25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

680 lines
22 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/bytestring.h>
  18. #include <openssl/digest.h>
  19. #include <openssl/err.h>
  20. #include <openssl/mem.h>
  21. #include <openssl/stack.h>
  22. #include <openssl/x509.h>
  23. #include "internal.h"
  24. enum client_hs_state_t {
  25. state_process_hello_retry_request = 0,
  26. state_send_second_client_hello,
  27. state_flush_second_client_hello,
  28. state_process_server_hello,
  29. state_process_encrypted_extensions,
  30. state_process_certificate_request,
  31. state_process_server_certificate,
  32. state_process_server_certificate_verify,
  33. state_process_server_finished,
  34. state_certificate_callback,
  35. state_send_client_certificate,
  36. state_send_client_certificate_verify,
  37. state_complete_client_certificate_verify,
  38. state_send_client_finished,
  39. state_flush,
  40. state_done,
  41. };
  42. static enum ssl_hs_wait_t do_process_hello_retry_request(SSL *ssl,
  43. SSL_HANDSHAKE *hs) {
  44. if (ssl->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST) {
  45. hs->state = state_process_server_hello;
  46. return ssl_hs_ok;
  47. }
  48. CBS cbs, extensions;
  49. uint16_t server_wire_version, cipher_suite, group_id;
  50. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  51. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  52. !CBS_get_u16(&cbs, &cipher_suite) ||
  53. !CBS_get_u16(&cbs, &group_id) ||
  54. /* We do not currently parse any HelloRetryRequest extensions. */
  55. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  56. CBS_len(&cbs) != 0) {
  57. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  58. return ssl_hs_error;
  59. }
  60. /* TODO(svaldez): Don't do early_data on HelloRetryRequest. */
  61. const uint16_t *groups;
  62. size_t groups_len;
  63. tls1_get_grouplist(ssl, 0 /* local groups */, &groups, &groups_len);
  64. int found = 0;
  65. for (size_t i = 0; i < groups_len; i++) {
  66. if (groups[i] == group_id) {
  67. found = 1;
  68. break;
  69. }
  70. }
  71. if (!found) {
  72. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  73. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  74. return ssl_hs_error;
  75. }
  76. for (size_t i = 0; i < ssl->s3->hs->groups_len; i++) {
  77. /* Check that the HelloRetryRequest does not request a key share that was
  78. * provided in the initial ClientHello.
  79. *
  80. * TODO(svaldez): Don't enforce this check when the HelloRetryRequest is due
  81. * to a cookie. */
  82. if (SSL_ECDH_CTX_get_id(&ssl->s3->hs->groups[i]) == group_id) {
  83. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  84. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  85. return ssl_hs_error;
  86. }
  87. }
  88. ssl_handshake_clear_groups(ssl->s3->hs);
  89. ssl->s3->hs->retry_group = group_id;
  90. hs->state = state_send_second_client_hello;
  91. return ssl_hs_ok;
  92. }
  93. static enum ssl_hs_wait_t do_send_second_client_hello(SSL *ssl,
  94. SSL_HANDSHAKE *hs) {
  95. CBB cbb, body;
  96. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CLIENT_HELLO) ||
  97. !ssl_add_client_hello_body(ssl, &body) ||
  98. !ssl->method->finish_message(ssl, &cbb)) {
  99. CBB_cleanup(&cbb);
  100. return ssl_hs_error;
  101. }
  102. hs->state = state_flush_second_client_hello;
  103. return ssl_hs_write_message;
  104. }
  105. static enum ssl_hs_wait_t do_flush_second_client_hello(SSL *ssl,
  106. SSL_HANDSHAKE *hs) {
  107. hs->state = state_process_server_hello;
  108. return ssl_hs_flush_and_read_message;
  109. }
  110. static enum ssl_hs_wait_t do_process_server_hello(SSL *ssl, SSL_HANDSHAKE *hs) {
  111. if (!tls13_check_message_type(ssl, SSL3_MT_SERVER_HELLO)) {
