You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1070 lines
35 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. // Per C99, various stdint.h macros are unavailable in C++ unless some macros
  15. // are defined. C++11 overruled this decision, but older Android NDKs still
  16. // require it.
  17. #if !defined(__STDC_LIMIT_MACROS)
  18. #define __STDC_LIMIT_MACROS
  19. #endif
  20. #include <openssl/ssl.h>
  21. #include <assert.h>
  22. #include <string.h>
  23. #include <openssl/aead.h>
  24. #include <openssl/bytestring.h>
  25. #include <openssl/digest.h>
  26. #include <openssl/err.h>
  27. #include <openssl/mem.h>
  28. #include <openssl/rand.h>
  29. #include <openssl/stack.h>
  30. #include "../crypto/internal.h"
  31. #include "internal.h"
  32. namespace bssl {
  33. enum server_hs_state_t {
  34. state_select_parameters = 0,
  35. state_select_session,
  36. state_send_hello_retry_request,
  37. state_read_second_client_hello,
  38. state_send_server_hello,
  39. state_send_server_certificate_verify,
  40. state_send_server_finished,
  41. state_read_second_client_flight,
  42. state_process_end_of_early_data,
  43. state_read_client_certificate,
  44. state_read_client_certificate_verify,
  45. state_read_channel_id,
  46. state_read_client_finished,
  47. state_send_new_session_ticket,
  48. state_done,
  49. };
  50. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  51. static int resolve_ecdhe_secret(SSL_HANDSHAKE *hs, bool *out_need_retry,
  52. SSL_CLIENT_HELLO *client_hello) {
  53. SSL *const ssl = hs->ssl;
  54. *out_need_retry = false;
  55. uint16_t key_share_ext = TLSEXT_TYPE_old_key_share;
  56. if (ssl_is_draft23(ssl->version)) {
  57. key_share_ext = TLSEXT_TYPE_new_key_share;
  58. }
  59. // We only support connections that include an ECDHE key exchange.
  60. CBS key_share;
  61. if (!ssl_client_hello_get_extension(client_hello, &key_share,
  62. key_share_ext)) {
  63. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  64. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  65. return 0;
  66. }
  67. bool found_key_share;
  68. Array<uint8_t> dhe_secret;
  69. uint8_t alert = SSL_AD_DECODE_ERROR;
  70. if (!ssl_ext_key_share_parse_clienthello(hs, &found_key_share, &dhe_secret,
  71. &alert, &key_share)) {
  72. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  73. return 0;
  74. }
  75. if (!found_key_share) {
  76. *out_need_retry = true;
  77. return 0;
  78. }
  79. return tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size());
  80. }
  81. static int ssl_ext_supported_versions_add_serverhello(SSL_HANDSHAKE *hs,
  82. CBB *out) {
  83. CBB contents;
  84. if (!CBB_add_u16(out, TLSEXT_TYPE_supported_versions) ||
  85. !CBB_add_u16_length_prefixed(out, &contents) ||
  86. !CBB_add_u16(&contents, hs->ssl->version) ||
  87. !CBB_flush(out)) {
  88. return 0;
  89. }
  90. return 1;
  91. }
  92. static const SSL_CIPHER *choose_tls13_cipher(
  93. const SSL *ssl, const SSL_CLIENT_HELLO *client_hello) {
  94. if (client_hello->cipher_suites_len % 2 != 0) {
  95. return NULL;
  96. }
  97. CBS cipher_suites;
  98. CBS_init(&cipher_suites, client_hello->cipher_suites,
  99. client_hello->cipher_suites_len);
  100. const int aes_is_fine = EVP_has_aes_hardware();
  101. const uint16_t version = ssl_protocol_version(ssl);
  102. const SSL_CIPHER *best = NULL;
  103. while (CBS_len(&cipher_suites) > 0) {
  104. uint16_t cipher_suite;
  105. if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
  106. return NULL;
  107. }
  108. // Limit to TLS 1.3 ciphers we know about.
  109. const SSL_CIPHER *candidate = SSL_get_cipher_by_value(cipher_suite);
  110. if (candidate == NULL ||
  111. SSL_CIPHER_get_min_version(candidate) > version ||
  112. SSL_CIPHER_get_max_version(candidate) < version) {
  113. continue;
  114. }
  115. // TLS 1.3 removes legacy ciphers, so honor the client order, but prefer
  116. // ChaCha20 if we do not have AES hardware.
  117. if (aes_is_fine) {
  118. return candidate;
  119. }
  120. if (candidate->algorithm_enc == SSL_CHACHA20POLY1305) {
  121. return candidate;
  122. }
  123. if (best == NULL) {
  124. best = candidate;
  125. }
  126. }
  127. return best;
  128. }
  129. static int add_new_session_tickets(SSL_HANDSHAKE *hs) {
  130. SSL *const ssl = hs->ssl;
  131. // TLS 1.3 recommends single-use tickets, so issue multiple tickets in case
  132. // the client makes several connections before getting a renewal.
