25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1061 lines
35 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <tuple>
  18. #include <openssl/aead.h>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/rand.h>
  24. #include <openssl/stack.h>
  25. #include "../crypto/internal.h"
  26. #include "internal.h"
  27. BSSL_NAMESPACE_BEGIN
  28. enum server_hs_state_t {
  29. state_select_parameters = 0,
  30. state_select_session,
  31. state_send_hello_retry_request,
  32. state_read_second_client_hello,
  33. state_send_server_hello,
  34. state_send_server_certificate_verify,
  35. state_send_server_finished,
  36. state_read_second_client_flight,
  37. state_process_end_of_early_data,
  38. state_read_client_certificate,
  39. state_read_client_certificate_verify,
  40. state_read_channel_id,
  41. state_read_client_finished,
  42. state_send_new_session_ticket,
  43. state_done,
  44. };
  45. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  46. static int resolve_ecdhe_secret(SSL_HANDSHAKE *hs, bool *out_need_retry,
  47. SSL_CLIENT_HELLO *client_hello) {
  48. SSL *const ssl = hs->ssl;
  49. *out_need_retry = false;
  50. // We only support connections that include an ECDHE key exchange.
  51. CBS key_share;
  52. if (!ssl_client_hello_get_extension(client_hello, &key_share,
  53. TLSEXT_TYPE_key_share)) {
  54. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  55. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  56. return 0;
  57. }
  58. bool found_key_share;
  59. Array<uint8_t> dhe_secret;
  60. uint8_t alert = SSL_AD_DECODE_ERROR;
  61. if (!ssl_ext_key_share_parse_clienthello(hs, &found_key_share, &dhe_secret,
  62. &alert, &key_share)) {
  63. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  64. return 0;
  65. }
  66. if (!found_key_share) {
  67. *out_need_retry = true;
  68. return 0;
  69. }
  70. return tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size());
  71. }
  72. static int ssl_ext_supported_versions_add_serverhello(SSL_HANDSHAKE *hs,
  73. CBB *out) {
  74. CBB contents;
  75. if (!CBB_add_u16(out, TLSEXT_TYPE_supported_versions) ||
  76. !CBB_add_u16_length_prefixed(out, &contents) ||
  77. !CBB_add_u16(&contents, hs->ssl->version) ||
  78. !CBB_flush(out)) {
  79. return 0;
  80. }
  81. return 1;
  82. }
  83. // CipherScorer produces a "score" for each possible cipher suite offered by
  84. // the client.
  85. class CipherScorer {
  86. public:
  87. CipherScorer(uint16_t group_id)
  88. : aes_is_fine_(EVP_has_aes_hardware()),
  89. security_128_is_fine_(group_id != SSL_CURVE_CECPQ2) {}
  90. typedef std::tuple<bool, bool, bool> Score;
  91. // MinScore returns a |Score| that will compare less than the score of all
  92. // cipher suites.
  93. Score MinScore() const {
  94. return Score(false, false, false);
  95. }
  96. Score Evaluate(const SSL_CIPHER *a) const {
  97. return Score(
  98. // Something is always preferable to nothing.
  99. true,
  100. // Either 128-bit is fine, or 256-bit is preferred.
  101. security_128_is_fine_ || a->algorithm_enc != SSL_AES128GCM,
  102. // Either AES is fine, or else ChaCha20 is preferred.
  103. aes_is_fine_ || a->algorithm_enc == SSL_CHACHA20POLY1305);
  104. }
  105. private:
  106. const bool aes_is_fine_;
  107. const bool security_128_is_fine_;
  108. };
  109. static const SSL_CIPHER *choose_tls13_cipher(
  110. const SSL *ssl, const SSL_CLIENT_HELLO *client_hello, uint16_t group_id) {
  111. if (client_hello->cipher_suites_len % 2 != 0) {
  112. return nullptr;
  113. }
  114. CBS cipher_suites;
  115. CBS_init(&cipher_suites, client_hello->cipher_suites,
  116. client_hello->cipher_suites_len);
  117. const uint16_t version = ssl_protocol_version(ssl);
  118. const SSL_CIPHER *best = nullptr;
  119. CipherScorer scorer(group_id);
  120. CipherScorer::Score best_score = scorer.MinScore();
  121. while (CBS_len(&cipher_suites) > 0) {
  122. uint16_t cipher_suite;
  123. if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
  124. return nullptr;
  125. }
  126. // Limit to TLS 1.3 ciphers we know about.
  127. const SSL_CIPHER *candidate = SSL_get_cipher_by_value(cipher_suite);
  128. if (candidate == nullptr ||
  129. SSL_CIPHER_get_min_version(candidate) > version ||
  130. SSL_CIPHER_get_max_version(candidate) < version) {
  131. continue;
  132. }
  133. const CipherScorer::Score candidate_score = scorer.Evaluate(candidate);
  134. // |candidate_score| must be larger to displace the current choice. That way
  135. // the client's order controls between ciphers with an equal score.