  112. return ssl_hs_error;
  113. }
  114. CBS cbs, server_random, extensions;
  115. uint16_t server_wire_version;
  116. uint16_t cipher_suite;
  117. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  118. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  119. !CBS_get_bytes(&cbs, &server_random, SSL3_RANDOM_SIZE) ||
  120. !CBS_get_u16(&cbs, &cipher_suite) ||
  121. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  122. CBS_len(&cbs) != 0) {
  123. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  124. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  125. return ssl_hs_error;
  126. }
  127. if (server_wire_version != ssl->version) {
  128. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  129. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  130. return ssl_hs_error;
  131. }
  132. /* Parse out the extensions. */
  133. int have_key_share = 0, have_pre_shared_key = 0;
  134. CBS key_share, pre_shared_key;
  135. while (CBS_len(&extensions) != 0) {
  136. uint16_t type;
  137. CBS extension;
  138. if (!CBS_get_u16(&extensions, &type) ||
  139. !CBS_get_u16_length_prefixed(&extensions, &extension)) {
  140. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  141. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  142. return ssl_hs_error;
  143. }
  144. switch (type) {
  145. case TLSEXT_TYPE_key_share:
  146. if (have_key_share) {
  147. OPENSSL_PUT_ERROR(SSL, SSL_R_DUPLICATE_EXTENSION);
  148. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  149. return ssl_hs_error;
  150. }
  151. key_share = extension;
  152. have_key_share = 1;
  153. break;
  154. case TLSEXT_TYPE_pre_shared_key:
  155. if (have_pre_shared_key) {
  156. OPENSSL_PUT_ERROR(SSL, SSL_R_DUPLICATE_EXTENSION);
  157. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  158. return ssl_hs_error;
  159. }
  160. pre_shared_key = extension;
  161. have_pre_shared_key = 1;
  162. break;
  163. default:
  164. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  165. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  166. return ssl_hs_error;
  167. }
  168. }
  169. assert(ssl->s3->have_version);
  170. memcpy(ssl->s3->server_random, CBS_data(&server_random), SSL3_RANDOM_SIZE);
  171. uint8_t alert = SSL_AD_DECODE_ERROR;
  172. if (have_pre_shared_key) {
  173. if (ssl->session == NULL) {
  174. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  175. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  176. return ssl_hs_error;
  177. }
  178. if (!ssl_ext_pre_shared_key_parse_serverhello(ssl, &alert,
  179. &pre_shared_key)) {
  180. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  181. return ssl_hs_error;
  182. }
  183. if (ssl->session->ssl_version != ssl->version) {
  184. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  185. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  186. return ssl_hs_error;
  187. }
  188. if (!ssl_session_is_context_valid(ssl, ssl->session)) {
  189. /* This is actually a client application bug. */
  190. OPENSSL_PUT_ERROR(SSL,
  191. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  192. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  193. return ssl_hs_error;
  194. }
  195. ssl->s3->session_reused = 1;
  196. /* Only authentication information carries over in TLS 1.3. */
  197. ssl->s3->new_session =
  198. SSL_SESSION_dup(ssl->session, SSL_SESSION_DUP_AUTH_ONLY);
  199. if (ssl->s3->new_session == NULL) {
  200. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  201. return ssl_hs_error;
  202. }
  203. ssl_set_session(ssl, NULL);
  204. } else {
  205. if (!ssl_get_new_session(ssl, 0)) {
  206. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  207. return ssl_hs_error;
  208. }
  209. }
