You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

931 rivejä
30 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <utility>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/sha.h>
  24. #include <openssl/stack.h>
  25. #include "../crypto/internal.h"
  26. #include "internal.h"
  27. BSSL_NAMESPACE_BEGIN
  28. enum client_hs_state_t {
  29. state_read_hello_retry_request = 0,
  30. state_send_second_client_hello,
  31. state_read_server_hello,
  32. state_read_encrypted_extensions,
  33. state_read_certificate_request,
  34. state_read_server_certificate,
  35. state_read_server_certificate_verify,
  36. state_server_certificate_reverify,
  37. state_read_server_finished,
  38. state_send_end_of_early_data,
  39. state_send_client_certificate,
  40. state_send_client_certificate_verify,
  41. state_complete_second_flight,
  42. state_done,
  43. };
  44. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  45. static enum ssl_hs_wait_t do_read_hello_retry_request(SSL_HANDSHAKE *hs) {
  46. SSL *const ssl = hs->ssl;
  47. assert(ssl->s3->have_version);
  48. SSLMessage msg;
  49. if (!ssl->method->get_message(ssl, &msg)) {
  50. return ssl_hs_read_message;
  51. }
  52. // Queue up a ChangeCipherSpec for whenever we next send something. This
  53. // will be before the second ClientHello. If we offered early data, this was
  54. // already done.
  55. if (!hs->early_data_offered &&
  56. !ssl->method->add_change_cipher_spec(ssl)) {
  57. return ssl_hs_error;
  58. }
  59. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  60. return ssl_hs_error;
  61. }
  62. CBS body = msg.body, extensions, server_random, session_id;
  63. uint16_t server_version, cipher_suite;
  64. uint8_t compression_method;
  65. if (!CBS_get_u16(&body, &server_version) ||
  66. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  67. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  68. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  69. !CBS_get_u16(&body, &cipher_suite) ||
  70. !CBS_get_u8(&body, &compression_method) ||
  71. compression_method != 0 ||
  72. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  73. CBS_len(&extensions) == 0 ||
  74. CBS_len(&body) != 0) {
  75. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  76. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  77. return ssl_hs_error;
  78. }
  79. if (!CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  80. hs->tls13_state = state_read_server_hello;
  81. return ssl_hs_ok;
  82. }
  83. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  84. // Check if the cipher is a TLS 1.3 cipher.
  85. if (cipher == NULL ||
  86. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  87. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  88. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  89. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  90. return ssl_hs_error;
  91. }
  92. hs->new_cipher = cipher;
  93. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
  94. !hs->transcript.UpdateForHelloRetryRequest()) {
  95. return ssl_hs_error;
  96. }
  97. bool have_cookie, have_key_share, have_supported_versions;
  98. CBS cookie, key_share, supported_versions;
  99. SSL_EXTENSION_TYPE ext_types[] = {
  100. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  101. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  102. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  103. &supported_versions},
  104. };
  105. uint8_t alert = SSL_AD_DECODE_ERROR;
  106. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  107. OPENSSL_ARRAY_SIZE(ext_types),
  108. 0 /* reject unknown */)) {
  109. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  110. return ssl_hs_error;
  111. }
  112. if (!have_cookie && !have_key_share) {
  113. OPENSSL_PUT_ERROR(SSL, SSL_R_EMPTY_HELLO_RETRY_REQUEST);
  114. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  115. return ssl_hs_error;
  116. }
  117. if (have_cookie) {
  118. CBS cookie_value;
  119. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  120. CBS_len(&cookie_value) == 0 ||
  121. CBS_len(&cookie) != 0) {
  122. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  123. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  124. return ssl_hs_error;
  125. }
  126. if (!hs->cookie.CopyFrom(cookie_value)) {
  127. return ssl_hs_error;
  128. }
  129. }
  130. if (have_key_share) {
  131. uint16_t group_id;
  132. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  133. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  134. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  135. return ssl_hs_error;
  136. }
  137. // The group must be supported.
  138. if (!tls1_check_group_id(hs, group_id)) {
  139. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  140. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  141. return ssl_hs_error;
  142. }
  143. // Check that the HelloRetryRequest does not request a key share that was
  144. // provided in the initial ClientHello.