  136. if (candidate_score > best_score) {
  137. best = candidate;
  138. best_score = candidate_score;
  139. }
  140. }
  141. return best;
  142. }
  143. static bool add_new_session_tickets(SSL_HANDSHAKE *hs, bool *out_sent_tickets) {
  144. SSL *const ssl = hs->ssl;
  145. if (// If the client doesn't accept resumption with PSK_DHE_KE, don't send a
  146. // session ticket.
  147. !hs->accept_psk_mode ||
  148. // We only implement stateless resumption in TLS 1.3, so skip sending
  149. // tickets if disabled.
  150. (SSL_get_options(ssl) & SSL_OP_NO_TICKET)) {
  151. *out_sent_tickets = false;
  152. return true;
  153. }
  154. // TLS 1.3 recommends single-use tickets, so issue multiple tickets in case
  155. // the client makes several connections before getting a renewal.
  156. static const int kNumTickets = 2;
  157. // Rebase the session timestamp so that it is measured from ticket
  158. // issuance.
  159. ssl_session_rebase_time(ssl, hs->new_session.get());
  160. for (int i = 0; i < kNumTickets; i++) {
  161. UniquePtr<SSL_SESSION> session(
  162. SSL_SESSION_dup(hs->new_session.get(), SSL_SESSION_INCLUDE_NONAUTH));
  163. if (!session) {
  164. return false;
  165. }
  166. if (!RAND_bytes((uint8_t *)&session->ticket_age_add, 4)) {
  167. return false;
  168. }
  169. session->ticket_age_add_valid = true;
  170. if (ssl->enable_early_data) {
  171. session->ticket_max_early_data = kMaxEarlyDataAccepted;
  172. }
  173. static_assert(kNumTickets < 256, "Too many tickets");
  174. uint8_t nonce[] = {static_cast<uint8_t>(i)};
  175. ScopedCBB cbb;
  176. CBB body, nonce_cbb, ticket, extensions;
  177. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  178. SSL3_MT_NEW_SESSION_TICKET) ||
  179. !CBB_add_u32(&body, session->timeout) ||
  180. !CBB_add_u32(&body, session->ticket_age_add) ||
  181. !CBB_add_u8_length_prefixed(&body, &nonce_cbb) ||
  182. !CBB_add_bytes(&nonce_cbb, nonce, sizeof(nonce)) ||
  183. !CBB_add_u16_length_prefixed(&body, &ticket) ||
  184. !tls13_derive_session_psk(session.get(), nonce) ||
  185. !ssl_encrypt_ticket(hs, &ticket, session.get()) ||
  186. !CBB_add_u16_length_prefixed(&body, &extensions)) {
  187. return false;
  188. }
  189. if (ssl->enable_early_data) {
  190. CBB early_data_info;
  191. if (!CBB_add_u16(&extensions, TLSEXT_TYPE_early_data) ||
  192. !CBB_add_u16_length_prefixed(&extensions, &early_data_info) ||
  193. !CBB_add_u32(&early_data_info, session->ticket_max_early_data) ||
  194. !CBB_flush(&extensions)) {
  195. return false;
  196. }
  197. }
  198. // Add a fake extension. See draft-davidben-tls-grease-01.
  199. if (!CBB_add_u16(&extensions,
  200. ssl_get_grease_value(hs, ssl_grease_ticket_extension)) ||
  201. !CBB_add_u16(&extensions, 0 /* empty */)) {
  202. return false;
  203. }
  204. if (!ssl_add_message_cbb(ssl, cbb.get())) {
  205. return false;
  206. }
  207. }
  208. *out_sent_tickets = true;
  209. return true;
  210. }
  211. static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
  212. // At this point, most ClientHello extensions have already been processed by
  213. // the common handshake logic. Resolve the remaining non-PSK parameters.
  214. SSL *const ssl = hs->ssl;
  215. SSLMessage msg;
  216. if (!ssl->method->get_message(ssl, &msg)) {
  217. return ssl_hs_read_message;
  218. }
  219. SSL_CLIENT_HELLO client_hello;
  220. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  221. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  222. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  223. return ssl_hs_error;
  224. }
  225. OPENSSL_memcpy(hs->session_id, client_hello.session_id,
  226. client_hello.session_id_len);
  227. hs->session_id_len = client_hello.session_id_len;
  228. uint16_t group_id;
  229. if (!tls1_get_shared_group(hs, &group_id)) {
  230. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_GROUP);
  231. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
  232. return ssl_hs_error;
  233. }
  234. // Negotiate the cipher suite.
  235. hs->new_cipher = choose_tls13_cipher(ssl, &client_hello, group_id);
  236. if (hs->new_cipher == NULL) {
  237. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
  238. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
  239. return ssl_hs_error;
  240. }
  241. // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
  242. // deferred. Complete it now.