  210. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  211. if (cipher == NULL) {
  212. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CIPHER_RETURNED);
  213. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  214. return ssl_hs_error;
  215. }
  216. if (!ssl->s3->session_reused) {
  217. /* Check if the cipher is disabled. */
  218. if ((cipher->algorithm_mkey & ssl->cert->mask_k) ||
  219. (cipher->algorithm_auth & ssl->cert->mask_a) ||
  220. SSL_CIPHER_get_min_version(cipher) > ssl3_protocol_version(ssl) ||
  221. SSL_CIPHER_get_max_version(cipher) < ssl3_protocol_version(ssl) ||
  222. !sk_SSL_CIPHER_find(ssl_get_ciphers_by_id(ssl), NULL, cipher)) {
  223. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  224. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  225. return ssl_hs_error;
  226. }
  227. } else {
  228. uint16_t resumption_cipher;
  229. if (!ssl_cipher_get_ecdhe_psk_cipher(ssl->s3->new_session->cipher,
  230. &resumption_cipher) ||
  231. resumption_cipher != ssl_cipher_get_value(cipher)) {
  232. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
  233. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  234. return ssl_hs_error;
  235. }
  236. }
  237. ssl->s3->new_session->cipher = cipher;
  238. ssl->s3->tmp.new_cipher = cipher;
  239. /* The PRF hash is now known. Set up the key schedule. */
  240. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  241. size_t resumption_ctx_len =
  242. EVP_MD_size(ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl)));
  243. if (ssl->s3->session_reused) {
  244. uint8_t resumption_ctx[EVP_MAX_MD_SIZE];
  245. if (!tls13_resumption_context(ssl, resumption_ctx, resumption_ctx_len,
  246. ssl->s3->new_session) ||
  247. !tls13_init_key_schedule(ssl, resumption_ctx, resumption_ctx_len)) {
  248. return ssl_hs_error;
  249. }
  250. } else if (!tls13_init_key_schedule(ssl, kZeroes, resumption_ctx_len)) {
  251. return ssl_hs_error;
  252. }
  253. /* Resolve PSK and incorporate it into the secret. */
  254. if (cipher->algorithm_auth == SSL_aPSK) {
  255. if (!ssl->s3->session_reused) {
  256. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  257. return ssl_hs_error;
  258. }
  259. uint8_t resumption_psk[EVP_MAX_MD_SIZE];
  260. if (!tls13_resumption_psk(ssl, resumption_psk, hs->hash_len,
  261. ssl->s3->new_session) ||
  262. !tls13_advance_key_schedule(ssl, resumption_psk, hs->hash_len)) {
  263. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  264. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  265. return ssl_hs_error;
  266. }
  267. } else if (!tls13_advance_key_schedule(ssl, kZeroes, hs->hash_len)) {
  268. return ssl_hs_error;
  269. }
  270. /* Resolve ECDHE and incorporate it into the secret. */
  271. if (cipher->algorithm_mkey == SSL_kECDHE) {
  272. if (!have_key_share) {
  273. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  274. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  275. return ssl_hs_error;
  276. }
  277. uint8_t *dhe_secret;
  278. size_t dhe_secret_len;
  279. if (!ssl_ext_key_share_parse_serverhello(ssl, &dhe_secret, &dhe_secret_len,
  280. &alert, &key_share)) {
  281. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  282. return ssl_hs_error;
  283. }
  284. int ok = tls13_advance_key_schedule(ssl, dhe_secret, dhe_secret_len);
  285. OPENSSL_free(dhe_secret);
  286. if (!ok) {
  287. return ssl_hs_error;
  288. }
  289. } else {
  290. if (have_key_share) {
  291. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  292. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  293. return ssl_hs_error;
  294. }
  295. if (!tls13_advance_key_schedule(ssl, kZeroes, hs->hash_len)) {
  296. return ssl_hs_error;
  297. }
  298. }
