選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

845 行
27 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/err.h>
  21. #include <openssl/mem.h>
  22. #include <openssl/rand.h>
  23. #include <openssl/stack.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. enum server_hs_state_t {
  27. state_select_parameters = 0,
  28. state_select_session,
  29. state_send_hello_retry_request,
  30. state_process_second_client_hello,
  31. state_send_server_hello,
  32. state_send_server_certificate_verify,
  33. state_complete_server_certificate_verify,
  34. state_send_server_finished,
  35. state_read_second_client_flight,
  36. state_process_end_of_early_data,
  37. state_process_client_certificate,
  38. state_process_client_certificate_verify,
  39. state_process_channel_id,
  40. state_process_client_finished,
  41. state_send_new_session_ticket,
  42. state_done,
  43. };
  44. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  45. static int resolve_ecdhe_secret(SSL_HANDSHAKE *hs, int *out_need_retry,
  46. SSL_CLIENT_HELLO *client_hello) {
  47. SSL *const ssl = hs->ssl;
  48. *out_need_retry = 0;
  49. /* We only support connections that include an ECDHE key exchange. */
  50. CBS key_share;
  51. if (!ssl_client_hello_get_extension(client_hello, &key_share,
  52. TLSEXT_TYPE_key_share)) {
  53. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  54. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  55. return 0;
  56. }
  57. int found_key_share;
  58. uint8_t *dhe_secret;
  59. size_t dhe_secret_len;
  60. uint8_t alert = SSL_AD_DECODE_ERROR;
  61. if (!ssl_ext_key_share_parse_clienthello(hs, &found_key_share, &dhe_secret,
  62. &dhe_secret_len, &alert,
  63. &key_share)) {
  64. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  65. return 0;
  66. }
  67. if (!found_key_share) {
  68. *out_need_retry = 1;
  69. return 0;
  70. }
  71. int ok = tls13_advance_key_schedule(hs, dhe_secret, dhe_secret_len);
  72. OPENSSL_free(dhe_secret);
  73. return ok;
  74. }
  75. static const SSL_CIPHER *choose_tls13_cipher(
  76. const SSL *ssl, const SSL_CLIENT_HELLO *client_hello) {
  77. if (client_hello->cipher_suites_len % 2 != 0) {
  78. return NULL;
  79. }
  80. CBS cipher_suites;
  81. CBS_init(&cipher_suites, client_hello->cipher_suites,
  82. client_hello->cipher_suites_len);
  83. const int aes_is_fine = EVP_has_aes_hardware();
  84. const uint16_t version = ssl3_protocol_version(ssl);
  85. const SSL_CIPHER *best = NULL;
  86. while (CBS_len(&cipher_suites) > 0) {
  87. uint16_t cipher_suite;
  88. if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
  89. return NULL;
  90. }
  91. /* Limit to TLS 1.3 ciphers we know about. */
  92. const SSL_CIPHER *candidate = SSL_get_cipher_by_value(cipher_suite);
  93. if (candidate == NULL ||
  94. SSL_CIPHER_get_min_version(candidate) > version ||
  95. SSL_CIPHER_get_max_version(candidate) < version) {
  96. continue;
  97. }
  98. /* TLS 1.3 removes legacy ciphers, so honor the client order, but prefer
  99. * ChaCha20 if we do not have AES hardware. */
  100. if (aes_is_fine) {
  101. return candidate;
  102. }
  103. if (candidate->algorithm_enc == SSL_CHACHA20POLY1305) {
  104. return candidate;
  105. }
  106. if (best == NULL) {
  107. best = candidate;
  108. }
  109. }
  110. return best;
  111. }
  112. static int add_new_session_tickets(SSL_HANDSHAKE *hs) {
  113. SSL *const ssl = hs->ssl;
  114. /* TLS 1.3 recommends single-use tickets, so issue multiple tickets in case