  243. uint8_t alert = SSL_AD_DECODE_ERROR;
  244. if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
  245. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  246. return ssl_hs_error;
  247. }
  248. // The PRF hash is now known. Set up the key schedule and hash the
  249. // ClientHello.
  250. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher)) {
  251. return ssl_hs_error;
  252. }
  253. if (!ssl_hash_message(hs, msg)) {
  254. return ssl_hs_error;
  255. }
  256. hs->tls13_state = state_select_session;
  257. return ssl_hs_ok;
  258. }
  259. static enum ssl_ticket_aead_result_t select_session(
  260. SSL_HANDSHAKE *hs, uint8_t *out_alert, UniquePtr<SSL_SESSION> *out_session,
  261. int32_t *out_ticket_age_skew, const SSLMessage &msg,
  262. const SSL_CLIENT_HELLO *client_hello) {
  263. SSL *const ssl = hs->ssl;
  264. *out_session = NULL;
  265. // Decode the ticket if we agreed on a PSK key exchange mode.
  266. CBS pre_shared_key;
  267. if (!hs->accept_psk_mode ||
  268. !ssl_client_hello_get_extension(client_hello, &pre_shared_key,
  269. TLSEXT_TYPE_pre_shared_key)) {
  270. return ssl_ticket_aead_ignore_ticket;
  271. }
  272. // Verify that the pre_shared_key extension is the last extension in
  273. // ClientHello.
  274. if (CBS_data(&pre_shared_key) + CBS_len(&pre_shared_key) !=
  275. client_hello->extensions + client_hello->extensions_len) {
  276. OPENSSL_PUT_ERROR(SSL, SSL_R_PRE_SHARED_KEY_MUST_BE_LAST);
  277. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  278. return ssl_ticket_aead_error;
  279. }
  280. CBS ticket, binders;
  281. uint32_t client_ticket_age;
  282. if (!ssl_ext_pre_shared_key_parse_clienthello(hs, &ticket, &binders,
  283. &client_ticket_age, out_alert,
  284. &pre_shared_key)) {
  285. return ssl_ticket_aead_error;
  286. }
  287. // TLS 1.3 session tickets are renewed separately as part of the
  288. // NewSessionTicket.
  289. bool unused_renew;
  290. UniquePtr<SSL_SESSION> session;
  291. enum ssl_ticket_aead_result_t ret =
  292. ssl_process_ticket(hs, &session, &unused_renew, ticket, {});
  293. switch (ret) {
  294. case ssl_ticket_aead_success:
  295. break;
  296. case ssl_ticket_aead_error:
  297. *out_alert = SSL_AD_INTERNAL_ERROR;
  298. return ret;
  299. default:
  300. return ret;
  301. }
  302. if (!ssl_session_is_resumable(hs, session.get()) ||
  303. // Historically, some TLS 1.3 tickets were missing ticket_age_add.
  304. !session->ticket_age_add_valid) {
  305. return ssl_ticket_aead_ignore_ticket;
  306. }
  307. // Recover the client ticket age and convert to seconds.
  308. client_ticket_age -= session->ticket_age_add;
  309. client_ticket_age /= 1000;
  310. struct OPENSSL_timeval now;
  311. ssl_get_current_time(ssl, &now);
  312. // Compute the server ticket age in seconds.
  313. assert(now.tv_sec >= session->time);
  314. uint64_t server_ticket_age = now.tv_sec - session->time;
  315. // To avoid overflowing |hs->ticket_age_skew|, we will not resume
  316. // 68-year-old sessions.
  317. if (server_ticket_age > INT32_MAX) {
  318. return ssl_ticket_aead_ignore_ticket;
  319. }
  320. // TODO(davidben,svaldez): Measure this value to decide on tolerance. For
  321. // now, accept all values. https://crbug.com/boringssl/113.
  322. *out_ticket_age_skew =
  323. (int32_t)client_ticket_age - (int32_t)server_ticket_age;
  324. // Check the PSK binder.
  325. if (!tls13_verify_psk_binder(hs, session.get(), msg, &binders)) {
  326. *out_alert = SSL_AD_DECRYPT_ERROR;
  327. return ssl_ticket_aead_error;
  328. }
  329. *out_session = std::move(session);
  330. return ssl_ticket_aead_success;
  331. }
  332. static enum ssl_hs_wait_t do_select_session(SSL_HANDSHAKE *hs) {
  333. SSL *const ssl = hs->ssl;
  334. SSLMessage msg;
  335. if (!ssl->method->get_message(ssl, &msg)) {
  336. return ssl_hs_read_message;
  337. }
  338. SSL_CLIENT_HELLO client_hello;
  339. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  340. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  341. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  342. return ssl_hs_error;
  343. }
  344. uint8_t alert = SSL_AD_DECODE_ERROR;
  345. UniquePtr<SSL_SESSION> session;
  346. switch (select_session(hs, &alert, &session, &ssl->s3->ticket_age_skew, msg,
  347. &client_hello)) {
  348. case ssl_ticket_aead_ignore_ticket:
  349. assert(!session);
  350. if (!ssl_get_new_session(hs, 1 /* server */)) {
  351. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  352. return ssl_hs_error;
  353. }
  354. break;
  355. case ssl_ticket_aead_success:
  356. // Carry over authentication information from the previous handshake into
  357. // a fresh session.