  145. if (hs->key_shares[0]->GroupID() == group_id ||
  146. (hs->key_shares[1] && hs->key_shares[1]->GroupID() == group_id)) {
  147. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  148. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  149. return ssl_hs_error;
  150. }
  151. hs->key_shares[0].reset();
  152. hs->key_shares[1].reset();
  153. hs->retry_group = group_id;
  154. }
  155. if (!ssl_hash_message(hs, msg)) {
  156. return ssl_hs_error;
  157. }
  158. ssl->method->next_message(ssl);
  159. hs->received_hello_retry_request = true;
  160. hs->tls13_state = state_send_second_client_hello;
  161. // 0-RTT is rejected if we receive a HelloRetryRequest.
  162. if (hs->in_early_data) {
  163. return ssl_hs_early_data_rejected;
  164. }
  165. return ssl_hs_ok;
  166. }
  167. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  168. SSL *const ssl = hs->ssl;
  169. // Restore the null cipher. We may have switched due to 0-RTT.
  170. bssl::UniquePtr<SSLAEADContext> null_ctx =
  171. SSLAEADContext::CreateNullCipher(SSL_is_dtls(ssl));
  172. if (!null_ctx ||
  173. !ssl->method->set_write_state(ssl, std::move(null_ctx))) {
  174. return ssl_hs_error;
  175. }
  176. ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
  177. if (!ssl_write_client_hello(hs)) {
  178. return ssl_hs_error;
  179. }
  180. hs->tls13_state = state_read_server_hello;
  181. return ssl_hs_flush;
  182. }
  183. static enum ssl_hs_wait_t do_read_server_hello(SSL_HANDSHAKE *hs) {
  184. SSL *const ssl = hs->ssl;
  185. SSLMessage msg;
  186. if (!ssl->method->get_message(ssl, &msg)) {
  187. return ssl_hs_read_message;
  188. }
  189. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  190. return ssl_hs_error;
  191. }
  192. CBS body = msg.body, server_random, session_id, extensions;
  193. uint16_t server_version;
  194. uint16_t cipher_suite;
  195. uint8_t compression_method;
  196. if (!CBS_get_u16(&body, &server_version) ||
  197. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  198. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  199. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  200. !CBS_get_u16(&body, &cipher_suite) ||
  201. !CBS_get_u8(&body, &compression_method) ||
  202. compression_method != 0 ||
  203. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  204. CBS_len(&body) != 0) {
  205. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  206. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  207. return ssl_hs_error;
  208. }
  209. if (server_version != TLS1_2_VERSION) {
  210. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  211. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  212. return ssl_hs_error;
  213. }
  214. // Forbid a second HelloRetryRequest.
  215. if (CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  216. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  217. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  218. return ssl_hs_error;
  219. }
  220. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  221. SSL3_RANDOM_SIZE);
  222. // Check if the cipher is a TLS 1.3 cipher.
  223. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  224. if (cipher == nullptr ||
  225. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  226. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  227. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  228. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  229. return ssl_hs_error;
  230. }
  231. // Check that the cipher matches the one in the HelloRetryRequest.
  232. if (hs->received_hello_retry_request &&
  233. hs->new_cipher != cipher) {
  234. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  235. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  236. return ssl_hs_error;
  237. }
  238. // Parse out the extensions.
  239. bool have_key_share = false, have_pre_shared_key = false,
  240. have_supported_versions = false;
  241. CBS key_share, pre_shared_key, supported_versions;
  242. SSL_EXTENSION_TYPE ext_types[] = {
  243. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  244. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  245. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  246. &supported_versions},
  247. };
  248. uint8_t alert = SSL_AD_DECODE_ERROR;
  249. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  250. OPENSSL_ARRAY_SIZE(ext_types),
  251. 0 /* reject unknown */)) {
  252. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  253. return ssl_hs_error;
  254. }
  255. // Recheck supported_versions, in case this is the second ServerHello.