  115. * the client makes several connections before getting a renewal. */
  116. static const int kNumTickets = 2;
  117. SSL_SESSION *session = hs->new_session;
  118. CBB cbb;
  119. CBB_zero(&cbb);
  120. /* Rebase the session timestamp so that it is measured from ticket
  121. * issuance. */
  122. ssl_session_rebase_time(ssl, session);
  123. for (int i = 0; i < kNumTickets; i++) {
  124. if (!RAND_bytes((uint8_t *)&session->ticket_age_add, 4)) {
  125. goto err;
  126. }
  127. session->ticket_age_add_valid = 1;
  128. CBB body, ticket, extensions;
  129. if (!ssl->method->init_message(ssl, &cbb, &body,
  130. SSL3_MT_NEW_SESSION_TICKET) ||
  131. !CBB_add_u32(&body, session->timeout) ||
  132. !CBB_add_u32(&body, session->ticket_age_add) ||
  133. !CBB_add_u16_length_prefixed(&body, &ticket) ||
  134. !ssl_encrypt_ticket(ssl, &ticket, session) ||
  135. !CBB_add_u16_length_prefixed(&body, &extensions)) {
  136. goto err;
  137. }
  138. if (ssl->cert->enable_early_data) {
  139. session->ticket_max_early_data = kMaxEarlyDataAccepted;
  140. CBB early_data_info;
  141. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_ticket_early_data_info) ||
  142. !CBB_add_u16_length_prefixed(&extensions, &early_data_info) ||
  143. !CBB_add_u32(&early_data_info, session->ticket_max_early_data) ||
  144. !CBB_flush(&extensions)) {
  145. goto err;
  146. }
  147. }
  148. /* Add a fake extension. See draft-davidben-tls-grease-01. */
  149. if (!CBB_add_u16(&extensions,
  150. ssl_get_grease_value(ssl, ssl_grease_ticket_extension)) ||
  151. !CBB_add_u16(&extensions, 0 /* empty */)) {
  152. goto err;
  153. }
  154. if (!ssl_add_message_cbb(ssl, &cbb)) {
  155. goto err;
  156. }
  157. }
  158. return 1;
  159. err:
  160. CBB_cleanup(&cbb);
  161. return 0;
  162. }
  163. static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
  164. /* At this point, most ClientHello extensions have already been processed by
  165. * the common handshake logic. Resolve the remaining non-PSK parameters. */
  166. SSL *const ssl = hs->ssl;
  167. SSL_CLIENT_HELLO client_hello;
  168. if (!ssl_client_hello_init(ssl, &client_hello, ssl->init_msg,
  169. ssl->init_num)) {
  170. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  171. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  172. return ssl_hs_error;
  173. }
  174. /* Negotiate the cipher suite. */
  175. hs->new_cipher = choose_tls13_cipher(ssl, &client_hello);
  176. if (hs->new_cipher == NULL) {
  177. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
  178. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
  179. return ssl_hs_error;
  180. }
  181. /* HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
  182. * deferred. Complete it now. */
  183. uint8_t alert = SSL_AD_DECODE_ERROR;
  184. if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
  185. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  186. return ssl_hs_error;
  187. }
  188. /* The PRF hash is now known. Set up the key schedule and hash the
  189. * ClientHello. */
  190. if (!tls13_init_key_schedule(hs) ||
  191. !ssl_hash_current_message(hs)) {
  192. return ssl_hs_error;
  193. }
  194. hs->tls13_state = state_select_session;
  195. return ssl_hs_ok;
  196. }
  197. static enum ssl_ticket_aead_result_t select_session(
  198. SSL_HANDSHAKE *hs, uint8_t *out_alert, SSL_SESSION **out_session,
  199. int32_t *out_ticket_age_skew, const SSL_CLIENT_HELLO *client_hello) {