  133. static const int kNumTickets = 2;
  134. // Rebase the session timestamp so that it is measured from ticket
  135. // issuance.
  136. ssl_session_rebase_time(ssl, hs->new_session.get());
  137. for (int i = 0; i < kNumTickets; i++) {
  138. UniquePtr<SSL_SESSION> session(
  139. SSL_SESSION_dup(hs->new_session.get(), SSL_SESSION_INCLUDE_NONAUTH));
  140. if (!session) {
  141. return 0;
  142. }
  143. if (!RAND_bytes((uint8_t *)&session->ticket_age_add, 4)) {
  144. return 0;
  145. }
  146. session->ticket_age_add_valid = 1;
  147. if (ssl->cert->enable_early_data) {
  148. session->ticket_max_early_data = kMaxEarlyDataAccepted;
  149. }
  150. static_assert(kNumTickets < 256, "Too many tickets");
  151. uint8_t nonce[] = {static_cast<uint8_t>(i)};
  152. ScopedCBB cbb;
  153. CBB body, nonce_cbb, ticket, extensions;
  154. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  155. SSL3_MT_NEW_SESSION_TICKET) ||
  156. !CBB_add_u32(&body, session->timeout) ||
  157. !CBB_add_u32(&body, session->ticket_age_add) ||
  158. (ssl_is_draft22(ssl->version) &&
  159. (!CBB_add_u8_length_prefixed(&body, &nonce_cbb) ||
  160. !CBB_add_bytes(&nonce_cbb, nonce, sizeof(nonce)))) ||
  161. !CBB_add_u16_length_prefixed(&body, &ticket) ||
  162. !tls13_derive_session_psk(session.get(), nonce) ||
  163. !ssl_encrypt_ticket(ssl, &ticket, session.get()) ||
  164. !CBB_add_u16_length_prefixed(&body, &extensions)) {
  165. return 0;
  166. }
  167. if (ssl->cert->enable_early_data) {
  168. CBB early_data_info;
  169. if (!CBB_add_u16(&extensions, ssl_is_draft22(ssl->version)
  170. ? TLSEXT_TYPE_early_data
  171. : TLSEXT_TYPE_ticket_early_data_info) ||
  172. !CBB_add_u16_length_prefixed(&extensions, &early_data_info) ||
  173. !CBB_add_u32(&early_data_info, session->ticket_max_early_data) ||
  174. !CBB_flush(&extensions)) {
  175. return 0;
  176. }
  177. }
  178. // Add a fake extension. See draft-davidben-tls-grease-01.
  179. if (!CBB_add_u16(&extensions,
  180. ssl_get_grease_value(ssl, ssl_grease_ticket_extension)) ||
  181. !CBB_add_u16(&extensions, 0 /* empty */)) {
  182. return 0;
  183. }
  184. if (!ssl_add_message_cbb(ssl, cbb.get())) {
  185. return 0;
  186. }
  187. }
  188. return 1;
  189. }
  190. static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
  191. // At this point, most ClientHello extensions have already been processed by
  192. // the common handshake logic. Resolve the remaining non-PSK parameters.
  193. SSL *const ssl = hs->ssl;
  194. SSLMessage msg;
  195. if (!ssl->method->get_message(ssl, &msg)) {
  196. return ssl_hs_read_message;
  197. }
  198. SSL_CLIENT_HELLO client_hello;
  199. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  200. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  201. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  202. return ssl_hs_error;
  203. }
  204. OPENSSL_memcpy(hs->session_id, client_hello.session_id,
  205. client_hello.session_id_len);
  206. hs->session_id_len = client_hello.session_id_len;
  207. // Negotiate the cipher suite.
  208. hs->new_cipher = choose_tls13_cipher(ssl, &client_hello);
  209. if (hs->new_cipher == NULL) {
  210. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
  211. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
  212. return ssl_hs_error;
  213. }
  214. // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
  215. // deferred. Complete it now.
  216. uint8_t alert = SSL_AD_DECODE_ERROR;
  217. if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
  218. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  219. return ssl_hs_error;
  220. }
  221. // The PRF hash is now known. Set up the key schedule and hash the
  222. // ClientHello.
  223. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher)) {
  224. return ssl_hs_error;
  225. }
  226. if (!ssl_hash_message(hs, msg)) {
  227. return ssl_hs_error;
  228. }
  229. hs->tls13_state = state_select_session;
  230. return ssl_hs_ok;
  231. }
  232. static enum ssl_ticket_aead_result_t select_session(
  233. SSL_HANDSHAKE *hs, uint8_t *out_alert, UniquePtr<SSL_SESSION> *out_session,
  234. int32_t *out_ticket_age_skew, const SSLMessage &msg,
  235. const SSL_CLIENT_HELLO *client_hello) {
  236. SSL *const ssl = hs->ssl;
  237. *out_session = NULL;
  238. // Decode the ticket if we agreed on a PSK key exchange mode.
