Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

658 Zeilen
20 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/bytestring.h>
  18. #include <openssl/digest.h>
  19. #include <openssl/err.h>
  20. #include <openssl/mem.h>
  21. #include <openssl/stack.h>
  22. #include <openssl/x509.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. enum client_hs_state_t {
  26. state_process_hello_retry_request = 0,
  27. state_send_second_client_hello,
  28. state_flush_second_client_hello,
  29. state_process_server_hello,
  30. state_process_encrypted_extensions,
  31. state_process_certificate_request,
  32. state_process_server_certificate,
  33. state_process_server_certificate_verify,
  34. state_process_server_finished,
  35. state_send_client_certificate,
  36. state_send_client_certificate_verify,
  37. state_complete_client_certificate_verify,
  38. state_send_channel_id,
  39. state_send_client_finished,
  40. state_flush,
  41. state_done,
  42. };
  43. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  44. static enum ssl_hs_wait_t do_process_hello_retry_request(SSL_HANDSHAKE *hs) {
  45. SSL *const ssl = hs->ssl;
  46. if (ssl->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST) {
  47. hs->tls13_state = state_process_server_hello;
  48. return ssl_hs_ok;
  49. }
  50. CBS cbs, extensions;
  51. uint16_t server_wire_version;
  52. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  53. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  54. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  55. /* HelloRetryRequest may not be empty. */
  56. CBS_len(&extensions) == 0 ||
  57. CBS_len(&cbs) != 0) {
  58. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  59. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  60. return ssl_hs_error;
  61. }
  62. int have_cookie, have_key_share;
  63. CBS cookie, key_share;
  64. const SSL_EXTENSION_TYPE ext_types[] = {
  65. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  66. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  67. };
  68. uint8_t alert;
  69. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  70. OPENSSL_ARRAY_SIZE(ext_types))) {
  71. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  72. return ssl_hs_error;
  73. }
  74. if (have_cookie) {
  75. CBS cookie_value;
  76. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  77. CBS_len(&cookie_value) == 0 ||
  78. CBS_len(&cookie) != 0) {
  79. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  80. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  81. return ssl_hs_error;
  82. }
  83. if (!CBS_stow(&cookie_value, &hs->cookie, &hs->cookie_len)) {
  84. return ssl_hs_error;
  85. }
  86. }
  87. if (have_key_share) {
  88. uint16_t group_id;
  89. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  90. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  91. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  92. return ssl_hs_error;
  93. }
  94. /* The group must be supported. */
  95. const uint16_t *groups;
  96. size_t groups_len;
  97. tls1_get_grouplist(ssl, &groups, &groups_len);
  98. int found = 0;
  99. for (size_t i = 0; i < groups_len; i++) {
  100. if (groups[i] == group_id) {
  101. found = 1;
  102. break;
  103. }
  104. }
  105. if (!found) {
  106. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  107. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  108. return ssl_hs_error;
  109. }
  110. /* Check that the HelloRetryRequest does not request the key share that
  111. * was provided in the initial ClientHello. */
  112. if (SSL_ECDH_CTX_get_id(&hs->ecdh_ctx) == group_id) {
  113. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  114. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  115. return ssl_hs_error;
  116. }
  117. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  118. hs->retry_group = group_id;
  119. }
  120. hs->received_hello_retry_request = 1;
  121. hs->tls13_state = state_send_second_client_hello;
  122. return ssl_hs_ok;
  123. }
  124. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  125. if (!ssl_write_client_hello(hs)) {
  126. return ssl_hs_error;
  127. }
  128. hs->tls13_state = state_flush_second_client_hello;
  129. return ssl_hs_write_message;