  200. SSL *const ssl = hs->ssl;
  201. *out_session = NULL;
  202. /* Decode the ticket if we agreed on a PSK key exchange mode. */
  203. CBS pre_shared_key;
  204. if (!hs->accept_psk_mode ||
  205. !ssl_client_hello_get_extension(client_hello, &pre_shared_key,
  206. TLSEXT_TYPE_pre_shared_key)) {
  207. return ssl_ticket_aead_ignore_ticket;
  208. }
  209. /* Verify that the pre_shared_key extension is the last extension in
  210. * ClientHello. */
  211. if (CBS_data(&pre_shared_key) + CBS_len(&pre_shared_key) !=
  212. client_hello->extensions + client_hello->extensions_len) {
  213. OPENSSL_PUT_ERROR(SSL, SSL_R_PRE_SHARED_KEY_MUST_BE_LAST);
  214. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  215. return ssl_ticket_aead_error;
  216. }
  217. CBS ticket, binders;
  218. uint32_t client_ticket_age;
  219. if (!ssl_ext_pre_shared_key_parse_clienthello(hs, &ticket, &binders,
  220. &client_ticket_age, out_alert,
  221. &pre_shared_key)) {
  222. return ssl_ticket_aead_error;
  223. }
  224. /* TLS 1.3 session tickets are renewed separately as part of the
  225. * NewSessionTicket. */
  226. int unused_renew;
  227. SSL_SESSION *session = NULL;
  228. enum ssl_ticket_aead_result_t ret =
  229. ssl_process_ticket(ssl, &session, &unused_renew, CBS_data(&ticket),
  230. CBS_len(&ticket), NULL, 0);
  231. switch (ret) {
  232. case ssl_ticket_aead_success:
  233. break;
  234. case ssl_ticket_aead_error:
  235. *out_alert = SSL_AD_INTERNAL_ERROR;
  236. return ret;
  237. default:
  238. return ret;
  239. }
  240. if (!ssl_session_is_resumable(hs, session) ||
  241. /* Historically, some TLS 1.3 tickets were missing ticket_age_add. */
  242. !session->ticket_age_add_valid) {
  243. SSL_SESSION_free(session);
  244. return ssl_ticket_aead_ignore_ticket;
  245. }
  246. /* Recover the client ticket age and convert to seconds. */
  247. client_ticket_age -= session->ticket_age_add;
  248. client_ticket_age /= 1000;
  249. struct OPENSSL_timeval now;
  250. ssl_get_current_time(ssl, &now);
  251. /* Compute the server ticket age in seconds. */
  252. assert(now.tv_sec >= session->time);
  253. uint64_t server_ticket_age = now.tv_sec - session->time;
  254. /* To avoid overflowing |hs->ticket_age_skew|, we will not resume
  255. * 68-year-old sessions. */
  256. if (server_ticket_age > INT32_MAX) {
  257. SSL_SESSION_free(session);
  258. return ssl_ticket_aead_ignore_ticket;
  259. }
  260. /* TODO(davidben,svaldez): Measure this value to decide on tolerance. For
  261. * now, accept all values. https://crbug.com/boringssl/113. */
  262. *out_ticket_age_skew =
  263. (int32_t)client_ticket_age - (int32_t)server_ticket_age;
  264. /* Check the PSK binder. */
  265. if (!tls13_verify_psk_binder(hs, session, &binders)) {
  266. SSL_SESSION_free(session);
  267. *out_alert = SSL_AD_DECRYPT_ERROR;
  268. return ssl_ticket_aead_error;
  269. }
  270. *out_session = session;
  271. return ssl_ticket_aead_success;
  272. }
  273. static enum ssl_hs_wait_t do_select_session(SSL_HANDSHAKE *hs) {
  274. SSL *const ssl = hs->ssl;
  275. SSL_CLIENT_HELLO client_hello;
  276. if (!ssl_client_hello_init(ssl, &client_hello, ssl->init_msg,
  277. ssl->init_num)) {
  278. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  279. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  280. return ssl_hs_error;
  281. }
  282. uint8_t alert = SSL_AD_DECODE_ERROR;
  283. SSL_SESSION *session = NULL;