  256. uint16_t version;
  257. if (!have_supported_versions ||
  258. !CBS_get_u16(&supported_versions, &version) ||
  259. version != ssl->version) {
  260. OPENSSL_PUT_ERROR(SSL, SSL_R_SECOND_SERVERHELLO_VERSION_MISMATCH);
  261. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  262. return ssl_hs_error;
  263. }
  264. alert = SSL_AD_DECODE_ERROR;
  265. if (have_pre_shared_key) {
  266. if (ssl->session == NULL) {
  267. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  268. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  269. return ssl_hs_error;
  270. }
  271. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  272. &pre_shared_key)) {
  273. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  274. return ssl_hs_error;
  275. }
  276. if (ssl->session->ssl_version != ssl->version) {
  277. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  278. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  279. return ssl_hs_error;
  280. }
  281. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  282. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  283. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  284. return ssl_hs_error;
  285. }
  286. if (!ssl_session_is_context_valid(hs, ssl->session.get())) {
  287. // This is actually a client application bug.
  288. OPENSSL_PUT_ERROR(SSL,
  289. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  290. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  291. return ssl_hs_error;
  292. }
  293. ssl->s3->session_reused = true;
  294. // Only authentication information carries over in TLS 1.3.
  295. hs->new_session =
  296. SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  297. if (!hs->new_session) {
  298. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  299. return ssl_hs_error;
  300. }
  301. ssl_set_session(ssl, NULL);
  302. // Resumption incorporates fresh key material, so refresh the timeout.
  303. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  304. ssl->session_ctx->session_psk_dhe_timeout);
  305. } else if (!ssl_get_new_session(hs, 0)) {
  306. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  307. return ssl_hs_error;
  308. }
  309. hs->new_session->cipher = cipher;
  310. hs->new_cipher = cipher;
  311. size_t hash_len =
  312. EVP_MD_size(ssl_get_handshake_digest(ssl_protocol_version(ssl), cipher));
  313. // Set up the key schedule and incorporate the PSK into the running secret.
  314. if (ssl->s3->session_reused) {
  315. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  316. hs->new_session->master_key_length)) {
  317. return ssl_hs_error;
  318. }
  319. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  320. return ssl_hs_error;
  321. }
  322. if (!have_key_share) {
  323. // We do not support psk_ke and thus always require a key share.
  324. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  325. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  326. return ssl_hs_error;
  327. }
  328. // Resolve ECDHE and incorporate it into the secret.
  329. Array<uint8_t> dhe_secret;
  330. alert = SSL_AD_DECODE_ERROR;
  331. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &alert,
  332. &key_share)) {
  333. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  334. return ssl_hs_error;
  335. }
  336. if (!tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size()) ||
  337. !ssl_hash_message(hs, msg) || !tls13_derive_handshake_secrets(hs) ||
  338. !tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_open,
  339. hs->server_handshake_secret, hs->hash_len)) {
  340. return ssl_hs_error;
  341. }
  342. if (!hs->early_data_offered) {
  343. // If not sending early data, set client traffic keys now so that alerts are
  344. // encrypted.
  345. if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
  346. hs->client_handshake_secret, hs->hash_len)) {
  347. return ssl_hs_error;
  348. }
  349. }
  350. ssl->method->next_message(ssl);
  351. hs->tls13_state = state_read_encrypted_extensions;
  352. return ssl_hs_ok;
  353. }
  354. static enum ssl_hs_wait_t do_read_encrypted_extensions(SSL_HANDSHAKE *hs) {
  355. SSL *const ssl = hs->ssl;
  356. SSLMessage msg;
  357. if (!ssl->method->get_message(ssl, &msg)) {
  358. return ssl_hs_read_message;
  359. }
  360. if (!ssl_check_message_type(ssl, msg, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  361. return ssl_hs_error;
  362. }
  363. CBS body = msg.body;
  364. if (!ssl_parse_serverhello_tlsext(hs, &body)) {
  365. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  366. return ssl_hs_error;
  367. }
  368. if (CBS_len(&body) != 0) {
  369. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  370. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  371. return ssl_hs_error;
  372. }
  373. // Store the negotiated ALPN in the session.