  130. }
  131. static enum ssl_hs_wait_t do_flush_second_client_hello(SSL_HANDSHAKE *hs) {
  132. hs->tls13_state = state_process_server_hello;
  133. return ssl_hs_flush_and_read_message;
  134. }
  135. static enum ssl_hs_wait_t do_process_server_hello(SSL_HANDSHAKE *hs) {
  136. SSL *const ssl = hs->ssl;
  137. if (!tls13_check_message_type(ssl, SSL3_MT_SERVER_HELLO)) {
  138. return ssl_hs_error;
  139. }
  140. CBS cbs, server_random, extensions;
  141. uint16_t server_wire_version;
  142. uint16_t cipher_suite;
  143. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  144. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  145. !CBS_get_bytes(&cbs, &server_random, SSL3_RANDOM_SIZE) ||
  146. !CBS_get_u16(&cbs, &cipher_suite) ||
  147. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  148. CBS_len(&cbs) != 0) {
  149. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  150. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  151. return ssl_hs_error;
  152. }
  153. if (server_wire_version != ssl->version) {
  154. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  155. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  156. return ssl_hs_error;
  157. }
  158. assert(ssl->s3->have_version);
  159. memcpy(ssl->s3->server_random, CBS_data(&server_random), SSL3_RANDOM_SIZE);
  160. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  161. if (cipher == NULL) {
  162. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CIPHER_RETURNED);
  163. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  164. return ssl_hs_error;
  165. }
  166. /* Check if the cipher is a TLS 1.3 cipher. */
  167. if (SSL_CIPHER_get_min_version(cipher) > ssl3_protocol_version(ssl) ||
  168. SSL_CIPHER_get_max_version(cipher) < ssl3_protocol_version(ssl)) {
  169. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  170. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  171. return ssl_hs_error;
  172. }
  173. /* Parse out the extensions. */
  174. int have_key_share = 0, have_pre_shared_key = 0;
  175. CBS key_share, pre_shared_key;
  176. const SSL_EXTENSION_TYPE ext_types[] = {
  177. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  178. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  179. };
  180. uint8_t alert;
  181. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  182. OPENSSL_ARRAY_SIZE(ext_types))) {
  183. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  184. return ssl_hs_error;
  185. }
  186. /* We only support PSK_DHE_KE. */
  187. if (!have_key_share) {
  188. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  189. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  190. return ssl_hs_error;
  191. }
  192. alert = SSL_AD_DECODE_ERROR;
  193. if (have_pre_shared_key) {
  194. if (ssl->session == NULL) {
  195. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  196. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  197. return ssl_hs_error;
  198. }
  199. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  200. &pre_shared_key)) {
  201. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  202. return ssl_hs_error;
  203. }
  204. if (ssl->session->ssl_version != ssl->version) {
  205. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  206. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  207. return ssl_hs_error;
  208. }
  209. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  210. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  211. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  212. return ssl_hs_error;
  213. }
  214. if (!ssl_session_is_context_valid(ssl, ssl->session)) {
  215. /* This is actually a client application bug. */
  216. OPENSSL_PUT_ERROR(SSL,
  217. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  218. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  219. return ssl_hs_error;
  220. }
  221. ssl->s3->session_reused = 1;
  222. /* Only authentication information carries over in TLS 1.3. */
  223. ssl->s3->new_session =
  224. SSL_SESSION_dup(ssl->session, SSL_SESSION_DUP_AUTH_ONLY);
  225. if (ssl->s3->new_session == NULL) {
  226. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  227. return ssl_hs_error;
  228. }
  229. ssl_set_session(ssl, NULL);