  284. switch (select_session(hs, &alert, &session, &ssl->s3->ticket_age_skew,
  285. &client_hello)) {
  286. case ssl_ticket_aead_ignore_ticket:
  287. assert(session == NULL);
  288. if (!ssl_get_new_session(hs, 1 /* server */)) {
  289. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  290. return ssl_hs_error;
  291. }
  292. break;
  293. case ssl_ticket_aead_success:
  294. /* Carry over authentication information from the previous handshake into
  295. * a fresh session. */
  296. hs->new_session = SSL_SESSION_dup(session, SSL_SESSION_DUP_AUTH_ONLY);
  297. if (/* Early data must be acceptable for this ticket. */
  298. ssl->cert->enable_early_data &&
  299. session->ticket_max_early_data != 0 &&
  300. /* The client must have offered early data. */
  301. hs->early_data_offered &&
  302. /* Channel ID is incompatible with 0-RTT. */
  303. !ssl->s3->tlsext_channel_id_valid &&
  304. /* The negotiated ALPN must match the one in the ticket. */
  305. ssl->s3->alpn_selected_len == session->early_alpn_len &&
  306. OPENSSL_memcmp(ssl->s3->alpn_selected, session->early_alpn,
  307. ssl->s3->alpn_selected_len) == 0) {
  308. ssl->early_data_accepted = 1;
  309. }
  310. SSL_SESSION_free(session);
  311. if (hs->new_session == NULL) {
  312. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  313. return ssl_hs_error;
  314. }
  315. ssl->s3->session_reused = 1;
  316. /* Resumption incorporates fresh key material, so refresh the timeout. */
  317. ssl_session_renew_timeout(ssl, hs->new_session,
  318. ssl->session_ctx->session_psk_dhe_timeout);
  319. break;
  320. case ssl_ticket_aead_error:
  321. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  322. return ssl_hs_error;
  323. case ssl_ticket_aead_retry:
  324. hs->tls13_state = state_select_session;
  325. return ssl_hs_pending_ticket;
  326. }
  327. /* Record connection properties in the new session. */
  328. hs->new_session->cipher = hs->new_cipher;
  329. if (hs->hostname != NULL) {
  330. OPENSSL_free(hs->new_session->tlsext_hostname);
  331. hs->new_session->tlsext_hostname = BUF_strdup(hs->hostname);
  332. if (hs->new_session->tlsext_hostname == NULL) {
  333. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  334. return ssl_hs_error;
  335. }
  336. }
  337. /* Store the initial negotiated ALPN in the session. */
  338. if (ssl->s3->alpn_selected != NULL) {
  339. hs->new_session->early_alpn =
  340. BUF_memdup(ssl->s3->alpn_selected, ssl->s3->alpn_selected_len);
  341. if (hs->new_session->early_alpn == NULL) {
  342. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  343. return ssl_hs_error;
  344. }
  345. hs->new_session->early_alpn_len = ssl->s3->alpn_selected_len;
  346. }
  347. if (ssl->ctx->dos_protection_cb != NULL &&
  348. ssl->ctx->dos_protection_cb(&client_hello) == 0) {
  349. /* Connection rejected for DOS reasons. */
  350. OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
  351. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  352. return ssl_hs_error;
  353. }
  354. /* Incorporate the PSK into the running secret. */
  355. if (ssl->s3->session_reused) {
  356. if (!tls13_advance_key_schedule(hs, hs->new_session->master_key,
  357. hs->new_session->master_key_length)) {
  358. return ssl_hs_error;
  359. }
  360. } else if (!tls13_advance_key_schedule(hs, kZeroes, hs->hash_len)) {
  361. return ssl_hs_error;
  362. }
  363. if (ssl->early_data_accepted) {
  364. if (!tls13_derive_early_secrets(hs)) {