  239. CBS pre_shared_key;
  240. if (!hs->accept_psk_mode ||
  241. !ssl_client_hello_get_extension(client_hello, &pre_shared_key,
  242. TLSEXT_TYPE_pre_shared_key)) {
  243. return ssl_ticket_aead_ignore_ticket;
  244. }
  245. // Verify that the pre_shared_key extension is the last extension in
  246. // ClientHello.
  247. if (CBS_data(&pre_shared_key) + CBS_len(&pre_shared_key) !=
  248. client_hello->extensions + client_hello->extensions_len) {
  249. OPENSSL_PUT_ERROR(SSL, SSL_R_PRE_SHARED_KEY_MUST_BE_LAST);
  250. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  251. return ssl_ticket_aead_error;
  252. }
  253. CBS ticket, binders;
  254. uint32_t client_ticket_age;
  255. if (!ssl_ext_pre_shared_key_parse_clienthello(hs, &ticket, &binders,
  256. &client_ticket_age, out_alert,
  257. &pre_shared_key)) {
  258. return ssl_ticket_aead_error;
  259. }
  260. // TLS 1.3 session tickets are renewed separately as part of the
  261. // NewSessionTicket.
  262. bool unused_renew;
  263. UniquePtr<SSL_SESSION> session;
  264. enum ssl_ticket_aead_result_t ret =
  265. ssl_process_ticket(ssl, &session, &unused_renew, CBS_data(&ticket),
  266. CBS_len(&ticket), NULL, 0);
  267. switch (ret) {
  268. case ssl_ticket_aead_success:
  269. break;
  270. case ssl_ticket_aead_error:
  271. *out_alert = SSL_AD_INTERNAL_ERROR;
  272. return ret;
  273. default:
  274. return ret;
  275. }
  276. if (!ssl_session_is_resumable(hs, session.get()) ||
  277. // Historically, some TLS 1.3 tickets were missing ticket_age_add.
  278. !session->ticket_age_add_valid) {
  279. return ssl_ticket_aead_ignore_ticket;
  280. }
  281. // Recover the client ticket age and convert to seconds.
  282. client_ticket_age -= session->ticket_age_add;
  283. client_ticket_age /= 1000;
  284. struct OPENSSL_timeval now;
  285. ssl_get_current_time(ssl, &now);
  286. // Compute the server ticket age in seconds.
  287. assert(now.tv_sec >= session->time);
  288. uint64_t server_ticket_age = now.tv_sec - session->time;
  289. // To avoid overflowing |hs->ticket_age_skew|, we will not resume
  290. // 68-year-old sessions.
  291. if (server_ticket_age > INT32_MAX) {
  292. return ssl_ticket_aead_ignore_ticket;
  293. }
  294. // TODO(davidben,svaldez): Measure this value to decide on tolerance. For
  295. // now, accept all values. https://crbug.com/boringssl/113.
  296. *out_ticket_age_skew =
  297. (int32_t)client_ticket_age - (int32_t)server_ticket_age;
  298. // Check the PSK binder.
  299. if (!tls13_verify_psk_binder(hs, session.get(), msg, &binders)) {
  300. *out_alert = SSL_AD_DECRYPT_ERROR;
  301. return ssl_ticket_aead_error;
  302. }
  303. *out_session = std::move(session);
  304. return ssl_ticket_aead_success;
  305. }
  306. static enum ssl_hs_wait_t do_select_session(SSL_HANDSHAKE *hs) {
  307. SSL *const ssl = hs->ssl;
  308. SSLMessage msg;
  309. if (!ssl->method->get_message(ssl, &msg)) {
  310. return ssl_hs_read_message;
  311. }
  312. SSL_CLIENT_HELLO client_hello;
  313. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  314. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  315. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  316. return ssl_hs_error;
  317. }
  318. uint8_t alert = SSL_AD_DECODE_ERROR;
  319. UniquePtr<SSL_SESSION> session;
  320. switch (select_session(hs, &alert, &session, &ssl->s3->ticket_age_skew, msg,
  321. &client_hello)) {
  322. case ssl_ticket_aead_ignore_ticket:
  323. assert(!session);
  324. if (!ssl_get_new_session(hs, 1 /* server */)) {
  325. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  326. return ssl_hs_error;
  327. }
  328. break;
  329. case ssl_ticket_aead_success:
  330. // Carry over authentication information from the previous handshake into
  331. // a fresh session.
  332. hs->new_session =
  333. SSL_SESSION_dup(session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  334. if (ssl->cert->enable_early_data &&
  335. // Early data must be acceptable for this ticket.
  336. session->ticket_max_early_data != 0 &&
  337. // The client must have offered early data.
  338. hs->early_data_offered &&
  339. // Channel ID is incompatible with 0-RTT.
  340. !ssl->s3->tlsext_channel_id_valid &&
  341. // Custom extensions is incompatible with 0-RTT.
  342. hs->custom_extensions.received == 0 &&
  343. // The negotiated ALPN must match the one in the ticket.