  374. if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
  375. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  376. return ssl_hs_error;
  377. }
  378. if (ssl->s3->early_data_accepted) {
  379. if (hs->early_session->cipher != hs->new_session->cipher ||
  380. MakeConstSpan(hs->early_session->early_alpn) !=
  381. ssl->s3->alpn_selected) {
  382. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  383. return ssl_hs_error;
  384. }
  385. if (ssl->s3->channel_id_valid || ssl->s3->token_binding_negotiated) {
  386. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION_ON_EARLY_DATA);
  387. return ssl_hs_error;
  388. }
  389. }
  390. if (!ssl_hash_message(hs, msg)) {
  391. return ssl_hs_error;
  392. }
  393. ssl->method->next_message(ssl);
  394. hs->tls13_state = state_read_certificate_request;
  395. if (hs->in_early_data && !ssl->s3->early_data_accepted) {
  396. return ssl_hs_early_data_rejected;
  397. }
  398. return ssl_hs_ok;
  399. }
  400. static enum ssl_hs_wait_t do_read_certificate_request(SSL_HANDSHAKE *hs) {
  401. SSL *const ssl = hs->ssl;
  402. // CertificateRequest may only be sent in non-resumption handshakes.
  403. if (ssl->s3->session_reused) {
  404. if (ssl->ctx->reverify_on_resume && !ssl->s3->early_data_accepted) {
  405. hs->tls13_state = state_server_certificate_reverify;
  406. return ssl_hs_ok;
  407. }
  408. hs->tls13_state = state_read_server_finished;
  409. return ssl_hs_ok;
  410. }
  411. SSLMessage msg;
  412. if (!ssl->method->get_message(ssl, &msg)) {
  413. return ssl_hs_read_message;
  414. }
  415. // CertificateRequest is optional.
  416. if (msg.type != SSL3_MT_CERTIFICATE_REQUEST) {
  417. hs->tls13_state = state_read_server_certificate;
  418. return ssl_hs_ok;
  419. }
  420. bool have_sigalgs = false, have_ca = false;
  421. CBS sigalgs, ca;
  422. const SSL_EXTENSION_TYPE ext_types[] = {
  423. {TLSEXT_TYPE_signature_algorithms, &have_sigalgs, &sigalgs},
  424. {TLSEXT_TYPE_certificate_authorities, &have_ca, &ca},
  425. };
  426. CBS body = msg.body, context, extensions, supported_signature_algorithms;
  427. uint8_t alert = SSL_AD_DECODE_ERROR;
  428. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  429. // The request context is always empty during the handshake.
  430. CBS_len(&context) != 0 ||
  431. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  432. CBS_len(&body) != 0 ||
  433. !ssl_parse_extensions(&extensions, &alert, ext_types,
  434. OPENSSL_ARRAY_SIZE(ext_types),
  435. 1 /* accept unknown */) ||
  436. (have_ca && CBS_len(&ca) == 0) ||
  437. !have_sigalgs ||
  438. !CBS_get_u16_length_prefixed(&sigalgs,
  439. &supported_signature_algorithms) ||
  440. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  441. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  442. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  443. return ssl_hs_error;
  444. }
  445. if (have_ca) {
  446. hs->ca_names = ssl_parse_client_CA_list(ssl, &alert, &ca);
  447. if (!hs->ca_names) {
  448. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  449. return ssl_hs_error;
  450. }
  451. } else {
  452. hs->ca_names.reset(sk_CRYPTO_BUFFER_new_null());
  453. if (!hs->ca_names) {
  454. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  455. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  456. return ssl_hs_error;
  457. }
  458. }
  459. hs->cert_request = true;
  460. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  461. if (!ssl_hash_message(hs, msg)) {
  462. return ssl_hs_error;
  463. }
  464. ssl->method->next_message(ssl);
  465. hs->tls13_state = state_read_server_certificate;
  466. return ssl_hs_ok;
  467. }
  468. static enum ssl_hs_wait_t do_read_server_certificate(SSL_HANDSHAKE *hs) {
  469. SSL *const ssl = hs->ssl;
  470. SSLMessage msg;
  471. if (!ssl->method->get_message(ssl, &msg)) {
  472. return ssl_hs_read_message;
  473. }
  474. if (msg.type != SSL3_MT_COMPRESSED_CERTIFICATE &&
  475. !ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
  476. return ssl_hs_error;
  477. }