  365. return ssl_hs_error;
  366. }
  367. } else if (hs->early_data_offered) {
  368. ssl->s3->skip_early_data = 1;
  369. }
  370. ssl->method->received_flight(ssl);
  371. /* Resolve ECDHE and incorporate it into the secret. */
  372. int need_retry;
  373. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  374. if (need_retry) {
  375. ssl->early_data_accepted = 0;
  376. ssl->s3->skip_early_data = 1;
  377. hs->tls13_state = state_send_hello_retry_request;
  378. return ssl_hs_ok;
  379. }
  380. return ssl_hs_error;
  381. }
  382. hs->tls13_state = state_send_server_hello;
  383. return ssl_hs_ok;
  384. }
  385. static enum ssl_hs_wait_t do_send_hello_retry_request(SSL_HANDSHAKE *hs) {
  386. SSL *const ssl = hs->ssl;
  387. CBB cbb, body, extensions;
  388. uint16_t group_id;
  389. if (!ssl->method->init_message(ssl, &cbb, &body,
  390. SSL3_MT_HELLO_RETRY_REQUEST) ||
  391. !CBB_add_u16(&body, ssl->version) ||
  392. !tls1_get_shared_group(hs, &group_id) ||
  393. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  394. !CBB_add_u16(&extensions, TLSEXT_TYPE_key_share) ||
  395. !CBB_add_u16(&extensions, 2 /* length */) ||
  396. !CBB_add_u16(&extensions, group_id) ||
  397. !ssl_add_message_cbb(ssl, &cbb)) {
  398. CBB_cleanup(&cbb);
  399. return ssl_hs_error;
  400. }
  401. hs->tls13_state = state_process_second_client_hello;
  402. return ssl_hs_flush_and_read_message;
  403. }
  404. static enum ssl_hs_wait_t do_process_second_client_hello(SSL_HANDSHAKE *hs) {
  405. SSL *const ssl = hs->ssl;
  406. if (!ssl_check_message_type(ssl, SSL3_MT_CLIENT_HELLO)) {
  407. return ssl_hs_error;
  408. }
  409. SSL_CLIENT_HELLO client_hello;
  410. if (!ssl_client_hello_init(ssl, &client_hello, ssl->init_msg,
  411. ssl->init_num)) {
  412. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  413. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  414. return ssl_hs_error;
  415. }
  416. int need_retry;
  417. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  418. if (need_retry) {
  419. /* Only send one HelloRetryRequest. */
  420. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  421. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  422. }
  423. return ssl_hs_error;
  424. }
  425. if (!ssl_hash_current_message(hs)) {
  426. return ssl_hs_error;
  427. }
  428. ssl->method->received_flight(ssl);
  429. hs->tls13_state = state_send_server_hello;
  430. return ssl_hs_ok;
  431. }
  432. static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
  433. SSL *const ssl = hs->ssl;
  434. /* Send a ServerHello. */
  435. CBB cbb, body, extensions;
  436. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_SERVER_HELLO) ||
  437. !CBB_add_u16(&body, ssl->version) ||
  438. !RAND_bytes(ssl->s3->server_random, sizeof(ssl->s3->server_random)) ||
  439. !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
  440. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  441. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  442. !ssl_ext_pre_shared_key_add_serverhello(hs, &extensions) ||
  443. !ssl_ext_key_share_add_serverhello(hs, &extensions) ||
  444. !ssl_add_message_cbb(ssl, &cbb)) {
  445. goto err;
  446. }
  447. /* Derive and enable the handshake traffic secrets. */
  448. if (!tls13_derive_handshake_secrets(hs) ||
  449. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->server_handshake_secret,
  450. hs->hash_len)) {
  451. goto err;
  452. }
  453. /* Send EncryptedExtensions. */