  299. /* If there was no HelloRetryRequest, the version negotiation logic has
  300. * already hashed the message. */
  301. if (ssl->s3->hs->retry_group != 0 &&
  302. !ssl->method->hash_current_message(ssl)) {
  303. return ssl_hs_error;
  304. }
  305. if (!tls13_set_handshake_traffic(ssl)) {
  306. return ssl_hs_error;
  307. }
  308. hs->state = state_process_encrypted_extensions;
  309. return ssl_hs_read_message;
  310. }
  311. static enum ssl_hs_wait_t do_process_encrypted_extensions(SSL *ssl,
  312. SSL_HANDSHAKE *hs) {
  313. if (!tls13_check_message_type(ssl, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  314. return ssl_hs_error;
  315. }
  316. CBS cbs;
  317. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  318. if (!ssl_parse_serverhello_tlsext(ssl, &cbs)) {
  319. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  320. return ssl_hs_error;
  321. }
  322. if (CBS_len(&cbs) != 0) {
  323. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  324. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  325. return ssl_hs_error;
  326. }
  327. if (!ssl->method->hash_current_message(ssl)) {
  328. return ssl_hs_error;
  329. }
  330. hs->state = state_process_certificate_request;
  331. return ssl_hs_read_message;
  332. }
  333. static enum ssl_hs_wait_t do_process_certificate_request(SSL *ssl,
  334. SSL_HANDSHAKE *hs) {
  335. ssl->s3->tmp.cert_request = 0;
  336. /* CertificateRequest may only be sent in certificate-based ciphers. */
  337. if (!ssl_cipher_uses_certificate_auth(ssl->s3->tmp.new_cipher)) {
  338. hs->state = state_process_server_finished;
  339. return ssl_hs_ok;
  340. }
  341. /* CertificateRequest is optional. */
  342. if (ssl->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
  343. hs->state = state_process_server_certificate;
  344. return ssl_hs_ok;
  345. }
  346. CBS cbs, context, supported_signature_algorithms;
  347. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  348. if (!CBS_get_u8_length_prefixed(&cbs, &context) ||
  349. /* The request context is always empty during the handshake. */
  350. CBS_len(&context) != 0 ||
  351. !CBS_get_u16_length_prefixed(&cbs, &supported_signature_algorithms) ||
  352. CBS_len(&supported_signature_algorithms) == 0 ||
  353. !tls1_parse_peer_sigalgs(ssl, &supported_signature_algorithms)) {
  354. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  355. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  356. return ssl_hs_error;
  357. }
  358. uint8_t alert;
  359. STACK_OF(X509_NAME) *ca_sk = ssl_parse_client_CA_list(ssl, &alert, &cbs);
  360. if (ca_sk == NULL) {
  361. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  362. return ssl_hs_error;
  363. }
  364. /* Ignore extensions. */
  365. CBS extensions;
  366. if (!CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  367. CBS_len(&cbs) != 0) {
  368. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  369. sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
  370. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  371. return ssl_hs_error;
  372. }
  373. ssl->s3->tmp.cert_request = 1;
  374. sk_X509_NAME_pop_free(ssl->s3->tmp.ca_names, X509_NAME_free);
  375. ssl->s3->tmp.ca_names = ca_sk;
  376. if (!ssl->method->hash_current_message(ssl)) {
  377. return ssl_hs_error;
  378. }
  379. hs->state = state_process_server_certificate;
  380. return ssl_hs_read_message;
  381. }
  382. static enum ssl_hs_wait_t do_process_server_certificate(SSL *ssl,
  383. SSL_HANDSHAKE *hs) {
  384. if (!tls13_check_message_type(ssl, SSL3_MT_CERTIFICATE) ||
  385. !tls13_process_certificate(ssl, 0 /* certificate required */) ||
  386. !ssl->method->hash_current_message(ssl)) {
  387. return ssl_hs_error;
  388. }
  389. /* Check the certificate matches the cipher suite.