  344. ssl->s3->alpn_selected ==
  345. MakeConstSpan(session->early_alpn, session->early_alpn_len)) {
  346. ssl->s3->early_data_accepted = true;
  347. }
  348. if (hs->new_session == NULL) {
  349. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  350. return ssl_hs_error;
  351. }
  352. ssl->s3->session_reused = true;
  353. // Resumption incorporates fresh key material, so refresh the timeout.
  354. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  355. ssl->session_ctx->session_psk_dhe_timeout);
  356. break;
  357. case ssl_ticket_aead_error:
  358. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  359. return ssl_hs_error;
  360. case ssl_ticket_aead_retry:
  361. hs->tls13_state = state_select_session;
  362. return ssl_hs_pending_ticket;
  363. }
  364. // Record connection properties in the new session.
  365. hs->new_session->cipher = hs->new_cipher;
  366. // Store the initial negotiated ALPN in the session.
  367. if (!ssl->s3->alpn_selected.empty()) {
  368. hs->new_session->early_alpn = (uint8_t *)BUF_memdup(
  369. ssl->s3->alpn_selected.data(), ssl->s3->alpn_selected.size());
  370. if (hs->new_session->early_alpn == NULL) {
  371. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  372. return ssl_hs_error;
  373. }
  374. hs->new_session->early_alpn_len = ssl->s3->alpn_selected.size();
  375. }
  376. if (ssl->ctx->dos_protection_cb != NULL &&
  377. ssl->ctx->dos_protection_cb(&client_hello) == 0) {
  378. // Connection rejected for DOS reasons.
  379. OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
  380. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  381. return ssl_hs_error;
  382. }
  383. size_t hash_len = EVP_MD_size(
  384. ssl_get_handshake_digest(ssl_protocol_version(ssl), hs->new_cipher));
  385. // Set up the key schedule and incorporate the PSK into the running secret.
  386. if (ssl->s3->session_reused) {
  387. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  388. hs->new_session->master_key_length)) {
  389. return ssl_hs_error;
  390. }
  391. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  392. return ssl_hs_error;
  393. }
  394. if (ssl->s3->early_data_accepted) {
  395. if (!tls13_derive_early_secrets(hs)) {
  396. return ssl_hs_error;
  397. }
  398. } else if (hs->early_data_offered) {
  399. ssl->s3->skip_early_data = true;
  400. }
  401. // Resolve ECDHE and incorporate it into the secret.
  402. bool need_retry;
  403. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  404. if (need_retry) {
  405. ssl->s3->early_data_accepted = false;
  406. ssl->s3->skip_early_data = true;
  407. ssl->method->next_message(ssl);
  408. if (ssl_is_draft22(ssl->version) &&
  409. !hs->transcript.UpdateForHelloRetryRequest()) {
  410. return ssl_hs_error;
  411. }
  412. hs->tls13_state = state_send_hello_retry_request;
  413. return ssl_hs_ok;
  414. }
  415. return ssl_hs_error;
  416. }
  417. ssl->method->next_message(ssl);
  418. hs->tls13_state = state_send_server_hello;
  419. return ssl_hs_ok;
  420. }
  421. static enum ssl_hs_wait_t do_send_hello_retry_request(SSL_HANDSHAKE *hs) {
  422. SSL *const ssl = hs->ssl;
  423. if (ssl_is_draft22(ssl->version)) {
  424. ScopedCBB cbb;
  425. CBB body, session_id, extensions;
  426. uint16_t group_id;
  427. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  428. SSL3_MT_SERVER_HELLO) ||
  429. !CBB_add_u16(&body, TLS1_2_VERSION) ||
  430. !CBB_add_bytes(&body, kHelloRetryRequest, SSL3_RANDOM_SIZE) ||
  431. !CBB_add_u8_length_prefixed(&body, &session_id) ||
  432. !CBB_add_bytes(&session_id, hs->session_id, hs->session_id_len) ||
  433. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  434. !CBB_add_u8(&body, 0 /* no compression */) ||
  435. !tls1_get_shared_group(hs, &group_id) ||
  436. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  437. !CBB_add_u16(&extensions, TLSEXT_TYPE_supported_versions) ||
  438. !CBB_add_u16(&extensions, 2 /* length */) ||
  439. !CBB_add_u16(&extensions, ssl->version) ||
  440. !CBB_add_u16(&extensions, ssl_is_draft23(ssl->version)
  441. ? TLSEXT_TYPE_new_key_share
  442. : TLSEXT_TYPE_old_key_share) ||
  443. !CBB_add_u16(&extensions, 2 /* length */) ||
  444. !CBB_add_u16(&extensions, group_id) ||
  445. !ssl_add_message_cbb(ssl, cbb.get())) {
  446. return ssl_hs_error;
  447. }
  448. if (!ssl->method->add_change_cipher_spec(ssl)) {
  449. return ssl_hs_error;
  450. }
  451. } else {
  452. ScopedCBB cbb;
  453. CBB body, extensions;
  454. uint16_t group_id;
  455. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  456. SSL3_MT_HELLO_RETRY_REQUEST) ||
  457. !CBB_add_u16(&body, ssl->version) ||
  458. (ssl_is_draft22(ssl->version) &&
  459. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher))) ||
  460. !tls1_get_shared_group(hs, &group_id) ||
  461. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  462. !CBB_add_u16(&extensions, TLSEXT_TYPE_old_key_share) ||
  463. !CBB_add_u16(&extensions, 2 /* length */) ||
  464. !CBB_add_u16(&extensions, group_id) ||
  465. !ssl_add_message_cbb(ssl, cbb.get())) {
  466. return ssl_hs_error;
  467. }
  468. }
  469. hs->sent_hello_retry_request = true;
  470. hs->tls13_state = state_read_second_client_hello;
  471. return ssl_hs_flush;
  472. }
  473. static enum ssl_hs_wait_t do_read_second_client_hello(SSL_HANDSHAKE *hs) {
  474. SSL *const ssl = hs->ssl;
  475. SSLMessage msg;
  476. if (!ssl->method->get_message(ssl, &msg)) {
  477. return ssl_hs_read_message;
  478. }
  479. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
  480. return ssl_hs_error;
  481. }
  482. SSL_CLIENT_HELLO client_hello;
  483. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  484. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  485. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  486. return ssl_hs_error;
  487. }
  488. bool need_retry;
  489. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  490. if (need_retry) {
  491. // Only send one HelloRetryRequest.
