait_t do_process_server_finished(SSL_HANDSHAKE *hs) {
  405. SSL *const ssl = hs->ssl;
  406. if (!ssl_check_message_type(ssl, SSL3_MT_FINISHED) ||
  407. !tls13_process_finished(hs, 0 /* don't use saved value */) ||
  408. !ssl_hash_current_message(hs) ||
  409. /* Update the secret to the master secret and derive traffic keys. */
  410. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  411. !tls13_derive_application_secrets(hs)) {
  412. return ssl_hs_error;
  413. }
  414. ssl->method->received_flight(ssl);
  415. hs->tls13_state = state_send_end_of_early_data;
  416. return ssl_hs_ok;
  417. }
  418. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  419. SSL *const ssl = hs->ssl;
  420. /* TODO(svaldez): Stop sending early data. */
  421. if (ssl->early_data_accepted &&
  422. !ssl->method->add_alert(ssl, SSL3_AL_WARNING,
  423. TLS1_AD_END_OF_EARLY_DATA)) {
  424. return ssl_hs_error;
  425. }
  426. if (hs->early_data_offered &&
  427. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  428. hs->hash_len)) {
  429. return ssl_hs_error;
  430. }
  431. hs->tls13_state = state_send_client_certificate;
  432. return ssl_hs_ok;
  433. }
  434. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  435. SSL *const ssl = hs->ssl;
  436. /* The peer didn't request a certificate. */
  437. if (!hs->cert_request) {
  438. hs->tls13_state = state_complete_second_flight;
  439. return ssl_hs_ok;
  440. }
  441. /* Call cert_cb to update the certificate. */
  442. if (ssl->cert->cert_cb != NULL) {
  443. int rv = ssl->cert->cert_cb(ssl, ssl->cert->cert_cb_arg);
  444. if (rv == 0) {
  445. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  446. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  447. return ssl_hs_error;
  448. }
  449. if (rv < 0) {
  450. hs->tls13_state = state_send_client_certificate;
  451. return ssl_hs_x509_lookup;
  452. }
  453. }
  454. if (!ssl_on_certificate_selected(hs) ||
  455. !tls13_add_certificate(hs)) {
  456. return ssl_hs_error;
  457. }
  458. hs->tls13_state = state_send_client_certificate_verify;
  459. return ssl_hs_ok;
  460. }
  461. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs,
  462. int is_first_run) {
  463. SSL *const ssl = hs->ssl;
  464. /* Don't send CertificateVerify if there is no certificate. */
  465. if (!ssl_has_certificate(ssl)) {
  466. hs->tls13_state = state_complete_second_flight;
  467. return ssl_hs_ok;
  468. }
  469. switch (tls13_add_certificate_verify(hs, is_first_run)) {
  470. case ssl_private_key_success:
  471. hs->tls13_state = state_complete_second_flight;
  472. return ssl_hs_ok;
  473. case ssl_private_key_retry:
  474. hs->tls13_state = state_complete_client_certificate_verify;
  475. return ssl_hs_private_key_operation;
  476. case ssl_private_key_failure:
  477. return ssl_hs_error;
  478. }
  479. assert(0);
  480. return ssl_hs_error;
  481. }
  482. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  483. SSL *const ssl = hs->ssl;
  484. /* Send a Channel ID assertion if necessary. */
  485. if (ssl->s3->tlsext_channel_id_valid) {
  486. if (!ssl_do_channel_id_callback(ssl)) {
  487. hs->tls13_state = state_complete_second_flight;
  488. return ssl_hs_error;
  489. }
  490. if (ssl->tlsext_channel_id_private == NULL) {
  491. return ssl_hs_channel_id_lookup;
  492. }
  493. CBB cbb, body;
  494. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CHANNEL_ID) ||
  495. !tls1_write_channel_id(hs, &body) ||
  496. !ssl_add_message_cbb(ssl, &cbb)) {
  497. CBB_cleanup(&cbb);
  498. return ssl_hs_error;
  499. }
  500. }
  501. /* Send a Finished message. */
  502. if (!tls13_add_finished(hs)) {
  503. return ssl_hs_error;
  504. }
  505. /* Derive the final keys and enable them. */
  506. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  507. hs->hash_len) ||
  508. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  509. hs->hash_len) ||
  510. !tls13_derive_resumption_secret(hs)) {
  511. return ssl_hs_error;
  512. }
  513. hs->tls13_state = state_done;
  514. return ssl_hs_flush;
  515. }
  516. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  517. while (hs->tls13_state != state_done) {
  518. enum ssl_hs_wait_t ret = ssl_hs_error;
  519. enum client_hs_state_t state = hs->tls13_state;