  230. } else if (!ssl_get_new_session(hs, 0)) {
  231. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  232. return ssl_hs_error;
  233. }
  234. ssl->s3->new_session->cipher = cipher;
  235. ssl->s3->tmp.new_cipher = cipher;
  236. /* The PRF hash is now known. Set up the key schedule. */
  237. size_t hash_len =
  238. EVP_MD_size(ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl)));
  239. if (!tls13_init_key_schedule(hs)) {
  240. return ssl_hs_error;
  241. }
  242. /* Incorporate the PSK into the running secret. */
  243. if (ssl->s3->session_reused) {
  244. if (!tls13_advance_key_schedule(hs, ssl->s3->new_session->master_key,
  245. ssl->s3->new_session->master_key_length)) {
  246. return ssl_hs_error;
  247. }
  248. } else if (!tls13_advance_key_schedule(hs, kZeroes, hash_len)) {
  249. return ssl_hs_error;
  250. }
  251. /* Resolve ECDHE and incorporate it into the secret. */
  252. uint8_t *dhe_secret;
  253. size_t dhe_secret_len;
  254. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &dhe_secret_len,
  255. &alert, &key_share)) {
  256. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  257. return ssl_hs_error;
  258. }
  259. if (!tls13_advance_key_schedule(hs, dhe_secret, dhe_secret_len)) {
  260. OPENSSL_free(dhe_secret);
  261. return ssl_hs_error;
  262. }
  263. OPENSSL_free(dhe_secret);
  264. /* If there was no HelloRetryRequest, the version negotiation logic has
  265. * already hashed the message. */
  266. if (hs->received_hello_retry_request &&
  267. !ssl_hash_current_message(ssl)) {
  268. return ssl_hs_error;
  269. }
  270. if (!tls13_set_handshake_traffic(hs)) {
  271. return ssl_hs_error;
  272. }
  273. hs->tls13_state = state_process_encrypted_extensions;
  274. return ssl_hs_read_message;
  275. }
  276. static enum ssl_hs_wait_t do_process_encrypted_extensions(SSL_HANDSHAKE *hs) {
  277. SSL *const ssl = hs->ssl;
  278. if (!tls13_check_message_type(ssl, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  279. return ssl_hs_error;
  280. }
  281. CBS cbs;
  282. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  283. if (!ssl_parse_serverhello_tlsext(hs, &cbs)) {
  284. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  285. return ssl_hs_error;
  286. }
  287. if (CBS_len(&cbs) != 0) {
  288. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  289. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  290. return ssl_hs_error;
  291. }
  292. if (!ssl_hash_current_message(ssl)) {
  293. return ssl_hs_error;
  294. }
  295. hs->tls13_state = state_process_certificate_request;
  296. return ssl_hs_read_message;
  297. }
  298. static enum ssl_hs_wait_t do_process_certificate_request(SSL_HANDSHAKE *hs) {
  299. SSL *const ssl = hs->ssl;
  300. /* CertificateRequest may only be sent in non-resumption handshakes. */
  301. if (ssl->s3->session_reused) {
  302. hs->tls13_state = state_process_server_finished;
  303. return ssl_hs_ok;
  304. }
  305. /* CertificateRequest is optional. */
  306. if (ssl->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
  307. hs->tls13_state = state_process_server_certificate;
  308. return ssl_hs_ok;
  309. }
  310. CBS cbs, context, supported_signature_algorithms;
  311. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  312. if (!CBS_get_u8_length_prefixed(&cbs, &context) ||
  313. /* The request context is always empty during the handshake. */
  314. CBS_len(&context) != 0 ||
  315. !CBS_get_u16_length_prefixed(&cbs, &supported_signature_algorithms) ||
  316. CBS_len(&supported_signature_algorithms) == 0 ||
  317. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  318. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  319. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  320. return ssl_hs_error;
  321. }
  322. uint8_t alert;
  323. STACK_OF(X509_NAME) *ca_sk = ssl_parse_client_CA_list(ssl, &alert, &cbs);
  324. if (ca_sk == NULL) {
  325. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  326. return ssl_hs_error;
  327. }
  328. /* Ignore extensions. */
  329. CBS extensions;
  330. if (!CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  331. CBS_len(&cbs) != 0) {
  332. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  333. sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