  492. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  493. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  494. }
  495. return ssl_hs_error;
  496. }
  497. if (!ssl_hash_message(hs, msg)) {
  498. return ssl_hs_error;
  499. }
  500. ssl->method->next_message(ssl);
  501. hs->tls13_state = state_send_server_hello;
  502. return ssl_hs_ok;
  503. }
  504. static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
  505. SSL *const ssl = hs->ssl;
  506. // Send a ServerHello.
  507. ScopedCBB cbb;
  508. CBB body, extensions, session_id;
  509. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
  510. !CBB_add_u16(&body, TLS1_2_VERSION) ||
  511. !RAND_bytes(ssl->s3->server_random, sizeof(ssl->s3->server_random)) ||
  512. !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
  513. !CBB_add_u8_length_prefixed(&body, &session_id) ||
  514. !CBB_add_bytes(&session_id, hs->session_id, hs->session_id_len) ||
  515. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  516. !CBB_add_u8(&body, 0) ||
  517. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  518. !ssl_ext_pre_shared_key_add_serverhello(hs, &extensions) ||
  519. !ssl_ext_key_share_add_serverhello(hs, &extensions) ||
  520. !ssl_ext_supported_versions_add_serverhello(hs, &extensions) ||
  521. !ssl_add_message_cbb(ssl, cbb.get())) {
  522. return ssl_hs_error;
  523. }
  524. if ((!ssl_is_draft22(ssl->version) || !hs->sent_hello_retry_request) &&
  525. !ssl->method->add_change_cipher_spec(ssl)) {
  526. return ssl_hs_error;
  527. }
  528. // Derive and enable the handshake traffic secrets.
  529. if (!tls13_derive_handshake_secrets(hs) ||
  530. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->server_handshake_secret,
  531. hs->hash_len)) {
  532. return ssl_hs_error;
  533. }
  534. // Send EncryptedExtensions.
  535. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  536. SSL3_MT_ENCRYPTED_EXTENSIONS) ||
  537. !ssl_add_serverhello_tlsext(hs, &body) ||
  538. !ssl_add_message_cbb(ssl, cbb.get())) {
  539. return ssl_hs_error;
  540. }
  541. if (!ssl->s3->session_reused) {
  542. // Determine whether to request a client certificate.
  543. hs->cert_request = !!(ssl->verify_mode & SSL_VERIFY_PEER);
  544. // Only request a certificate if Channel ID isn't negotiated.
  545. if ((ssl->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
  546. ssl->s3->tlsext_channel_id_valid) {
  547. hs->cert_request = false;
  548. }
  549. }
  550. // Send a CertificateRequest, if necessary.
  551. if (hs->cert_request) {
  552. if (ssl_is_draft22(ssl->version)) {
  553. CBB cert_request_extensions, sigalg_contents, sigalgs_cbb;
  554. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  555. SSL3_MT_CERTIFICATE_REQUEST) ||
  556. !CBB_add_u8(&body, 0 /* no certificate_request_context. */) ||
  557. !CBB_add_u16_length_prefixed(&body, &cert_request_extensions) ||
  558. !CBB_add_u16(&cert_request_extensions,
  559. TLSEXT_TYPE_signature_algorithms) ||
  560. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  561. &sigalg_contents) ||
  562. !CBB_add_u16_length_prefixed(&sigalg_contents, &sigalgs_cbb) ||
  563. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb)) {
  564. return ssl_hs_error;
  565. }
  566. if (ssl_has_client_CAs(ssl)) {
  567. CBB ca_contents;
  568. if (!CBB_add_u16(&cert_request_extensions,
  569. TLSEXT_TYPE_certificate_authorities) ||
  570. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  571. &ca_contents) ||
  572. !ssl_add_client_CA_list(ssl, &ca_contents) ||
  573. !CBB_flush(&cert_request_extensions)) {
  574. return ssl_hs_error;
  575. }
  576. }
  577. if (!ssl_add_message_cbb(ssl, cbb.get())) {
  578. return ssl_hs_error;
  579. }
  580. } else {
  581. CBB sigalgs_cbb;
  582. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  583. SSL3_MT_CERTIFICATE_REQUEST) ||
  584. !CBB_add_u8(&body, 0 /* no certificate_request_context. */) ||
  585. !CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
  586. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb) ||
  587. !ssl_add_client_CA_list(ssl, &body) ||
  588. !CBB_add_u16(&body, 0 /* empty certificate_extensions. */) ||
  589. !ssl_add_message_cbb(ssl, cbb.get())) {
  590. return ssl_hs_error;
  591. }
  592. }
  593. }
  594. // Send the server Certificate message, if necessary.