  358. hs->new_session =
  359. SSL_SESSION_dup(session.get(), SSL_SESSION_DUP_AUTH_ONLY);
  360. if (ssl->enable_early_data &&
  361. // Early data must be acceptable for this ticket.
  362. session->ticket_max_early_data != 0 &&
  363. // The client must have offered early data.
  364. hs->early_data_offered &&
  365. // Channel ID is incompatible with 0-RTT.
  366. !ssl->s3->channel_id_valid &&
  367. // If Token Binding is negotiated, reject 0-RTT.
  368. !ssl->s3->token_binding_negotiated &&
  369. // The negotiated ALPN must match the one in the ticket.
  370. MakeConstSpan(ssl->s3->alpn_selected) == session->early_alpn) {
  371. ssl->s3->early_data_accepted = true;
  372. }
  373. if (hs->new_session == NULL) {
  374. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  375. return ssl_hs_error;
  376. }
  377. ssl->s3->session_reused = true;
  378. // Resumption incorporates fresh key material, so refresh the timeout.
  379. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  380. ssl->session_ctx->session_psk_dhe_timeout);
  381. break;
  382. case ssl_ticket_aead_error:
  383. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  384. return ssl_hs_error;
  385. case ssl_ticket_aead_retry:
  386. hs->tls13_state = state_select_session;
  387. return ssl_hs_pending_ticket;
  388. }
  389. // Record connection properties in the new session.
  390. hs->new_session->cipher = hs->new_cipher;
  391. // Store the initial negotiated ALPN in the session.
  392. if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
  393. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  394. return ssl_hs_error;
  395. }
  396. if (ssl->ctx->dos_protection_cb != NULL &&
  397. ssl->ctx->dos_protection_cb(&client_hello) == 0) {
  398. // Connection rejected for DOS reasons.
  399. OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
  400. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  401. return ssl_hs_error;
  402. }
  403. size_t hash_len = EVP_MD_size(
  404. ssl_get_handshake_digest(ssl_protocol_version(ssl), hs->new_cipher));
  405. // Set up the key schedule and incorporate the PSK into the running secret.
  406. if (ssl->s3->session_reused) {
  407. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  408. hs->new_session->master_key_length)) {
  409. return ssl_hs_error;
  410. }
  411. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  412. return ssl_hs_error;
  413. }
  414. if (ssl->s3->early_data_accepted) {
  415. if (!tls13_derive_early_secrets(hs)) {
  416. return ssl_hs_error;
  417. }
  418. } else if (hs->early_data_offered) {
  419. ssl->s3->skip_early_data = true;
  420. }
  421. // Resolve ECDHE and incorporate it into the secret.
  422. bool need_retry;
  423. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  424. if (need_retry) {
  425. ssl->s3->early_data_accepted = false;
  426. ssl->s3->skip_early_data = true;
  427. ssl->method->next_message(ssl);
  428. if (!hs->transcript.UpdateForHelloRetryRequest()) {
  429. return ssl_hs_error;
  430. }
  431. hs->tls13_state = state_send_hello_retry_request;
  432. return ssl_hs_ok;
  433. }
  434. return ssl_hs_error;
  435. }
  436. ssl->method->next_message(ssl);
  437. hs->tls13_state = state_send_server_hello;
  438. return ssl_hs_ok;
  439. }
  440. static enum ssl_hs_wait_t do_send_hello_retry_request(SSL_HANDSHAKE *hs) {
  441. SSL *const ssl = hs->ssl;
  442. ScopedCBB cbb;
  443. CBB body, session_id, extensions;
  444. uint16_t group_id;
  445. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
  446. !CBB_add_u16(&body, TLS1_2_VERSION) ||
  447. !CBB_add_bytes(&body, kHelloRetryRequest, SSL3_RANDOM_SIZE) ||
  448. !CBB_add_u8_length_prefixed(&body, &session_id) ||
  449. !CBB_add_bytes(&session_id, hs->session_id, hs->session_id_len) ||
  450. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  451. !CBB_add_u8(&body, 0 /* no compression */) ||
  452. !tls1_get_shared_group(hs, &group_id) ||
  453. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  454. !CBB_add_u16(&extensions, TLSEXT_TYPE_supported_versions) ||
  455. !CBB_add_u16(&extensions, 2 /* length */) ||
  456. !CBB_add_u16(&extensions, ssl->version) ||
  457. !CBB_add_u16(&extensions, TLSEXT_TYPE_key_share) ||
  458. !CBB_add_u16(&extensions, 2 /* length */) ||
  459. !CBB_add_u16(&extensions, group_id) ||
  460. !ssl_add_message_cbb(ssl, cbb.get())) {
  461. return ssl_hs_error;
  462. }
  463. if (!ssl->method->add_change_cipher_spec(ssl)) {
  464. return ssl_hs_error;
  465. }
  466. hs->sent_hello_retry_request = true;
  467. hs->tls13_state = state_read_second_client_hello;
  468. return ssl_hs_flush;
  469. }
  470. static enum ssl_hs_wait_t do_read_second_client_hello(SSL_HANDSHAKE *hs) {
  471. SSL *const ssl = hs->ssl;
  472. SSLMessage msg;
  473. if (!ssl->method->get_message(ssl, &msg)) {
  474. return ssl_hs_read_message;
  475. }
  476. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
  477. return ssl_hs_error;
  478. }
  479. SSL_CLIENT_HELLO client_hello;
  480. if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
  481. OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_PARSE_FAILED);
  482. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  483. return ssl_hs_error;
  484. }
  485. bool need_retry;
  486. if (!resolve_ecdhe_secret(hs, &need_retry, &client_hello)) {
  487. if (need_retry) {
  488. // Only send one HelloRetryRequest.
