You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

908 lines
29 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <utility>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/stack.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. enum client_hs_state_t {
  28. state_read_hello_retry_request = 0,
  29. state_send_second_client_hello,
  30. state_read_server_hello,
  31. state_read_encrypted_extensions,
  32. state_read_certificate_request,
  33. state_read_server_certificate,
  34. state_read_server_certificate_verify,
  35. state_read_server_finished,
  36. state_send_end_of_early_data,
  37. state_send_client_certificate,
  38. state_send_client_certificate_verify,
  39. state_complete_second_flight,
  40. state_done,
  41. };
  42. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  43. static enum ssl_hs_wait_t do_read_hello_retry_request(SSL_HANDSHAKE *hs) {
  44. SSL *const ssl = hs->ssl;
  45. assert(ssl->s3->have_version);
  46. SSLMessage msg;
  47. if (!ssl->method->get_message(ssl, &msg)) {
  48. return ssl_hs_read_message;
  49. }
  50. // Queue up a ChangeCipherSpec for whenever we next send something. This
  51. // will be before the second ClientHello. If we offered early data, this was
  52. // already done.
  53. if (!hs->early_data_offered &&
  54. !ssl->method->add_change_cipher_spec(ssl)) {
  55. return ssl_hs_error;
  56. }
  57. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  58. return ssl_hs_error;
  59. }
  60. CBS body = msg.body, extensions, server_random, session_id;
  61. uint16_t server_version, cipher_suite;
  62. uint8_t compression_method;
  63. if (!CBS_get_u16(&body, &server_version) ||
  64. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  65. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  66. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  67. !CBS_get_u16(&body, &cipher_suite) ||
  68. !CBS_get_u8(&body, &compression_method) ||
  69. compression_method != 0 ||
  70. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  71. CBS_len(&extensions) == 0 ||
  72. CBS_len(&body) != 0) {
  73. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  74. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  75. return ssl_hs_error;
  76. }
  77. if (!CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  78. hs->tls13_state = state_read_server_hello;
  79. return ssl_hs_ok;
  80. }
  81. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  82. // Check if the cipher is a TLS 1.3 cipher.
  83. if (cipher == NULL ||
  84. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  85. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  86. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  87. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  88. return ssl_hs_error;
  89. }
  90. hs->new_cipher = cipher;
  91. if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
  92. !hs->transcript.UpdateForHelloRetryRequest()) {
  93. return ssl_hs_error;
  94. }
  95. bool have_cookie, have_key_share, have_supported_versions;
  96. CBS cookie, key_share, supported_versions;
  97. SSL_EXTENSION_TYPE ext_types[] = {
  98. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  99. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  100. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  101. &supported_versions},
  102. };
  103. uint8_t alert = SSL_AD_DECODE_ERROR;
  104. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  105. OPENSSL_ARRAY_SIZE(ext_types),
  106. 0 /* reject unknown */)) {
  107. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  108. return ssl_hs_error;
  109. }
  110. if (!have_cookie && !have_key_share) {
  111. OPENSSL_PUT_ERROR(SSL, SSL_R_EMPTY_HELLO_RETRY_REQUEST);
  112. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  113. return ssl_hs_error;
  114. }
  115. if (have_cookie) {
  116. CBS cookie_value;
  117. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  118. CBS_len(&cookie_value) == 0 ||
  119. CBS_len(&cookie) != 0) {
  120. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  121. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  122. return ssl_hs_error;
  123. }
  124. if (!hs->cookie.CopyFrom(cookie_value)) {
  125. return ssl_hs_error;
  126. }
  127. }
  128. if (have_key_share) {
  129. uint16_t group_id;
  130. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  131. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  132. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  133. return ssl_hs_error;
  134. }
  135. // The group must be supported.
  136. if (!tls1_check_group_id(hs, group_id)) {
  137. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  138. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  139. return ssl_hs_error;
  140. }
  141. // Check that the HelloRetryRequest does not request the key share that
  142. // was provided in the initial ClientHello.
  143. if (hs->key_share->GroupID() == group_id) {
  144. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  145. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  146. return ssl_hs_error;
  147. }
  148. hs->key_share.reset();
  149. hs->retry_group = group_id;
  150. }
  151. if (!ssl_hash_message(hs, msg)) {
  152. return ssl_hs_error;
  153. }
  154. ssl->method->next_message(ssl);
  155. hs->received_hello_retry_request = true;
  156. hs->tls13_state = state_send_second_client_hello;
  157. // 0-RTT is rejected if we receive a HelloRetryRequest.