  595. if (!ssl->s3->session_reused) {
  596. if (!ssl_has_certificate(ssl)) {
  597. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
  598. return ssl_hs_error;
  599. }
  600. if (!tls13_add_certificate(hs)) {
  601. return ssl_hs_error;
  602. }
  603. hs->tls13_state = state_send_server_certificate_verify;
  604. return ssl_hs_ok;
  605. }
  606. hs->tls13_state = state_send_server_finished;
  607. return ssl_hs_ok;
  608. }
  609. static enum ssl_hs_wait_t do_send_server_certificate_verify(SSL_HANDSHAKE *hs) {
  610. switch (tls13_add_certificate_verify(hs)) {
  611. case ssl_private_key_success:
  612. hs->tls13_state = state_send_server_finished;
  613. return ssl_hs_ok;
  614. case ssl_private_key_retry:
  615. hs->tls13_state = state_send_server_certificate_verify;
  616. return ssl_hs_private_key_operation;
  617. case ssl_private_key_failure:
  618. return ssl_hs_error;
  619. }
  620. assert(0);
  621. return ssl_hs_error;
  622. }
  623. static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
  624. SSL *const ssl = hs->ssl;
  625. if (!tls13_add_finished(hs) ||
  626. // Update the secret to the master secret and derive traffic keys.
  627. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  628. !tls13_derive_application_secrets(hs) ||
  629. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->server_traffic_secret_0,
  630. hs->hash_len)) {
  631. return ssl_hs_error;
  632. }
  633. if (ssl->s3->early_data_accepted) {
  634. // If accepting 0-RTT, we send tickets half-RTT. This gets the tickets on
  635. // the wire sooner and also avoids triggering a write on |SSL_read| when
  636. // processing the client Finished. This requires computing the client
  637. // Finished early. See draft-ietf-tls-tls13-18, section 4.5.1.
  638. if (ssl_is_draft22(ssl->version)) {
  639. static const uint8_t kEndOfEarlyData[4] = {SSL3_MT_END_OF_EARLY_DATA, 0,
  640. 0, 0};
  641. if (!hs->transcript.Update(kEndOfEarlyData)) {
  642. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  643. return ssl_hs_error;
  644. }
  645. }
  646. size_t finished_len;
  647. if (!tls13_finished_mac(hs, hs->expected_client_finished, &finished_len,
  648. 0 /* client */)) {
  649. return ssl_hs_error;
  650. }
  651. if (finished_len != hs->hash_len) {
  652. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  653. return ssl_hs_error;
  654. }
  655. // Feed the predicted Finished into the transcript. This allows us to derive
  656. // the resumption secret early and send half-RTT tickets.
  657. //
  658. // TODO(davidben): This will need to be updated for DTLS 1.3.
  659. assert(!SSL_is_dtls(hs->ssl));
  660. assert(hs->hash_len <= 0xff);
  661. uint8_t header[4] = {SSL3_MT_FINISHED, 0, 0,
  662. static_cast<uint8_t>(hs->hash_len)};
  663. if (!hs->transcript.Update(header) ||
  664. !hs->transcript.Update(
  665. MakeConstSpan(hs->expected_client_finished, hs->hash_len)) ||
  666. !tls13_derive_resumption_secret(hs) ||
  667. !add_new_session_tickets(hs)) {
  668. return ssl_hs_error;
  669. }
  670. }
  671. hs->tls13_state = state_read_second_client_flight;
  672. return ssl_hs_flush;
  673. }
  674. static enum ssl_hs_wait_t do_read_second_client_flight(SSL_HANDSHAKE *hs) {
  675. SSL *const ssl = hs->ssl;
  676. if (ssl->s3->early_data_accepted) {
  677. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->early_traffic_secret,
  678. hs->hash_len)) {
  679. return ssl_hs_error;
  680. }
  681. hs->can_early_write = true;
  682. hs->can_early_read = true;
  683. hs->in_early_data = true;
  684. }
  685. hs->tls13_state = state_process_end_of_early_data;
  686. return ssl->s3->early_data_accepted ? ssl_hs_read_end_of_early_data
  687. : ssl_hs_ok;
  688. }
  689. static enum ssl_hs_wait_t do_process_end_of_early_data(SSL_HANDSHAKE *hs) {
  690. SSL *const ssl = hs->ssl;
  691. if (hs->early_data_offered) {
  692. // If early data was not accepted, the EndOfEarlyData and ChangeCipherSpec
  693. // message will be in the discarded early data.