  489. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  490. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  491. }
  492. return ssl_hs_error;
  493. }
  494. if (!ssl_hash_message(hs, msg)) {
  495. return ssl_hs_error;
  496. }
  497. ssl->method->next_message(ssl);
  498. hs->tls13_state = state_send_server_hello;
  499. return ssl_hs_ok;
  500. }
  501. static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
  502. SSL *const ssl = hs->ssl;
  503. // Send a ServerHello.
  504. ScopedCBB cbb;
  505. CBB body, extensions, session_id;
  506. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
  507. !CBB_add_u16(&body, TLS1_2_VERSION) ||
  508. !RAND_bytes(ssl->s3->server_random, sizeof(ssl->s3->server_random)) ||
  509. !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
  510. !CBB_add_u8_length_prefixed(&body, &session_id) ||
  511. !CBB_add_bytes(&session_id, hs->session_id, hs->session_id_len) ||
  512. !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
  513. !CBB_add_u8(&body, 0) ||
  514. !CBB_add_u16_length_prefixed(&body, &extensions) ||
  515. !ssl_ext_pre_shared_key_add_serverhello(hs, &extensions) ||
  516. !ssl_ext_key_share_add_serverhello(hs, &extensions) ||
  517. !ssl_ext_supported_versions_add_serverhello(hs, &extensions) ||
  518. !ssl_add_message_cbb(ssl, cbb.get())) {
  519. return ssl_hs_error;
  520. }
  521. if (!hs->sent_hello_retry_request &&
  522. !ssl->method->add_change_cipher_spec(ssl)) {
  523. return ssl_hs_error;
  524. }
  525. // Derive and enable the handshake traffic secrets.
  526. if (!tls13_derive_handshake_secrets(hs) ||
  527. !tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
  528. hs->server_handshake_secret, hs->hash_len)) {
  529. return ssl_hs_error;
  530. }
  531. // Send EncryptedExtensions.
  532. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  533. SSL3_MT_ENCRYPTED_EXTENSIONS) ||
  534. !ssl_add_serverhello_tlsext(hs, &body) ||
  535. !ssl_add_message_cbb(ssl, cbb.get())) {
  536. return ssl_hs_error;
  537. }
  538. if (!ssl->s3->session_reused) {
  539. // Determine whether to request a client certificate.
  540. hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
  541. // Only request a certificate if Channel ID isn't negotiated.
  542. if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
  543. ssl->s3->channel_id_valid) {
  544. hs->cert_request = false;
  545. }
  546. }
  547. // Send a CertificateRequest, if necessary.
  548. if (hs->cert_request) {
  549. CBB cert_request_extensions, sigalg_contents, sigalgs_cbb;
  550. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  551. SSL3_MT_CERTIFICATE_REQUEST) ||
  552. !CBB_add_u8(&body, 0 /* no certificate_request_context. */) ||
  553. !CBB_add_u16_length_prefixed(&body, &cert_request_extensions) ||
  554. !CBB_add_u16(&cert_request_extensions,
  555. TLSEXT_TYPE_signature_algorithms) ||
  556. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  557. &sigalg_contents) ||
  558. !CBB_add_u16_length_prefixed(&sigalg_contents, &sigalgs_cbb) ||
  559. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb,
  560. false /* online signature */)) {
  561. return ssl_hs_error;
  562. }
  563. if (tls12_has_different_verify_sigalgs_for_certs(ssl)) {
  564. if (!CBB_add_u16(&cert_request_extensions,
  565. TLSEXT_TYPE_signature_algorithms_cert) ||
  566. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  567. &sigalg_contents) ||
  568. !CBB_add_u16_length_prefixed(&sigalg_contents, &sigalgs_cbb) ||
  569. !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb, true /* certs */)) {
  570. return ssl_hs_error;
  571. }
  572. }
  573. if (ssl_has_client_CAs(hs->config)) {
  574. CBB ca_contents;
  575. if (!CBB_add_u16(&cert_request_extensions,
  576. TLSEXT_TYPE_certificate_authorities) ||
  577. !CBB_add_u16_length_prefixed(&cert_request_extensions,
  578. &ca_contents) ||
  579. !ssl_add_client_CA_list(hs, &ca_contents) ||
  580. !CBB_flush(&cert_request_extensions)) {
  581. return ssl_hs_error;
  582. }
  583. }
  584. if (!ssl_add_message_cbb(ssl, cbb.get())) {
  585. return ssl_hs_error;
  586. }
  587. }
  588. // Send the server Certificate message, if necessary.