  158. if (hs->in_early_data) {
  159. return ssl_hs_early_data_rejected;
  160. }
  161. return ssl_hs_ok;
  162. }
  163. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  164. SSL *const ssl = hs->ssl;
  165. // Restore the null cipher. We may have switched due to 0-RTT.
  166. bssl::UniquePtr<SSLAEADContext> null_ctx =
  167. SSLAEADContext::CreateNullCipher(SSL_is_dtls(ssl));
  168. if (!null_ctx ||
  169. !ssl->method->set_write_state(ssl, std::move(null_ctx))) {
  170. return ssl_hs_error;
  171. }
  172. ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
  173. if (!ssl_write_client_hello(hs)) {
  174. return ssl_hs_error;
  175. }
  176. hs->tls13_state = state_read_server_hello;
  177. return ssl_hs_flush;
  178. }
  179. static enum ssl_hs_wait_t do_read_server_hello(SSL_HANDSHAKE *hs) {
  180. SSL *const ssl = hs->ssl;
  181. SSLMessage msg;
  182. if (!ssl->method->get_message(ssl, &msg)) {
  183. return ssl_hs_read_message;
  184. }
  185. if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
  186. return ssl_hs_error;
  187. }
  188. CBS body = msg.body, server_random, session_id, extensions;
  189. uint16_t server_version;
  190. uint16_t cipher_suite;
  191. uint8_t compression_method;
  192. if (!CBS_get_u16(&body, &server_version) ||
  193. !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
  194. !CBS_get_u8_length_prefixed(&body, &session_id) ||
  195. !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
  196. !CBS_get_u16(&body, &cipher_suite) ||
  197. !CBS_get_u8(&body, &compression_method) ||
  198. compression_method != 0 ||
  199. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  200. CBS_len(&body) != 0) {
  201. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  202. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  203. return ssl_hs_error;
  204. }
  205. if (server_version != TLS1_2_VERSION) {
  206. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  207. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  208. return ssl_hs_error;
  209. }
  210. // Forbid a second HelloRetryRequest.
  211. if (CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
  212. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  213. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  214. return ssl_hs_error;
  215. }
  216. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  217. SSL3_RANDOM_SIZE);
  218. // Check if the cipher is a TLS 1.3 cipher.
  219. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  220. if (cipher == nullptr ||
  221. SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
  222. SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
  223. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  224. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  225. return ssl_hs_error;
  226. }
  227. // Check that the cipher matches the one in the HelloRetryRequest.
  228. if (hs->received_hello_retry_request &&
  229. hs->new_cipher != cipher) {
  230. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  231. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  232. return ssl_hs_error;
  233. }
  234. // Parse out the extensions.
  235. bool have_key_share = false, have_pre_shared_key = false,
  236. have_supported_versions = false;
  237. CBS key_share, pre_shared_key, supported_versions;
  238. SSL_EXTENSION_TYPE ext_types[] = {
  239. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  240. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  241. {TLSEXT_TYPE_supported_versions, &have_supported_versions,
  242. &supported_versions},
  243. };
  244. uint8_t alert = SSL_AD_DECODE_ERROR;
  245. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  246. OPENSSL_ARRAY_SIZE(ext_types),
  247. 0 /* reject unknown */)) {
  248. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  249. return ssl_hs_error;
  250. }
  251. if (ssl_is_draft28(ssl->version)) {
  252. // Recheck supported_versions, in case this is the second ServerHello.
  253. uint16_t version;
  254. if (!have_supported_versions ||
  255. !CBS_get_u16(&supported_versions, &version) ||
  256. version != ssl->version) {
  257. OPENSSL_PUT_ERROR(SSL, SSL_R_SECOND_SERVERHELLO_VERSION_MISMATCH);
  258. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  259. return ssl_hs_error;
  260. }
  261. }
  262. alert = SSL_AD_DECODE_ERROR;
  263. if (have_pre_shared_key) {
  264. if (ssl->session == NULL) {
  265. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  266. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  267. return ssl_hs_error;
  268. }
  269. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  270. &pre_shared_key)) {
  271. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  272. return ssl_hs_error;
  273. }
  274. if (ssl->session->ssl_version != ssl->version) {
  275. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  276. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  277. return ssl_hs_error;
  278. }
  279. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  280. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  281. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  282. return ssl_hs_error;
  283. }
  284. if (!ssl_session_is_context_valid(hs, ssl->session)) {
  285. // This is actually a client application bug.
  286. OPENSSL_PUT_ERROR(SSL,
  287. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  288. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  289. return ssl_hs_error;
  290. }
  291. ssl->s3->session_reused = true;
  292. // Only authentication information carries over in TLS 1.3.