  694. if (hs->ssl->s3->early_data_accepted) {
  695. if (ssl_is_draft22(ssl->version)) {
  696. SSLMessage msg;
  697. if (!ssl->method->get_message(ssl, &msg)) {
  698. return ssl_hs_read_message;
  699. }
  700. if (!ssl_check_message_type(ssl, msg, SSL3_MT_END_OF_EARLY_DATA)) {
  701. return ssl_hs_error;
  702. }
  703. if (CBS_len(&msg.body) != 0) {
  704. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  705. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  706. return ssl_hs_error;
  707. }
  708. ssl->method->next_message(ssl);
  709. }
  710. }
  711. }
  712. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->client_handshake_secret,
  713. hs->hash_len)) {
  714. return ssl_hs_error;
  715. }
  716. hs->tls13_state = ssl->s3->early_data_accepted
  717. ? state_read_client_finished
  718. : state_read_client_certificate;
  719. return ssl_hs_ok;
  720. }
  721. static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
  722. SSL *const ssl = hs->ssl;
  723. if (!hs->cert_request) {
  724. // OpenSSL returns X509_V_OK when no certificates are requested. This is
  725. // classed by them as a bug, but it's assumed by at least NGINX.
  726. hs->new_session->verify_result = X509_V_OK;
  727. // Skip this state.
  728. hs->tls13_state = state_read_channel_id;
  729. return ssl_hs_ok;
  730. }
  731. const int allow_anonymous =
  732. (ssl->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) == 0;
  733. SSLMessage msg;
  734. if (!ssl->method->get_message(ssl, &msg)) {
  735. return ssl_hs_read_message;
  736. }
  737. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE) ||
  738. !tls13_process_certificate(hs, msg, allow_anonymous) ||
  739. !ssl_hash_message(hs, msg)) {
  740. return ssl_hs_error;
  741. }
  742. ssl->method->next_message(ssl);
  743. hs->tls13_state = state_read_client_certificate_verify;
  744. return ssl_hs_ok;
  745. }
  746. static enum ssl_hs_wait_t do_read_client_certificate_verify(
  747. SSL_HANDSHAKE *hs) {
  748. SSL *const ssl = hs->ssl;
  749. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs) == 0) {
  750. // Skip this state.
  751. hs->tls13_state = state_read_channel_id;
  752. return ssl_hs_ok;
  753. }
  754. SSLMessage msg;
  755. if (!ssl->method->get_message(ssl, &msg)) {
  756. return ssl_hs_read_message;
  757. }
  758. switch (ssl_verify_peer_cert(hs)) {
  759. case ssl_verify_ok:
  760. break;
  761. case ssl_verify_invalid:
  762. return ssl_hs_error;
  763. case ssl_verify_retry:
  764. hs->tls13_state = state_read_client_certificate_verify;
  765. return ssl_hs_certificate_verify;
  766. }
  767. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  768. !tls13_process_certificate_verify(hs, msg) ||
  769. !ssl_hash_message(hs, msg)) {
  770. return ssl_hs_error;
  771. }
  772. ssl->method->next_message(ssl);
  773. hs->tls13_state = state_read_channel_id;
  774. return ssl_hs_ok;
  775. }
  776. static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
  777. SSL *const ssl = hs->ssl;
  778. if (!ssl->s3->tlsext_channel_id_valid) {
  779. hs->tls13_state = state_read_client_finished;
  780. return ssl_hs_ok;
  781. }
  782. SSLMessage msg;
  783. if (!ssl->method->get_message(ssl, &msg)) {
  784. return ssl_hs_read_message;
  785. }
  786. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
  787. !tls1_verify_channel_id(hs, msg) ||
  788. !ssl_hash_message(hs, msg)) {
  789. return ssl_hs_error;
  790. }
  791. ssl->method->next_message(ssl);
  792. hs->tls13_state = state_read_client_finished;
  793. return ssl_hs_ok;
  794. }
  795. static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
  796. SSL *const ssl = hs->ssl;
  797. SSLMessage msg;
  798. if (!ssl->method->get_message(ssl, &msg)) {
  799. return ssl_hs_read_message;
  800. }
  801. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  802. // If early data was accepted, we've already computed the client Finished
  803. // and derived the resumption secret.
  804. !tls13_process_finished(hs, msg, ssl->s3->early_data_accepted) ||
  805. // evp_aead_seal keys have already been switched.