  589. if (!ssl->s3->session_reused) {
  590. if (!ssl_has_certificate(hs)) {
  591. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
  592. return ssl_hs_error;
  593. }
  594. if (!tls13_add_certificate(hs)) {
  595. return ssl_hs_error;
  596. }
  597. hs->tls13_state = state_send_server_certificate_verify;
  598. return ssl_hs_ok;
  599. }
  600. hs->tls13_state = state_send_server_finished;
  601. return ssl_hs_ok;
  602. }
  603. static enum ssl_hs_wait_t do_send_server_certificate_verify(SSL_HANDSHAKE *hs) {
  604. switch (tls13_add_certificate_verify(hs)) {
  605. case ssl_private_key_success:
  606. hs->tls13_state = state_send_server_finished;
  607. return ssl_hs_ok;
  608. case ssl_private_key_retry:
  609. hs->tls13_state = state_send_server_certificate_verify;
  610. return ssl_hs_private_key_operation;
  611. case ssl_private_key_failure:
  612. return ssl_hs_error;
  613. }
  614. assert(0);
  615. return ssl_hs_error;
  616. }
  617. static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
  618. SSL *const ssl = hs->ssl;
  619. if (!tls13_add_finished(hs) ||
  620. // Update the secret to the master secret and derive traffic keys.
  621. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  622. !tls13_derive_application_secrets(hs) ||
  623. !tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_seal,
  624. hs->server_traffic_secret_0, hs->hash_len)) {
  625. return ssl_hs_error;
  626. }
  627. if (ssl->s3->early_data_accepted) {
  628. // If accepting 0-RTT, we send tickets half-RTT. This gets the tickets on
  629. // the wire sooner and also avoids triggering a write on |SSL_read| when
  630. // processing the client Finished. This requires computing the client
  631. // Finished early. See RFC 8446, section 4.6.1.
  632. static const uint8_t kEndOfEarlyData[4] = {SSL3_MT_END_OF_EARLY_DATA, 0,
  633. 0, 0};
  634. if (!hs->transcript.Update(kEndOfEarlyData)) {
  635. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  636. return ssl_hs_error;
  637. }
  638. size_t finished_len;
  639. if (!tls13_finished_mac(hs, hs->expected_client_finished, &finished_len,
  640. false /* client */)) {
  641. return ssl_hs_error;
  642. }
  643. if (finished_len != hs->hash_len) {
  644. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  645. return ssl_hs_error;
  646. }
  647. // Feed the predicted Finished into the transcript. This allows us to derive
  648. // the resumption secret early and send half-RTT tickets.
  649. //
  650. // TODO(davidben): This will need to be updated for DTLS 1.3.
  651. assert(!SSL_is_dtls(hs->ssl));
  652. assert(hs->hash_len <= 0xff);
  653. uint8_t header[4] = {SSL3_MT_FINISHED, 0, 0,
  654. static_cast<uint8_t>(hs->hash_len)};
  655. bool unused_sent_tickets;
  656. if (!hs->transcript.Update(header) ||
  657. !hs->transcript.Update(
  658. MakeConstSpan(hs->expected_client_finished, hs->hash_len)) ||
  659. !tls13_derive_resumption_secret(hs) ||
  660. !add_new_session_tickets(hs, &unused_sent_tickets)) {
  661. return ssl_hs_error;
  662. }
  663. }
  664. hs->tls13_state = state_read_second_client_flight;
  665. return ssl_hs_flush;
  666. }
  667. static enum ssl_hs_wait_t do_read_second_client_flight(SSL_HANDSHAKE *hs) {
  668. SSL *const ssl = hs->ssl;
  669. if (ssl->s3->early_data_accepted) {
  670. if (!tls13_set_traffic_key(ssl, ssl_encryption_early_data, evp_aead_open,
  671. hs->early_traffic_secret, hs->hash_len)) {
  672. return ssl_hs_error;
  673. }
  674. hs->can_early_write = true;
  675. hs->can_early_read = true;
  676. hs->in_early_data = true;
  677. }
  678. hs->tls13_state = state_process_end_of_early_data;
  679. return ssl->s3->early_data_accepted ? ssl_hs_read_end_of_early_data
  680. : ssl_hs_ok;
  681. }
  682. static enum ssl_hs_wait_t do_process_end_of_early_data(SSL_HANDSHAKE *hs) {
  683. SSL *const ssl = hs->ssl;
  684. if (hs->early_data_offered) {
  685. // If early data was not accepted, the EndOfEarlyData and ChangeCipherSpec
  686. // message will be in the discarded early data.