  520. switch (state) {
  521. case state_process_hello_retry_request:
  522. ret = do_process_hello_retry_request(hs);
  523. break;
  524. case state_send_second_client_hello:
  525. ret = do_send_second_client_hello(hs);
  526. break;
  527. case state_process_server_hello:
  528. ret = do_process_server_hello(hs);
  529. break;
  530. case state_process_encrypted_extensions:
  531. ret = do_process_encrypted_extensions(hs);
  532. break;
  533. case state_process_certificate_request:
  534. ret = do_process_certificate_request(hs);
  535. break;
  536. case state_process_server_certificate:
  537. ret = do_process_server_certificate(hs);
  538. break;
  539. case state_process_server_certificate_verify:
  540. ret = do_process_server_certificate_verify(hs);
  541. break;
  542. case state_process_server_finished:
  543. ret = do_process_server_finished(hs);
  544. break;
  545. case state_send_end_of_early_data:
  546. ret = do_send_end_of_early_data(hs);
  547. break;
  548. case state_send_client_certificate:
  549. ret = do_send_client_certificate(hs);
  550. break;
  551. case state_send_client_certificate_verify:
  552. ret = do_send_client_certificate_verify(hs, 1 /* first run */);
  553. break;
  554. case state_complete_client_certificate_verify:
  555. ret = do_send_client_certificate_verify(hs, 0 /* complete */);
  556. break;
  557. case state_complete_second_flight:
  558. ret = do_complete_second_flight(hs);
  559. break;
  560. case state_done:
  561. ret = ssl_hs_ok;
  562. break;
  563. }
  564. if (ret != ssl_hs_ok) {
  565. return ret;
  566. }
  567. }
  568. return ssl_hs_ok;
  569. }
  570. int tls13_process_new_session_ticket(SSL *ssl) {
  571. int ret = 0;
  572. SSL_SESSION *session = SSL_SESSION_dup(ssl->s3->established_session,
  573. SSL_SESSION_INCLUDE_NONAUTH);
  574. if (session == NULL) {
  575. return 0;
  576. }
  577. ssl_session_rebase_time(ssl, session);
  578. uint32_t server_timeout;
  579. CBS cbs, ticket, extensions;
  580. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  581. if (!CBS_get_u32(&cbs, &server_timeout) ||
  582. !CBS_get_u32(&cbs, &session->ticket_age_add) ||
  583. !CBS_get_u16_length_prefixed(&cbs, &ticket) ||
  584. !CBS_stow(&ticket, &session->tlsext_tick, &session->tlsext_ticklen) ||
  585. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  586. CBS_len(&cbs) != 0) {
  587. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  588. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  589. goto err;
  590. }
  591. /* Cap the renewable lifetime by the server advertised value. This avoids
  592. * wasting bandwidth on 0-RTT when we know the server will reject it. */
  593. if (session->timeout > server_timeout) {
  594. session->timeout = server_timeout;
  595. }
  596. /* Parse out the extensions. */
  597. int have_early_data_info = 0;
  598. CBS early_data_info;
  599. const SSL_EXTENSION_TYPE ext_types[] = {
  600. {TLSEXT_TYPE_ticket_early_data_info, &have_early_data_info,
  601. &early_data_info},
  602. };
  603. uint8_t alert = SSL_AD_DECODE_ERROR;
  604. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  605. OPENSSL_ARRAY_SIZE(ext_types),
  606. 1 /* ignore unknown */)) {
  607. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  608. goto err;
  609. }
  610. if (have_early_data_info && ssl->cert->enable_early_data) {
  611. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  612. CBS_len(&early_data_info) != 0) {
  613. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  614. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  615. goto err;
  616. }
  617. }
  618. session->ticket_age_add_valid = 1;
  619. session->not_resumable = 0;
  620. if (ssl->ctx->new_session_cb != NULL &&
  621. ssl->ctx->new_session_cb(ssl, session)) {
  622. /* |new_session_cb|'s return value signals that it took ownership. */
  623. session = NULL;
  624. }
  625. ret = 1;
  626. err:
  627. SSL_SESSION_free(session);
  628. return ret;
  629. }
  630. void ssl_clear_tls13_state(SSL_HANDSHAKE *hs) {
  631. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  632. OPENSSL_free(hs->key_share_bytes);
  633. hs->key_share_bytes = NULL;
  634. hs->key_share_bytes_len = 0;
  635. }