  478. if (!tls13_process_certificate(hs, msg, false /* certificate required */) ||
  479. !ssl_hash_message(hs, msg)) {
  480. return ssl_hs_error;
  481. }
  482. ssl->method->next_message(ssl);
  483. hs->tls13_state = state_read_server_certificate_verify;
  484. return ssl_hs_ok;
  485. }
  486. static enum ssl_hs_wait_t do_read_server_certificate_verify(
  487. SSL_HANDSHAKE *hs) {
  488. SSL *const ssl = hs->ssl;
  489. SSLMessage msg;
  490. if (!ssl->method->get_message(ssl, &msg)) {
  491. return ssl_hs_read_message;
  492. }
  493. switch (ssl_verify_peer_cert(hs)) {
  494. case ssl_verify_ok:
  495. break;
  496. case ssl_verify_invalid:
  497. return ssl_hs_error;
  498. case ssl_verify_retry:
  499. hs->tls13_state = state_read_server_certificate_verify;
  500. return ssl_hs_certificate_verify;
  501. }
  502. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  503. !tls13_process_certificate_verify(hs, msg) ||
  504. !ssl_hash_message(hs, msg)) {
  505. return ssl_hs_error;
  506. }
  507. ssl->method->next_message(ssl);
  508. hs->tls13_state = state_read_server_finished;
  509. return ssl_hs_ok;
  510. }
  511. static enum ssl_hs_wait_t do_server_certificate_reverify(
  512. SSL_HANDSHAKE *hs) {
  513. switch (ssl_reverify_peer_cert(hs)) {
  514. case ssl_verify_ok:
  515. break;
  516. case ssl_verify_invalid:
  517. return ssl_hs_error;
  518. case ssl_verify_retry:
  519. hs->tls13_state = state_server_certificate_reverify;
  520. return ssl_hs_certificate_verify;
  521. }
  522. hs->tls13_state = state_read_server_finished;
  523. return ssl_hs_ok;
  524. }
  525. static enum ssl_hs_wait_t do_read_server_finished(SSL_HANDSHAKE *hs) {
  526. SSL *const ssl = hs->ssl;
  527. SSLMessage msg;
  528. if (!ssl->method->get_message(ssl, &msg)) {
  529. return ssl_hs_read_message;
  530. }
  531. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  532. !tls13_process_finished(hs, msg, false /* don't use saved value */) ||
  533. !ssl_hash_message(hs, msg) ||
  534. // Update the secret to the master secret and derive traffic keys.
  535. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  536. !tls13_derive_application_secrets(hs)) {
  537. return ssl_hs_error;
  538. }
  539. ssl->method->next_message(ssl);
  540. hs->tls13_state = state_send_end_of_early_data;
  541. return ssl_hs_ok;
  542. }
  543. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  544. SSL *const ssl = hs->ssl;
  545. if (ssl->s3->early_data_accepted) {
  546. hs->can_early_write = false;
  547. ScopedCBB cbb;
  548. CBB body;
  549. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  550. SSL3_MT_END_OF_EARLY_DATA) ||
  551. !ssl_add_message_cbb(ssl, cbb.get())) {
  552. return ssl_hs_error;
  553. }
  554. }
  555. if (hs->early_data_offered) {
  556. if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
  557. hs->client_handshake_secret, hs->hash_len)) {
  558. return ssl_hs_error;
  559. }
  560. }
  561. hs->tls13_state = state_send_client_certificate;
  562. return ssl_hs_ok;
  563. }
  564. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  565. SSL *const ssl = hs->ssl;
  566. // The peer didn't request a certificate.
  567. if (!hs->cert_request) {
  568. hs->tls13_state = state_complete_second_flight;
  569. return ssl_hs_ok;
  570. }
  571. // Call cert_cb to update the certificate.
  572. if (hs->config->cert->cert_cb != NULL) {
  573. int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
  574. if (rv == 0) {
  575. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  576. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  577. return ssl_hs_error;
  578. }
  579. if (rv < 0) {
  580. hs->tls13_state = state_send_client_certificate;
  581. return ssl_hs_x509_lookup;
  582. }
  583. }
  584. if (!ssl_on_certificate_selected(hs) ||
  585. !tls13_add_certificate(hs)) {
  586. return ssl_hs_error;
  587. }
  588. hs->tls13_state = state_send_client_certificate_verify;
  589. return ssl_hs_ok;
  590. }
  591. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
  592. // Don't send CertificateVerify if there is no certificate.