  687. if (hs->ssl->s3->early_data_accepted) {
  688. SSLMessage msg;
  689. if (!ssl->method->get_message(ssl, &msg)) {
  690. return ssl_hs_read_message;
  691. }
  692. if (!ssl_check_message_type(ssl, msg, SSL3_MT_END_OF_EARLY_DATA)) {
  693. return ssl_hs_error;
  694. }
  695. if (CBS_len(&msg.body) != 0) {
  696. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  697. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  698. return ssl_hs_error;
  699. }
  700. ssl->method->next_message(ssl);
  701. }
  702. }
  703. if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_open,
  704. hs->client_handshake_secret, hs->hash_len)) {
  705. return ssl_hs_error;
  706. }
  707. hs->tls13_state = ssl->s3->early_data_accepted
  708. ? state_read_client_finished
  709. : state_read_client_certificate;
  710. return ssl_hs_ok;
  711. }
  712. static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
  713. SSL *const ssl = hs->ssl;
  714. if (!hs->cert_request) {
  715. // OpenSSL returns X509_V_OK when no certificates are requested. This is
  716. // classed by them as a bug, but it's assumed by at least NGINX.
  717. hs->new_session->verify_result = X509_V_OK;
  718. // Skip this state.
  719. hs->tls13_state = state_read_channel_id;
  720. return ssl_hs_ok;
  721. }
  722. const bool allow_anonymous =
  723. (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) == 0;
  724. SSLMessage msg;
  725. if (!ssl->method->get_message(ssl, &msg)) {
  726. return ssl_hs_read_message;
  727. }
  728. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE) ||
  729. !tls13_process_certificate(hs, msg, allow_anonymous) ||
  730. !ssl_hash_message(hs, msg)) {
  731. return ssl_hs_error;
  732. }
  733. ssl->method->next_message(ssl);
  734. hs->tls13_state = state_read_client_certificate_verify;
  735. return ssl_hs_ok;
  736. }
  737. static enum ssl_hs_wait_t do_read_client_certificate_verify(
  738. SSL_HANDSHAKE *hs) {
  739. SSL *const ssl = hs->ssl;
  740. if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
  741. // Skip this state.
  742. hs->tls13_state = state_read_channel_id;
  743. return ssl_hs_ok;
  744. }
  745. SSLMessage msg;
  746. if (!ssl->method->get_message(ssl, &msg)) {
  747. return ssl_hs_read_message;
  748. }
  749. switch (ssl_verify_peer_cert(hs)) {
  750. case ssl_verify_ok:
  751. break;
  752. case ssl_verify_invalid:
  753. return ssl_hs_error;
  754. case ssl_verify_retry:
  755. hs->tls13_state = state_read_client_certificate_verify;
  756. return ssl_hs_certificate_verify;
  757. }
  758. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  759. !tls13_process_certificate_verify(hs, msg) ||
  760. !ssl_hash_message(hs, msg)) {
  761. return ssl_hs_error;
  762. }
  763. ssl->method->next_message(ssl);
  764. hs->tls13_state = state_read_channel_id;
  765. return ssl_hs_ok;
  766. }
  767. static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
  768. SSL *const ssl = hs->ssl;
  769. if (!ssl->s3->channel_id_valid) {
  770. hs->tls13_state = state_read_client_finished;
  771. return ssl_hs_ok;
  772. }
  773. SSLMessage msg;
  774. if (!ssl->method->get_message(ssl, &msg)) {
  775. return ssl_hs_read_message;
  776. }
  777. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
  778. !tls1_verify_channel_id(hs, msg) ||
  779. !ssl_hash_message(hs, msg)) {
  780. return ssl_hs_error;
  781. }
  782. ssl->method->next_message(ssl);
  783. hs->tls13_state = state_read_client_finished;
  784. return ssl_hs_ok;
  785. }
  786. static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
  787. SSL *const ssl = hs->ssl;
  788. SSLMessage msg;
  789. if (!ssl->method->get_message(ssl, &msg)) {
  790. return ssl_hs_read_message;
  791. }
  792. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  793. // If early data was accepted, we've already computed the client Finished
  794. // and derived the resumption secret.
  795. !tls13_process_finished(hs, msg, ssl->s3->early_data_accepted) ||
  796. // evp_aead_seal keys have already been switched.