  390. *
  391. * TODO(davidben): Remove this check when switching to the new TLS 1.3 cipher
  392. * suite negotiation. */
  393. if (!ssl_check_leaf_certificate(ssl, ssl->s3->new_session->peer)) {
  394. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  395. return ssl_hs_error;
  396. }
  397. hs->state = state_process_server_certificate_verify;
  398. return ssl_hs_read_message;
  399. }
  400. static enum ssl_hs_wait_t do_process_server_certificate_verify(
  401. SSL *ssl, SSL_HANDSHAKE *hs) {
  402. if (!tls13_check_message_type(ssl, SSL3_MT_CERTIFICATE_VERIFY) ||
  403. !tls13_process_certificate_verify(ssl) ||
  404. !ssl->method->hash_current_message(ssl)) {
  405. return 0;
  406. }
  407. hs->state = state_process_server_finished;
  408. return ssl_hs_read_message;
  409. }
  410. static enum ssl_hs_wait_t do_process_server_finished(SSL *ssl,
  411. SSL_HANDSHAKE *hs) {
  412. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  413. if (!tls13_check_message_type(ssl, SSL3_MT_FINISHED) ||
  414. !tls13_process_finished(ssl) ||
  415. !ssl->method->hash_current_message(ssl) ||
  416. /* Update the secret to the master secret and derive traffic keys. */
  417. !tls13_advance_key_schedule(ssl, kZeroes, hs->hash_len) ||
  418. !tls13_derive_traffic_secret_0(ssl)) {
  419. return ssl_hs_error;
  420. }
  421. ssl->method->received_flight(ssl);
  422. hs->state = state_certificate_callback;
  423. return ssl_hs_ok;
  424. }
  425. static enum ssl_hs_wait_t do_certificate_callback(SSL *ssl, SSL_HANDSHAKE *hs) {
  426. /* The peer didn't request a certificate. */
  427. if (!ssl->s3->tmp.cert_request) {
  428. hs->state = state_send_client_finished;
  429. return ssl_hs_ok;
  430. }
  431. /* Call cert_cb to update the certificate. */
  432. if (ssl->cert->cert_cb != NULL) {
  433. int rv = ssl->cert->cert_cb(ssl, ssl->cert->cert_cb_arg);
  434. if (rv == 0) {
  435. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  436. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  437. return ssl_hs_error;
  438. }
  439. if (rv < 0) {
  440. hs->state = state_certificate_callback;
  441. return ssl_hs_x509_lookup;
  442. }
  443. }
  444. hs->state = state_send_client_certificate;
  445. return ssl_hs_ok;
  446. }
  447. static enum ssl_hs_wait_t do_send_client_certificate(SSL *ssl,
  448. SSL_HANDSHAKE *hs) {
  449. /* Call client_cert_cb to update the certificate. */
  450. int should_retry;
  451. if (!ssl_do_client_cert_cb(ssl, &should_retry)) {
  452. if (should_retry) {
  453. hs->state = state_send_client_certificate;
  454. return ssl_hs_x509_lookup;
  455. }
  456. return ssl_hs_error;
  457. }
  458. if (!tls13_prepare_certificate(ssl)) {
  459. return ssl_hs_error;
  460. }
  461. hs->state = state_send_client_certificate_verify;
  462. return ssl_hs_write_message;
  463. }
  464. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL *ssl,
  465. SSL_HANDSHAKE *hs,
  466. int is_first_run) {
  467. /* Don't send CertificateVerify if there is no certificate. */
  468. if (!ssl_has_certificate(ssl)) {
  469. hs->state = state_send_client_finished;
  470. return ssl_hs_ok;
  471. }
  472. switch (tls13_prepare_certificate_verify(ssl, is_first_run)) {
  473. case ssl_private_key_success:
  474. hs->state = state_send_client_finished;
  475. return ssl_hs_write_message;
  476. case ssl_private_key_retry:
  477. hs->state = state_complete_client_certificate_verify;
  478. return ssl_hs_private_key_operation;
  479. case ssl_private_key_failure:
  480. return ssl_hs_error;
  481. }
  482. assert(0);
  483. return ssl_hs_error;
  484. }
  485. static enum ssl_hs_wait_t do_send_client_finished(SSL *ssl, SSL_HANDSHAKE *hs) {
  486. if (!tls13_prepare_finished(ssl)) {
  487. return ssl_hs_error;
  488. }
  489. hs->state = state_flush;