  454. if (!ssl->method->init_message(ssl, &cbb, &body,
  455. SSL3_MT_ENCRYPTED_EXTENSIONS) ||
  456. !ssl_add_serverhello_tlsext(hs, &body) ||
  457. !ssl_add_message_cbb(ssl, &cbb)) {
  458. goto err;
  459. }
  460. /* Determine whether to request a client certificate. */
  461. hs->cert_request = !!(ssl->verify_mode & SSL_VERIFY_PEER);
  462. /* CertificateRequest may only be sent in non-resumption handshakes. */
  463. if (ssl->s3->session_reused) {
  464. hs->cert_request = 0;
  465. }
  466. /* Send a CertificateRequest, if necessary. */
  467. if (hs->cert_request) {
  468. CBB sigalgs_cbb;
  469. if (!ssl->method->init_message(ssl, &cbb, &body,
  470. SSL3_MT_CERTIFICATE_REQUEST) ||
  471. !CBB_add_u8(&body, 0 /* no certificate_request_context. */) ||
  472. !CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
  473. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb) ||
  474. !ssl_add_client_CA_list(ssl, &body) ||
  475. !CBB_add_u16(&body, 0 /* empty certificate_extensions. */) ||
  476. !ssl_add_message_cbb(ssl, &cbb)) {
  477. goto err;
  478. }
  479. }
  480. /* Send the server Certificate message, if necessary. */
  481. if (!ssl->s3->session_reused) {
  482. if (!ssl_has_certificate(ssl)) {
  483. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
  484. goto err;
  485. }
  486. if (!tls13_add_certificate(hs)) {
  487. goto err;
  488. }
  489. hs->tls13_state = state_send_server_certificate_verify;
  490. return ssl_hs_ok;
  491. }
  492. hs->tls13_state = state_send_server_finished;
  493. return ssl_hs_ok;
  494. err:
  495. CBB_cleanup(&cbb);
  496. return ssl_hs_error;
  497. }
  498. static enum ssl_hs_wait_t do_send_server_certificate_verify(SSL_HANDSHAKE *hs,
  499. int is_first_run) {
  500. switch (tls13_add_certificate_verify(hs, is_first_run)) {
  501. case ssl_private_key_success:
  502. hs->tls13_state = state_send_server_finished;
  503. return ssl_hs_ok;
  504. case ssl_private_key_retry:
  505. hs->tls13_state = state_complete_server_certificate_verify;
  506. return ssl_hs_private_key_operation;
  507. case ssl_private_key_failure:
  508. return ssl_hs_error;
  509. }
  510. assert(0);
  511. return ssl_hs_error;
  512. }
  513. static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
  514. SSL *const ssl = hs->ssl;
  515. if (!tls13_add_finished(hs) ||
  516. /* Update the secret to the master secret and derive traffic keys. */
  517. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  518. !tls13_derive_application_secrets(hs) ||
  519. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->server_traffic_secret_0,
  520. hs->hash_len)) {
  521. return ssl_hs_error;
  522. }
  523. if (ssl->early_data_accepted) {
  524. /* If accepting 0-RTT, we send tickets half-RTT. This gets the tickets on
  525. * the wire sooner and also avoids triggering a write on |SSL_read| when
  526. * processing the client Finished. This requires computing the client
  527. * Finished early. See draft-ietf-tls-tls13-18, section 4.5.1. */
  528. size_t finished_len;
  529. if (!tls13_finished_mac(hs, hs->expected_client_finished, &finished_len,
  530. 0 /* client */)) {
  531. return ssl_hs_error;
  532. }
  533. if (finished_len != hs->hash_len) {
  534. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  535. return ssl_hs_error;
  536. }
  537. /* Feed the predicted Finished into the transcript. This allows us to derive
  538. * the resumption secret early and send half-RTT tickets.