  797. !tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_open,
  798. hs->client_traffic_secret_0, hs->hash_len)) {
  799. return ssl_hs_error;
  800. }
  801. if (!ssl->s3->early_data_accepted) {
  802. if (!ssl_hash_message(hs, msg) ||
  803. !tls13_derive_resumption_secret(hs)) {
  804. return ssl_hs_error;
  805. }
  806. // We send post-handshake tickets as part of the handshake in 1-RTT.
  807. hs->tls13_state = state_send_new_session_ticket;
  808. } else {
  809. // We already sent half-RTT tickets.
  810. hs->tls13_state = state_done;
  811. }
  812. ssl->method->next_message(ssl);
  813. return ssl_hs_ok;
  814. }
  815. static enum ssl_hs_wait_t do_send_new_session_ticket(SSL_HANDSHAKE *hs) {
  816. bool sent_tickets;
  817. if (!add_new_session_tickets(hs, &sent_tickets)) {
  818. return ssl_hs_error;
  819. }
  820. hs->tls13_state = state_done;
  821. return sent_tickets ? ssl_hs_flush : ssl_hs_ok;
  822. }
  823. enum ssl_hs_wait_t tls13_server_handshake(SSL_HANDSHAKE *hs) {
  824. while (hs->tls13_state != state_done) {
  825. enum ssl_hs_wait_t ret = ssl_hs_error;
  826. enum server_hs_state_t state =
  827. static_cast<enum server_hs_state_t>(hs->tls13_state);
  828. switch (state) {
  829. case state_select_parameters:
  830. ret = do_select_parameters(hs);
  831. break;
  832. case state_select_session:
  833. ret = do_select_session(hs);
  834. break;
  835. case state_send_hello_retry_request:
  836. ret = do_send_hello_retry_request(hs);
  837. break;
  838. case state_read_second_client_hello:
  839. ret = do_read_second_client_hello(hs);
  840. break;
  841. case state_send_server_hello:
  842. ret = do_send_server_hello(hs);
  843. break;
  844. case state_send_server_certificate_verify:
  845. ret = do_send_server_certificate_verify(hs);
  846. break;
  847. case state_send_server_finished:
  848. ret = do_send_server_finished(hs);
  849. break;
  850. case state_read_second_client_flight:
  851. ret = do_read_second_client_flight(hs);
  852. break;
  853. case state_process_end_of_early_data:
  854. ret = do_process_end_of_early_data(hs);
  855. break;
  856. case state_read_client_certificate:
  857. ret = do_read_client_certificate(hs);
  858. break;
  859. case state_read_client_certificate_verify:
  860. ret = do_read_client_certificate_verify(hs);
  861. break;
  862. case state_read_channel_id:
  863. ret = do_read_channel_id(hs);
  864. break;
  865. case state_read_client_finished:
  866. ret = do_read_client_finished(hs);
  867. break;
  868. case state_send_new_session_ticket:
  869. ret = do_send_new_session_ticket(hs);
  870. break;
  871. case state_done:
  872. ret = ssl_hs_ok;
  873. break;
  874. }
  875. if (hs->tls13_state != state) {
  876. ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
  877. }
  878. if (ret != ssl_hs_ok) {
  879. return ret;
  880. }
  881. }
  882. return ssl_hs_ok;
  883. }
  884. const char *tls13_server_handshake_state(SSL_HANDSHAKE *hs) {
  885. enum server_hs_state_t state =
  886. static_cast<enum server_hs_state_t>(hs->tls13_state);
  887. switch (state) {
  888. case state_select_parameters:
  889. return "TLS 1.3 server select_parameters";
  890. case state_select_session:
  891. return "TLS 1.3 server select_session";
  892. case state_send_hello_retry_request:
  893. return "TLS 1.3 server send_hello_retry_request";
  894. case state_read_second_client_hello:
  895. return "TLS 1.3 server read_second_client_hello";
  896. case state_send_server_hello:
  897. return "TLS 1.3 server send_server_hello";
  898. case state_send_server_certificate_verify:
  899. return "TLS 1.3 server send_server_certificate_verify";
  900. case state_send_server_finished:
  901. return "TLS 1.3 server send_server_finished";
  902. case state_read_second_client_flight:
  903. return "TLS 1.3 server read_second_client_flight";
  904. case state_process_end_of_early_data:
  905. return "TLS 1.3 server process_end_of_early_data";
  906. case state_read_client_certificate:
  907. return "TLS 1.3 server read_client_certificate";
  908. case state_read_client_certificate_verify:
  909. return "TLS 1.3 server read_client_certificate_verify";
  910. case state_read_channel_id:
  911. return "TLS 1.3 server read_channel_id";
  912. case state_read_client_finished:
  913. return "TLS 1.3 server read_client_finished";
  914. case state_send_new_session_ticket:
  915. return "TLS 1.3 server send_new_session_ticket";
  916. case state_done:
  917. return "TLS 1.3 server done";
  918. }
  919. return "TLS 1.3 server unknown";
  920. }
  921. BSSL_NAMESPACE_END