  334. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  335. return ssl_hs_error;
  336. }
  337. hs->cert_request = 1;
  338. sk_X509_NAME_pop_free(hs->ca_names, X509_NAME_free);
  339. hs->ca_names = ca_sk;
  340. if (!ssl_hash_current_message(ssl)) {
  341. return ssl_hs_error;
  342. }
  343. hs->tls13_state = state_process_server_certificate;
  344. return ssl_hs_read_message;
  345. }
  346. static enum ssl_hs_wait_t do_process_server_certificate(SSL_HANDSHAKE *hs) {
  347. SSL *const ssl = hs->ssl;
  348. if (!tls13_check_message_type(ssl, SSL3_MT_CERTIFICATE) ||
  349. !tls13_process_certificate(ssl, 0 /* certificate required */) ||
  350. !ssl_hash_current_message(ssl)) {
  351. return ssl_hs_error;
  352. }
  353. hs->tls13_state = state_process_server_certificate_verify;
  354. return ssl_hs_read_message;
  355. }
  356. static enum ssl_hs_wait_t do_process_server_certificate_verify(
  357. SSL_HANDSHAKE *hs) {
  358. SSL *const ssl = hs->ssl;
  359. if (!tls13_check_message_type(ssl, SSL3_MT_CERTIFICATE_VERIFY) ||
  360. !tls13_process_certificate_verify(ssl) ||
  361. !ssl_hash_current_message(ssl)) {
  362. return ssl_hs_error;
  363. }
  364. hs->tls13_state = state_process_server_finished;
  365. return ssl_hs_read_message;
  366. }
  367. static enum ssl_hs_wait_t do_process_server_finished(SSL_HANDSHAKE *hs) {
  368. SSL *const ssl = hs->ssl;
  369. if (!tls13_check_message_type(ssl, SSL3_MT_FINISHED) ||
  370. !tls13_process_finished(hs) ||
  371. !ssl_hash_current_message(ssl) ||
  372. /* Update the secret to the master secret and derive traffic keys. */
  373. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  374. !tls13_derive_application_secrets(hs)) {
  375. return ssl_hs_error;
  376. }
  377. ssl->method->received_flight(ssl);
  378. hs->tls13_state = state_send_client_certificate;
  379. return ssl_hs_ok;
  380. }
  381. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  382. SSL *const ssl = hs->ssl;
  383. /* The peer didn't request a certificate. */
  384. if (!hs->cert_request) {
  385. hs->tls13_state = state_send_channel_id;
  386. return ssl_hs_ok;
  387. }
  388. /* Call cert_cb to update the certificate. */
  389. if (ssl->cert->cert_cb != NULL) {
  390. int rv = ssl->cert->cert_cb(ssl, ssl->cert->cert_cb_arg);
  391. if (rv == 0) {
  392. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  393. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  394. return ssl_hs_error;
  395. }
  396. if (rv < 0) {
  397. hs->tls13_state = state_send_client_certificate;
  398. return ssl_hs_x509_lookup;
  399. }
  400. }
  401. if (!tls13_prepare_certificate(hs)) {
  402. return ssl_hs_error;
  403. }
  404. hs->tls13_state = state_send_client_certificate_verify;
  405. return ssl_hs_write_message;
  406. }
  407. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs,
  408. int is_first_run) {
  409. SSL *const ssl = hs->ssl;
  410. /* Don't send CertificateVerify if there is no certificate. */
  411. if (!ssl_has_certificate(ssl)) {
  412. hs->tls13_state = state_send_channel_id;
  413. return ssl_hs_ok;
  414. }
  415. switch (tls13_prepare_certificate_verify(hs, is_first_run)) {
  416. case ssl_private_key_success:
  417. hs->tls13_state = state_send_channel_id;
  418. return ssl_hs_write_message;
  419. case ssl_private_key_retry:
  420. hs->tls13_state = state_complete_client_certificate_verify;
  421. return ssl_hs_private_key_operation;
  422. case ssl_private_key_failure:
  423. return ssl_hs_error;
  424. }
  425. assert(0);
  426. return ssl_hs_error;
  427. }
  428. static enum ssl_hs_wait_t do_send_channel_id(SSL_HANDSHAKE *hs) {
  429. SSL *const ssl = hs->ssl;
  430. if (!ssl->s3->tlsext_channel_id_valid) {
  431. hs->tls13_state = state_send_client_finished;
  432. return ssl_hs_ok;
  433. }
  434. if (!ssl_do_channel_id_callback(ssl)) {
  435. return ssl_hs_error;
  436. }
  437. if (ssl->tlsext_channel_id_private == NULL) {
  438. return ssl_hs_channel_id_lookup;
  439. }
  440. CBB cbb, body;
  441. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CHANNEL_ID) ||
  442. !tls1_write_channel_id(ssl, &body) ||
  443. !ssl_complete_message(ssl, &cbb)) {
  444. CBB_cleanup(&cbb);