  806. !tls13_set_traffic_key(ssl, evp_aead_open, hs->client_traffic_secret_0,
  807. hs->hash_len)) {
  808. return ssl_hs_error;
  809. }
  810. if (!ssl->s3->early_data_accepted) {
  811. if (!ssl_hash_message(hs, msg) ||
  812. !tls13_derive_resumption_secret(hs)) {
  813. return ssl_hs_error;
  814. }
  815. // We send post-handshake tickets as part of the handshake in 1-RTT.
  816. hs->tls13_state = state_send_new_session_ticket;
  817. } else {
  818. // We already sent half-RTT tickets.
  819. hs->tls13_state = state_done;
  820. }
  821. ssl->method->next_message(ssl);
  822. return ssl_hs_ok;
  823. }
  824. static enum ssl_hs_wait_t do_send_new_session_ticket(SSL_HANDSHAKE *hs) {
  825. // If the client doesn't accept resumption with PSK_DHE_KE, don't send a
  826. // session ticket.
  827. if (!hs->accept_psk_mode) {
  828. hs->tls13_state = state_done;
  829. return ssl_hs_ok;
  830. }
  831. if (!add_new_session_tickets(hs)) {
  832. return ssl_hs_error;
  833. }
  834. hs->tls13_state = state_done;
  835. return ssl_hs_flush;
  836. }
  837. enum ssl_hs_wait_t tls13_server_handshake(SSL_HANDSHAKE *hs) {
  838. while (hs->tls13_state != state_done) {
  839. enum ssl_hs_wait_t ret = ssl_hs_error;
  840. enum server_hs_state_t state =
  841. static_cast<enum server_hs_state_t>(hs->tls13_state);
  842. switch (state) {
  843. case state_select_parameters:
  844. ret = do_select_parameters(hs);
  845. break;
  846. case state_select_session:
  847. ret = do_select_session(hs);
  848. break;
  849. case state_send_hello_retry_request:
  850. ret = do_send_hello_retry_request(hs);
  851. break;
  852. case state_read_second_client_hello:
  853. ret = do_read_second_client_hello(hs);
  854. break;
  855. case state_send_server_hello:
  856. ret = do_send_server_hello(hs);
  857. break;
  858. case state_send_server_certificate_verify:
  859. ret = do_send_server_certificate_verify(hs);
  860. break;
  861. case state_send_server_finished:
  862. ret = do_send_server_finished(hs);
  863. break;
  864. case state_read_second_client_flight:
  865. ret = do_read_second_client_flight(hs);
  866. break;
  867. case state_process_end_of_early_data:
  868. ret = do_process_end_of_early_data(hs);
  869. break;
  870. case state_read_client_certificate:
  871. ret = do_read_client_certificate(hs);
  872. break;
  873. case state_read_client_certificate_verify:
  874. ret = do_read_client_certificate_verify(hs);
  875. break;
  876. case state_read_channel_id:
  877. ret = do_read_channel_id(hs);
  878. break;
  879. case state_read_client_finished:
  880. ret = do_read_client_finished(hs);
  881. break;
  882. case state_send_new_session_ticket:
  883. ret = do_send_new_session_ticket(hs);
  884. break;
  885. case state_done:
  886. ret = ssl_hs_ok;
  887. break;
  888. }
  889. if (hs->tls13_state != state) {
  890. ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
  891. }
  892. if (ret != ssl_hs_ok) {
  893. return ret;
  894. }
  895. }
  896. return ssl_hs_ok;
  897. }
  898. const char *tls13_server_handshake_state(SSL_HANDSHAKE *hs) {
  899. enum server_hs_state_t state =
  900. static_cast<enum server_hs_state_t>(hs->tls13_state);
  901. switch (state) {
  902. case state_select_parameters:
  903. return "TLS 1.3 server select_parameters";
  904. case state_select_session:
  905. return "TLS 1.3 server select_session";
  906. case state_send_hello_retry_request:
  907. return "TLS 1.3 server send_hello_retry_request";
  908. case state_read_second_client_hello:
  909. return "TLS 1.3 server read_second_client_hello";
  910. case state_send_server_hello:
  911. return "TLS 1.3 server send_server_hello";
  912. case state_send_server_certificate_verify:
  913. return "TLS 1.3 server send_server_certificate_verify";
  914. case state_send_server_finished:
  915. return "TLS 1.3 server send_server_finished";
  916. case state_read_second_client_flight:
  917. return "TLS 1.3 server read_second_client_flight";
  918. case state_process_end_of_early_data:
  919. return "TLS 1.3 server process_end_of_early_data";
  920. case state_read_client_certificate:
  921. return "TLS 1.3 server read_client_certificate";
  922. case state_read_client_certificate_verify:
  923. return "TLS 1.3 server read_client_certificate_verify";
  924. case state_read_channel_id:
  925. return "TLS 1.3 server read_channel_id";
  926. case state_read_client_finished:
  927. return "TLS 1.3 server read_client_finished";
  928. case state_send_new_session_ticket:
  929. return "TLS 1.3 server send_new_session_ticket";
  930. case state_done:
  931. return "TLS 1.3 server done";
  932. }
  933. return "TLS 1.3 server unknown";
  934. }
  935. } // namespace bssl