  593. if (!ssl_has_certificate(hs)) {
  594. hs->tls13_state = state_complete_second_flight;
  595. return ssl_hs_ok;
  596. }
  597. switch (tls13_add_certificate_verify(hs)) {
  598. case ssl_private_key_success:
  599. hs->tls13_state = state_complete_second_flight;
  600. return ssl_hs_ok;
  601. case ssl_private_key_retry:
  602. hs->tls13_state = state_send_client_certificate_verify;
  603. return ssl_hs_private_key_operation;
  604. case ssl_private_key_failure:
  605. return ssl_hs_error;
  606. }
  607. assert(0);
  608. return ssl_hs_error;
  609. }
  610. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  611. SSL *const ssl = hs->ssl;
  612. // Send a Channel ID assertion if necessary.
  613. if (ssl->s3->channel_id_valid) {
  614. if (!ssl_do_channel_id_callback(hs)) {
  615. hs->tls13_state = state_complete_second_flight;
  616. return ssl_hs_error;
  617. }
  618. if (hs->config->channel_id_private == NULL) {
  619. return ssl_hs_channel_id_lookup;
  620. }
  621. ScopedCBB cbb;
  622. CBB body;
  623. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CHANNEL_ID) ||
  624. !tls1_write_channel_id(hs, &body) ||
  625. !ssl_add_message_cbb(ssl, cbb.get())) {
  626. return ssl_hs_error;
  627. }
  628. }
  629. // Send a Finished message.
  630. if (!tls13_add_finished(hs)) {
  631. return ssl_hs_error;
  632. }
  633. // Derive the final keys and enable them.
  634. if (!tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_open,
  635. hs->server_traffic_secret_0, hs->hash_len) ||
  636. !tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_seal,
  637. hs->client_traffic_secret_0, hs->hash_len) ||
  638. !tls13_derive_resumption_secret(hs)) {
  639. return ssl_hs_error;
  640. }
  641. hs->tls13_state = state_done;
  642. return ssl_hs_flush;
  643. }
  644. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  645. while (hs->tls13_state != state_done) {
  646. enum ssl_hs_wait_t ret = ssl_hs_error;
  647. enum client_hs_state_t state =
  648. static_cast<enum client_hs_state_t>(hs->tls13_state);
  649. switch (state) {
  650. case state_read_hello_retry_request:
  651. ret = do_read_hello_retry_request(hs);
  652. break;
  653. case state_send_second_client_hello:
  654. ret = do_send_second_client_hello(hs);
  655. break;
  656. case state_read_server_hello:
  657. ret = do_read_server_hello(hs);
  658. break;
  659. case state_read_encrypted_extensions:
  660. ret = do_read_encrypted_extensions(hs);
  661. break;
  662. case state_read_certificate_request:
  663. ret = do_read_certificate_request(hs);
  664. break;
  665. case state_read_server_certificate:
  666. ret = do_read_server_certificate(hs);
  667. break;
  668. case state_read_server_certificate_verify:
  669. ret = do_read_server_certificate_verify(hs);
  670. break;
  671. case state_server_certificate_reverify:
  672. ret = do_server_certificate_reverify(hs);
  673. break;
  674. case state_read_server_finished:
  675. ret = do_read_server_finished(hs);
  676. break;
  677. case state_send_end_of_early_data:
  678. ret = do_send_end_of_early_data(hs);
  679. break;
  680. case state_send_client_certificate:
  681. ret = do_send_client_certificate(hs);
  682. break;
  683. case state_send_client_certificate_verify:
  684. ret = do_send_client_certificate_verify(hs);
  685. break;
  686. case state_complete_second_flight:
  687. ret = do_complete_second_flight(hs);
  688. break;
  689. case state_done:
  690. ret = ssl_hs_ok;
  691. break;
  692. }
  693. if (hs->tls13_state != state) {
  694. ssl_do_info_callback(hs->ssl, SSL_CB_CONNECT_LOOP, 1);
  695. }
  696. if (ret != ssl_hs_ok) {
  697. return ret;
  698. }
  699. }
  700. return ssl_hs_ok;
  701. }
  702. const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs) {
  703. enum client_hs_state_t state =
  704. static_cast<enum client_hs_state_t>(hs->tls13_state);
  705. switch (state) {
  706. case state_read_hello_retry_request:
  707. return "TLS 1.3 client read_hello_retry_request";
  708. case state_send_second_client_hello:
  709. return "TLS 1.3 client send_second_client_hello";
  710. case state_read_server_hello:
  711. return "TLS 1.3 client read_server_hello";