  293. hs->new_session = SSL_SESSION_dup(ssl->session, SSL_SESSION_DUP_AUTH_ONLY);
  294. if (!hs->new_session) {
  295. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  296. return ssl_hs_error;
  297. }
  298. ssl_set_session(ssl, NULL);
  299. // Resumption incorporates fresh key material, so refresh the timeout.
  300. ssl_session_renew_timeout(ssl, hs->new_session.get(),
  301. ssl->session_ctx->session_psk_dhe_timeout);
  302. } else if (!ssl_get_new_session(hs, 0)) {
  303. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  304. return ssl_hs_error;
  305. }
  306. hs->new_session->cipher = cipher;
  307. hs->new_cipher = cipher;
  308. size_t hash_len =
  309. EVP_MD_size(ssl_get_handshake_digest(ssl_protocol_version(ssl), cipher));
  310. // Set up the key schedule and incorporate the PSK into the running secret.
  311. if (ssl->s3->session_reused) {
  312. if (!tls13_init_key_schedule(hs, hs->new_session->master_key,
  313. hs->new_session->master_key_length)) {
  314. return ssl_hs_error;
  315. }
  316. } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
  317. return ssl_hs_error;
  318. }
  319. if (!have_key_share) {
  320. // We do not support psk_ke and thus always require a key share.
  321. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  322. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  323. return ssl_hs_error;
  324. }
  325. // Resolve ECDHE and incorporate it into the secret.
  326. Array<uint8_t> dhe_secret;
  327. alert = SSL_AD_DECODE_ERROR;
  328. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &alert,
  329. &key_share)) {
  330. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  331. return ssl_hs_error;
  332. }
  333. if (!tls13_advance_key_schedule(hs, dhe_secret.data(), dhe_secret.size()) ||
  334. !ssl_hash_message(hs, msg) ||
  335. !tls13_derive_handshake_secrets(hs) ||
  336. !tls13_set_traffic_key(ssl, evp_aead_open, hs->server_handshake_secret,
  337. hs->hash_len)) {
  338. return ssl_hs_error;
  339. }
  340. if (!hs->early_data_offered) {
  341. // If not sending early data, set client traffic keys now so that alerts are
  342. // encrypted.
  343. if (!tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  344. hs->hash_len)) {
  345. return ssl_hs_error;
  346. }
  347. }
  348. ssl->method->next_message(ssl);
  349. hs->tls13_state = state_read_encrypted_extensions;
  350. return ssl_hs_ok;
  351. }
  352. static enum ssl_hs_wait_t do_read_encrypted_extensions(SSL_HANDSHAKE *hs) {
  353. SSL *const ssl = hs->ssl;
  354. SSLMessage msg;
  355. if (!ssl->method->get_message(ssl, &msg)) {
  356. return ssl_hs_read_message;
  357. }
  358. if (!ssl_check_message_type(ssl, msg, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  359. return ssl_hs_error;
  360. }
  361. CBS body = msg.body;
  362. if (!ssl_parse_serverhello_tlsext(hs, &body)) {
  363. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  364. return ssl_hs_error;
  365. }
  366. if (CBS_len(&body) != 0) {
  367. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  368. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  369. return ssl_hs_error;
  370. }
  371. // Store the negotiated ALPN in the session.
  372. if (!ssl->s3->alpn_selected.empty()) {
  373. hs->new_session->early_alpn = (uint8_t *)BUF_memdup(
  374. ssl->s3->alpn_selected.data(), ssl->s3->alpn_selected.size());
  375. if (hs->new_session->early_alpn == NULL) {
  376. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  377. return ssl_hs_error;
  378. }
  379. hs->new_session->early_alpn_len = ssl->s3->alpn_selected.size();
  380. }
  381. if (ssl->s3->early_data_accepted) {
  382. if (hs->early_session->cipher != hs->new_session->cipher ||
  383. MakeConstSpan(hs->early_session->early_alpn,
  384. hs->early_session->early_alpn_len) !=
  385. ssl->s3->alpn_selected) {
  386. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  387. return ssl_hs_error;
  388. }
  389. if (ssl->s3->tlsext_channel_id_valid || hs->received_custom_extension ||
  390. ssl->s3->token_binding_negotiated) {
  391. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION_ON_EARLY_DATA);
  392. return ssl_hs_error;
  393. }
  394. }
  395. if (!ssl_hash_message(hs, msg)) {
  396. return ssl_hs_error;
  397. }
  398. ssl->method->next_message(ssl);
  399. hs->tls13_state = state_read_certificate_request;
  400. if (hs->in_early_data && !ssl->s3->early_data_accepted) {
  401. return ssl_hs_early_data_rejected;
  402. }
  403. return ssl_hs_ok;
  404. }
  405. static enum ssl_hs_wait_t do_read_certificate_request(SSL_HANDSHAKE *hs) {
  406. SSL *const ssl = hs->ssl;
  407. // CertificateRequest may only be sent in non-resumption handshakes.