  490. return ssl_hs_write_message;
  491. }
  492. static enum ssl_hs_wait_t do_flush(SSL *ssl, SSL_HANDSHAKE *hs) {
  493. if (!tls13_set_traffic_key(ssl, type_data, evp_aead_open,
  494. hs->traffic_secret_0, hs->hash_len) ||
  495. !tls13_set_traffic_key(ssl, type_data, evp_aead_seal,
  496. hs->traffic_secret_0, hs->hash_len) ||
  497. !tls13_finalize_keys(ssl)) {
  498. return ssl_hs_error;
  499. }
  500. hs->state = state_done;
  501. return ssl_hs_flush;
  502. }
  503. enum ssl_hs_wait_t tls13_client_handshake(SSL *ssl) {
  504. SSL_HANDSHAKE *hs = ssl->s3->hs;
  505. while (hs->state != state_done) {
  506. enum ssl_hs_wait_t ret = ssl_hs_error;
  507. enum client_hs_state_t state = hs->state;
  508. switch (state) {
  509. case state_process_hello_retry_request:
  510. ret = do_process_hello_retry_request(ssl, hs);
  511. break;
  512. case state_send_second_client_hello:
  513. ret = do_send_second_client_hello(ssl, hs);
  514. break;
  515. case state_flush_second_client_hello:
  516. ret = do_flush_second_client_hello(ssl, hs);
  517. break;
  518. case state_process_server_hello:
  519. ret = do_process_server_hello(ssl, hs);
  520. break;
  521. case state_process_encrypted_extensions:
  522. ret = do_process_encrypted_extensions(ssl, hs);
  523. break;
  524. case state_process_certificate_request:
  525. ret = do_process_certificate_request(ssl, hs);
  526. break;
  527. case state_process_server_certificate:
  528. ret = do_process_server_certificate(ssl, hs);
  529. break;
  530. case state_process_server_certificate_verify:
  531. ret = do_process_server_certificate_verify(ssl, hs);
  532. break;
  533. case state_process_server_finished:
  534. ret = do_process_server_finished(ssl, hs);
  535. break;
  536. case state_certificate_callback:
  537. ret = do_certificate_callback(ssl, hs);
  538. break;
  539. case state_send_client_certificate:
  540. ret = do_send_client_certificate(ssl, hs);
  541. break;
  542. case state_send_client_certificate_verify:
  543. ret = do_send_client_certificate_verify(ssl, hs, 1 /* first run */);
  544. break;
  545. case state_complete_client_certificate_verify:
  546. ret = do_send_client_certificate_verify(ssl, hs, 0 /* complete */);
  547. break;
  548. case state_send_client_finished:
  549. ret = do_send_client_finished(ssl, hs);
  550. break;
  551. case state_flush:
  552. ret = do_flush(ssl, hs);
  553. break;
  554. case state_done:
  555. ret = ssl_hs_ok;
  556. break;
  557. }
  558. if (ret != ssl_hs_ok) {
  559. return ret;
  560. }
  561. }
  562. return ssl_hs_ok;
  563. }
  564. int tls13_process_new_session_ticket(SSL *ssl) {
  565. SSL_SESSION *session =
  566. SSL_SESSION_dup(ssl->s3->established_session,
  567. SSL_SESSION_INCLUDE_NONAUTH);
  568. if (session == NULL) {
  569. return 0;
  570. }
  571. CBS cbs, extensions, ticket;
  572. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  573. if (!CBS_get_u32(&cbs, &session->tlsext_tick_lifetime_hint) ||
  574. !CBS_get_u32(&cbs, &session->ticket_flags) ||
  575. !CBS_get_u32(&cbs, &session->ticket_age_add) ||
  576. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  577. !CBS_get_u16_length_prefixed(&cbs, &ticket) ||
  578. !CBS_stow(&ticket, &session->tlsext_tick, &session->tlsext_ticklen) ||
  579. CBS_len(&cbs) != 0) {
  580. SSL_SESSION_free(session);
  581. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  582. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  583. return 0;
  584. }
  585. session->ticket_age_add_valid = 1;
  586. session->not_resumable = 0;
  587. if (ssl->ctx->new_session_cb != NULL &&
  588. ssl->ctx->new_session_cb(ssl, session)) {
  589. /* |new_session_cb|'s return value signals that it took ownership. */
  590. return 1;
  591. }
  592. SSL_SESSION_free(session);
  593. return 1;
  594. }