  712. case state_read_encrypted_extensions:
  713. return "TLS 1.3 client read_encrypted_extensions";
  714. case state_read_certificate_request:
  715. return "TLS 1.3 client read_certificate_request";
  716. case state_read_server_certificate:
  717. return "TLS 1.3 client read_server_certificate";
  718. case state_read_server_certificate_verify:
  719. return "TLS 1.3 client read_server_certificate_verify";
  720. case state_server_certificate_reverify:
  721. return "TLS 1.3 client server_certificate_reverify";
  722. case state_read_server_finished:
  723. return "TLS 1.3 client read_server_finished";
  724. case state_send_end_of_early_data:
  725. return "TLS 1.3 client send_end_of_early_data";
  726. case state_send_client_certificate:
  727. return "TLS 1.3 client send_client_certificate";
  728. case state_send_client_certificate_verify:
  729. return "TLS 1.3 client send_client_certificate_verify";
  730. case state_complete_second_flight:
  731. return "TLS 1.3 client complete_second_flight";
  732. case state_done:
  733. return "TLS 1.3 client done";
  734. }
  735. return "TLS 1.3 client unknown";
  736. }
  737. bool tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg) {
  738. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  739. // Ignore tickets on shutdown. Callers tend to indiscriminately call
  740. // |SSL_shutdown| before destroying an |SSL|, at which point calling the new
  741. // session callback may be confusing.
  742. return true;
  743. }
  744. UniquePtr<SSL_SESSION> session = SSL_SESSION_dup(
  745. ssl->s3->established_session.get(), SSL_SESSION_INCLUDE_NONAUTH);
  746. if (!session) {
  747. return false;
  748. }
  749. ssl_session_rebase_time(ssl, session.get());
  750. uint32_t server_timeout;
  751. CBS body = msg.body, ticket_nonce, ticket, extensions;
  752. if (!CBS_get_u32(&body, &server_timeout) ||
  753. !CBS_get_u32(&body, &session->ticket_age_add) ||
  754. !CBS_get_u8_length_prefixed(&body, &ticket_nonce) ||
  755. !CBS_get_u16_length_prefixed(&body, &ticket) ||
  756. !session->ticket.CopyFrom(ticket) ||
  757. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  758. CBS_len(&body) != 0) {
  759. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  760. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  761. return false;
  762. }
  763. // Cap the renewable lifetime by the server advertised value. This avoids
  764. // wasting bandwidth on 0-RTT when we know the server will reject it.
  765. if (session->timeout > server_timeout) {
  766. session->timeout = server_timeout;
  767. }
  768. if (!tls13_derive_session_psk(session.get(), ticket_nonce)) {
  769. return false;
  770. }
  771. // Parse out the extensions.
  772. bool have_early_data_info = false;
  773. CBS early_data_info;
  774. const SSL_EXTENSION_TYPE ext_types[] = {
  775. {TLSEXT_TYPE_early_data, &have_early_data_info, &early_data_info},
  776. };
  777. uint8_t alert = SSL_AD_DECODE_ERROR;
  778. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  779. OPENSSL_ARRAY_SIZE(ext_types),
  780. 1 /* ignore unknown */)) {
  781. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  782. return false;
  783. }
  784. if (have_early_data_info && ssl->enable_early_data) {
  785. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  786. CBS_len(&early_data_info) != 0) {
  787. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  788. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  789. return false;
  790. }
  791. }
  792. // Generate a session ID for this session. Some callers expect all sessions to
  793. // have a session ID.
  794. SHA256(CBS_data(&ticket), CBS_len(&ticket), session->session_id);
  795. session->session_id_length = SHA256_DIGEST_LENGTH;
  796. session->ticket_age_add_valid = true;
  797. session->not_resumable = false;
  798. if ((ssl->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) &&
  799. ssl->session_ctx->new_session_cb != NULL &&
  800. ssl->session_ctx->new_session_cb(ssl, session.get())) {
  801. // |new_session_cb|'s return value signals that it took ownership.
  802. session.release();
  803. }
  804. return true;
  805. }
  806. BSSL_NAMESPACE_END