  408. if (ssl->s3->session_reused) {
  409. hs->tls13_state = state_read_server_finished;
  410. return ssl_hs_ok;
  411. }
  412. SSLMessage msg;
  413. if (!ssl->method->get_message(ssl, &msg)) {
  414. return ssl_hs_read_message;
  415. }
  416. // CertificateRequest is optional.
  417. if (msg.type != SSL3_MT_CERTIFICATE_REQUEST) {
  418. hs->tls13_state = state_read_server_certificate;
  419. return ssl_hs_ok;
  420. }
  421. bool have_sigalgs = false, have_ca = false;
  422. CBS sigalgs, ca;
  423. const SSL_EXTENSION_TYPE ext_types[] = {
  424. {TLSEXT_TYPE_signature_algorithms, &have_sigalgs, &sigalgs},
  425. {TLSEXT_TYPE_certificate_authorities, &have_ca, &ca},
  426. };
  427. CBS body = msg.body, context, extensions, supported_signature_algorithms;
  428. uint8_t alert = SSL_AD_DECODE_ERROR;
  429. if (!CBS_get_u8_length_prefixed(&body, &context) ||
  430. // The request context is always empty during the handshake.
  431. CBS_len(&context) != 0 ||
  432. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  433. CBS_len(&body) != 0 ||
  434. !ssl_parse_extensions(&extensions, &alert, ext_types,
  435. OPENSSL_ARRAY_SIZE(ext_types),
  436. 1 /* accept unknown */) ||
  437. (have_ca && CBS_len(&ca) == 0) ||
  438. !have_sigalgs ||
  439. !CBS_get_u16_length_prefixed(&sigalgs,
  440. &supported_signature_algorithms) ||
  441. CBS_len(&supported_signature_algorithms) == 0 ||
  442. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  443. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  444. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  445. return ssl_hs_error;
  446. }
  447. if (have_ca) {
  448. hs->ca_names = ssl_parse_client_CA_list(ssl, &alert, &ca);
  449. if (!hs->ca_names) {
  450. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  451. return ssl_hs_error;
  452. }
  453. } else {
  454. hs->ca_names.reset(sk_CRYPTO_BUFFER_new_null());
  455. if (!hs->ca_names) {
  456. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  457. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  458. return ssl_hs_error;
  459. }
  460. }
  461. hs->cert_request = true;
  462. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  463. if (!ssl_hash_message(hs, msg)) {
  464. return ssl_hs_error;
  465. }
  466. ssl->method->next_message(ssl);
  467. hs->tls13_state = state_read_server_certificate;
  468. return ssl_hs_ok;
  469. }
  470. static enum ssl_hs_wait_t do_read_server_certificate(SSL_HANDSHAKE *hs) {
  471. SSL *const ssl = hs->ssl;
  472. SSLMessage msg;
  473. if (!ssl->method->get_message(ssl, &msg)) {
  474. return ssl_hs_read_message;
  475. }
  476. if (msg.type != SSL3_MT_COMPRESSED_CERTIFICATE &&
  477. !ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
  478. return ssl_hs_error;
  479. }
  480. if (!tls13_process_certificate(hs, msg, 0 /* certificate required */) ||
  481. !ssl_hash_message(hs, msg)) {
  482. return ssl_hs_error;
  483. }
  484. ssl->method->next_message(ssl);
  485. hs->tls13_state = state_read_server_certificate_verify;
  486. return ssl_hs_ok;
  487. }
  488. static enum ssl_hs_wait_t do_read_server_certificate_verify(
  489. SSL_HANDSHAKE *hs) {
  490. SSL *const ssl = hs->ssl;
  491. SSLMessage msg;
  492. if (!ssl->method->get_message(ssl, &msg)) {
  493. return ssl_hs_read_message;
  494. }
  495. switch (ssl_verify_peer_cert(hs)) {
  496. case ssl_verify_ok:
  497. break;
  498. case ssl_verify_invalid:
  499. return ssl_hs_error;
  500. case ssl_verify_retry:
  501. hs->tls13_state = state_read_server_certificate_verify;
  502. return ssl_hs_certificate_verify;
  503. }
  504. if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
  505. !tls13_process_certificate_verify(hs, msg) ||
  506. !ssl_hash_message(hs, msg)) {
  507. return ssl_hs_error;
  508. }
  509. ssl->method->next_message(ssl);
  510. hs->tls13_state = state_read_server_finished;
  511. return ssl_hs_ok;
  512. }
  513. static enum ssl_hs_wait_t do_read_server_finished(SSL_HANDSHAKE *hs) {
  514. SSL *const ssl = hs->ssl;
  515. SSLMessage msg;
  516. if (!ssl->method->get_message(ssl, &msg)) {
  517. return ssl_hs_read_message;
  518. }
  519. if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
  520. !tls13_process_finished(hs, msg, 0 /* don't use saved value */) ||
  521. !ssl_hash_message(hs, msg) ||
  522. // Update the secret to the master secret and derive traffic keys.