  445. return ssl_hs_error;
  446. }
  447. hs->tls13_state = state_send_client_finished;
  448. return ssl_hs_write_message;
  449. }
  450. static enum ssl_hs_wait_t do_send_client_finished(SSL_HANDSHAKE *hs) {
  451. if (!tls13_prepare_finished(hs)) {
  452. return ssl_hs_error;
  453. }
  454. hs->tls13_state = state_flush;
  455. return ssl_hs_write_message;
  456. }
  457. static enum ssl_hs_wait_t do_flush(SSL_HANDSHAKE *hs) {
  458. SSL *const ssl = hs->ssl;
  459. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  460. hs->hash_len) ||
  461. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  462. hs->hash_len) ||
  463. !tls13_derive_resumption_secret(hs)) {
  464. return ssl_hs_error;
  465. }
  466. hs->tls13_state = state_done;
  467. return ssl_hs_flush;
  468. }
  469. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  470. while (hs->tls13_state != state_done) {
  471. enum ssl_hs_wait_t ret = ssl_hs_error;
  472. enum client_hs_state_t state = hs->tls13_state;
  473. switch (state) {
  474. case state_process_hello_retry_request:
  475. ret = do_process_hello_retry_request(hs);
  476. break;
  477. case state_send_second_client_hello:
  478. ret = do_send_second_client_hello(hs);
  479. break;
  480. case state_flush_second_client_hello:
  481. ret = do_flush_second_client_hello(hs);
  482. break;
  483. case state_process_server_hello:
  484. ret = do_process_server_hello(hs);
  485. break;
  486. case state_process_encrypted_extensions:
  487. ret = do_process_encrypted_extensions(hs);
  488. break;
  489. case state_process_certificate_request:
  490. ret = do_process_certificate_request(hs);
  491. break;
  492. case state_process_server_certificate:
  493. ret = do_process_server_certificate(hs);
  494. break;
  495. case state_process_server_certificate_verify:
  496. ret = do_process_server_certificate_verify(hs);
  497. break;
  498. case state_process_server_finished:
  499. ret = do_process_server_finished(hs);
  500. break;
  501. case state_send_client_certificate:
  502. ret = do_send_client_certificate(hs);
  503. break;
  504. case state_send_client_certificate_verify:
  505. ret = do_send_client_certificate_verify(hs, 1 /* first run */);
  506. break;
  507. case state_complete_client_certificate_verify:
  508. ret = do_send_client_certificate_verify(hs, 0 /* complete */);
  509. break;
  510. case state_send_channel_id:
  511. ret = do_send_channel_id(hs);
  512. break;
  513. case state_send_client_finished:
  514. ret = do_send_client_finished(hs);
  515. break;
  516. case state_flush:
  517. ret = do_flush(hs);
  518. break;
  519. case state_done:
  520. ret = ssl_hs_ok;
  521. break;
  522. }
  523. if (ret != ssl_hs_ok) {
  524. return ret;
  525. }
  526. }
  527. return ssl_hs_ok;
  528. }
  529. int tls13_process_new_session_ticket(SSL *ssl) {
  530. SSL_SESSION *session =
  531. SSL_SESSION_dup(ssl->s3->established_session,
  532. SSL_SESSION_INCLUDE_NONAUTH);
  533. if (session == NULL) {
  534. return 0;
  535. }
  536. ssl_session_refresh_time(ssl, session);
  537. CBS cbs, ticket, extensions;
  538. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  539. if (!CBS_get_u32(&cbs, &session->tlsext_tick_lifetime_hint) ||
  540. !CBS_get_u32(&cbs, &session->ticket_age_add) ||
  541. !CBS_get_u16_length_prefixed(&cbs, &ticket) ||
  542. !CBS_stow(&ticket, &session->tlsext_tick, &session->tlsext_ticklen) ||
  543. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  544. CBS_len(&cbs) != 0) {
  545. SSL_SESSION_free(session);
  546. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  547. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  548. return 0;
  549. }
  550. session->ticket_age_add_valid = 1;
  551. session->not_resumable = 0;
  552. if (ssl->ctx->new_session_cb != NULL &&
  553. ssl->ctx->new_session_cb(ssl, session)) {
  554. /* |new_session_cb|'s return value signals that it took ownership. */
  555. return 1;
  556. }
  557. SSL_SESSION_free(session);
  558. return 1;
  559. }
  560. void ssl_clear_tls13_state(SSL_HANDSHAKE *hs) {
  561. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  562. OPENSSL_free(hs->key_share_bytes);
  563. hs->key_share_bytes = NULL;
  564. hs->key_share_bytes_len = 0;
  565. }