  539. *
  540. * TODO(davidben): This will need to be updated for DTLS 1.3. */
  541. assert(!SSL_is_dtls(hs->ssl));
  542. uint8_t header[4] = {SSL3_MT_FINISHED, 0, 0, hs->hash_len};
  543. if (!SSL_TRANSCRIPT_update(&hs->transcript, header, sizeof(header)) ||
  544. !SSL_TRANSCRIPT_update(&hs->transcript, hs->expected_client_finished,
  545. hs->hash_len) ||
  546. !tls13_derive_resumption_secret(hs) ||
  547. !add_new_session_tickets(hs)) {
  548. return ssl_hs_error;
  549. }
  550. }
  551. hs->tls13_state = state_read_second_client_flight;
  552. return ssl_hs_flush;
  553. }
  554. static enum ssl_hs_wait_t do_read_second_client_flight(SSL_HANDSHAKE *hs) {
  555. SSL *const ssl = hs->ssl;
  556. if (ssl->early_data_accepted) {
  557. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->early_traffic_secret,
  558. hs->hash_len)) {
  559. return ssl_hs_error;
  560. }
  561. hs->can_early_write = 1;
  562. hs->can_early_read = 1;
  563. hs->tls13_state = state_process_end_of_early_data;
  564. return ssl_hs_read_end_of_early_data;
  565. }
  566. hs->tls13_state = state_process_end_of_early_data;
  567. return ssl_hs_ok;
  568. }
  569. static enum ssl_hs_wait_t do_process_end_of_early_data(SSL_HANDSHAKE *hs) {
  570. SSL *const ssl = hs->ssl;
  571. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->client_handshake_secret,
  572. hs->hash_len)) {
  573. return ssl_hs_error;
  574. }
  575. hs->tls13_state = ssl->early_data_accepted ? state_process_client_finished
  576. : state_process_client_certificate;
  577. return ssl_hs_read_message;
  578. }
  579. static enum ssl_hs_wait_t do_process_client_certificate(SSL_HANDSHAKE *hs) {
  580. SSL *const ssl = hs->ssl;
  581. if (!hs->cert_request) {
  582. /* OpenSSL returns X509_V_OK when no certificates are requested. This is
  583. * classed by them as a bug, but it's assumed by at least NGINX. */
  584. hs->new_session->verify_result = X509_V_OK;
  585. /* Skip this state. */
  586. hs->tls13_state = state_process_channel_id;
  587. return ssl_hs_ok;
  588. }
  589. const int allow_anonymous =
  590. (ssl->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) == 0;
  591. if (!ssl_check_message_type(ssl, SSL3_MT_CERTIFICATE) ||
  592. !tls13_process_certificate(hs, allow_anonymous) ||
  593. !ssl_hash_current_message(hs)) {
  594. return ssl_hs_error;
  595. }
  596. hs->tls13_state = state_process_client_certificate_verify;
  597. return ssl_hs_read_message;
  598. }
  599. static enum ssl_hs_wait_t do_process_client_certificate_verify(
  600. SSL_HANDSHAKE *hs) {
  601. SSL *const ssl = hs->ssl;
  602. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs) == 0) {
  603. /* Skip this state. */
  604. hs->tls13_state = state_process_channel_id;
  605. return ssl_hs_ok;
  606. }
  607. if (!ssl_check_message_type(ssl, SSL3_MT_CERTIFICATE_VERIFY) ||
  608. !tls13_process_certificate_verify(hs) ||
  609. !ssl_hash_current_message(hs)) {
  610. return ssl_hs_error;
  611. }
  612. hs->tls13_state = state_process_channel_id;
  613. return ssl_hs_read_message;
  614. }
  615. static enum ssl_hs_wait_t do_process_channel_id(SSL_HANDSHAKE *hs) {
  616. if (!hs->ssl->s3->tlsext_channel_id_valid) {
  617. hs->tls13_state = state_process_client_finished;
  618. return ssl_hs_ok;
  619. }
  620. if (!ssl_check_message_type(hs->ssl, SSL3_MT_CHANNEL_ID) ||
  621. !tls1_verify_channel_id(hs) ||
  622. !ssl_hash_current_message(hs)) {
  623. return ssl_hs_error;
  624. }
  625. hs->tls13_state = state_process_client_finished;
  626. return ssl_hs_read_message;
  627. }
  628. static enum ssl_hs_wait_t do_process_client_finished(SSL_HANDSHAKE *hs) {
  629. SSL *const ssl = hs->ssl;
  630. if (!ssl_check_message_type(ssl, SSL3_MT_FINISHED) ||
  631. /* If early data was accepted, we've already computed the client Finished
  632. * and derived the resumption secret. */
  633. !tls13_process_finished(hs, ssl->early_data_accepted) ||
  634. /* evp_aead_seal keys have already been switched. */
  635. !tls13_set_traffic_key(ssl, evp_aead_open, hs->client_traffic_secret_0,
  636. hs->hash_len)) {
  637. return ssl_hs_error;
  638. }
  639. ssl->method->received_flight(ssl);
  640. if (!ssl->early_data_accepted) {
  641. if (!ssl_hash_current_message(hs) ||
  642. !tls13_derive_resumption_secret(hs)) {
  643. return ssl_hs_error;
  644. }
  645. /* We send post-handshake tickets as part of the handshake in 1-RTT. */
  646. hs->tls13_state = state_send_new_session_ticket;
  647. return ssl_hs_ok;
  648. }
  649. hs->tls13_state = state_done;
  650. return ssl_hs_ok;
  651. }
  652. static enum ssl_hs_wait_t do_send_new_session_ticket(SSL_HANDSHAKE *hs) {
  653. /* If the client doesn't accept resumption with PSK_DHE_KE, don't send a
  654. * session ticket. */
  655. if (!hs->accept_psk_mode) {
  656. hs->tls13_state = state_done;
  657. return ssl_hs_ok;
  658. }
  659. if (!add_new_session_tickets(hs)) {
  660. return ssl_hs_error;
  661. }
  662. hs->tls13_state = state_done;
  663. return ssl_hs_flush;
  664. }
  665. enum ssl_hs_wait_t tls13_server_handshake(SSL_HANDSHAKE *hs) {
  666. while (hs->tls13_state != state_done) {
  667. enum ssl_hs_wait_t ret = ssl_hs_error;
  668. enum server_hs_state_t state = hs->tls13_state;
  669. switch (state) {
  670. case state_select_parameters:
  671. ret = do_select_parameters(hs);
  672. break;
  673. case state_select_session:
  674. ret = do_select_session(hs);
  675. break;
  676. case state_send_hello_retry_request:
  677. ret = do_send_hello_retry_request(hs);
  678. break;
  679. case state_process_second_client_hello:
  680. ret = do_process_second_client_hello(hs);
  681. break;
  682. case state_send_server_hello:
  683. ret = do_send_server_hello(hs);
  684. break;
  685. case state_send_server_certificate_verify:
  686. ret = do_send_server_certificate_verify(hs, 1 /* first run */);
  687. break;
  688. case state_complete_server_certificate_verify:
  689. ret = do_send_server_certificate_verify(hs, 0 /* complete */);
  690. break;
  691. case state_send_server_finished:
  692. ret = do_send_server_finished(hs);
  693. break;
  694. case state_read_second_client_flight:
  695. ret = do_read_second_client_flight(hs);
  696. break;
  697. case state_process_end_of_early_data:
  698. ret = do_process_end_of_early_data(hs);
  699. break;
  700. case state_process_client_certificate:
  701. ret = do_process_client_certificate(hs);
  702. break;
  703. case state_process_client_certificate_verify:
  704. ret = do_process_client_certificate_verify(hs);
  705. break;
  706. case state_process_channel_id:
  707. ret = do_process_channel_id(hs);
  708. break;
  709. case state_process_client_finished:
  710. ret = do_process_client_finished(hs);
  711. break;
  712. case state_send_new_session_ticket:
  713. ret = do_send_new_session_ticket(hs);
  714. break;
  715. case state_done:
  716. ret = ssl_hs_ok;
  717. break;
  718. }
  719. if (ret != ssl_hs_ok) {
  720. return ret;
  721. }
  722. }
  723. return ssl_hs_ok;
  724. }