  523. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  524. !tls13_derive_application_secrets(hs)) {
  525. return ssl_hs_error;
  526. }
  527. ssl->method->next_message(ssl);
  528. hs->tls13_state = state_send_end_of_early_data;
  529. return ssl_hs_ok;
  530. }
  531. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  532. SSL *const ssl = hs->ssl;
  533. if (ssl->s3->early_data_accepted) {
  534. hs->can_early_write = false;
  535. ScopedCBB cbb;
  536. CBB body;
  537. if (!ssl->method->init_message(ssl, cbb.get(), &body,
  538. SSL3_MT_END_OF_EARLY_DATA) ||
  539. !ssl_add_message_cbb(ssl, cbb.get())) {
  540. return ssl_hs_error;
  541. }
  542. }
  543. if (hs->early_data_offered) {
  544. if (!tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  545. hs->hash_len)) {
  546. return ssl_hs_error;
  547. }
  548. }
  549. hs->tls13_state = state_send_client_certificate;
  550. return ssl_hs_ok;
  551. }
  552. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  553. SSL *const ssl = hs->ssl;
  554. // The peer didn't request a certificate.
  555. if (!hs->cert_request) {
  556. hs->tls13_state = state_complete_second_flight;
  557. return ssl_hs_ok;
  558. }
  559. // Call cert_cb to update the certificate.
  560. if (hs->config->cert->cert_cb != NULL) {
  561. int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
  562. if (rv == 0) {
  563. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  564. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  565. return ssl_hs_error;
  566. }
  567. if (rv < 0) {
  568. hs->tls13_state = state_send_client_certificate;
  569. return ssl_hs_x509_lookup;
  570. }
  571. }
  572. if (!ssl_on_certificate_selected(hs) ||
  573. !tls13_add_certificate(hs)) {
  574. return ssl_hs_error;
  575. }
  576. hs->tls13_state = state_send_client_certificate_verify;
  577. return ssl_hs_ok;
  578. }
  579. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
  580. // Don't send CertificateVerify if there is no certificate.
  581. if (!ssl_has_certificate(hs->config)) {
  582. hs->tls13_state = state_complete_second_flight;
  583. return ssl_hs_ok;
  584. }
  585. switch (tls13_add_certificate_verify(hs)) {
  586. case ssl_private_key_success:
  587. hs->tls13_state = state_complete_second_flight;
  588. return ssl_hs_ok;
  589. case ssl_private_key_retry:
  590. hs->tls13_state = state_send_client_certificate_verify;
  591. return ssl_hs_private_key_operation;
  592. case ssl_private_key_failure:
  593. return ssl_hs_error;
  594. }
  595. assert(0);
  596. return ssl_hs_error;
  597. }
  598. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  599. SSL *const ssl = hs->ssl;
  600. // Send a Channel ID assertion if necessary.
  601. if (ssl->s3->tlsext_channel_id_valid) {
  602. if (!ssl_do_channel_id_callback(hs)) {
  603. hs->tls13_state = state_complete_second_flight;
  604. return ssl_hs_error;
  605. }
  606. if (hs->config->tlsext_channel_id_private == NULL) {
  607. return ssl_hs_channel_id_lookup;
  608. }
  609. ScopedCBB cbb;
  610. CBB body;
  611. if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CHANNEL_ID) ||
  612. !tls1_write_channel_id(hs, &body) ||
  613. !ssl_add_message_cbb(ssl, cbb.get())) {
  614. return ssl_hs_error;
  615. }
  616. }
  617. // Send a Finished message.
  618. if (!tls13_add_finished(hs)) {
  619. return ssl_hs_error;
  620. }
  621. // Derive the final keys and enable them.
  622. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  623. hs->hash_len) ||
  624. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  625. hs->hash_len) ||
  626. !tls13_derive_resumption_secret(hs)) {
  627. return ssl_hs_error;
  628. }
  629. hs->tls13_state = state_done;
  630. return ssl_hs_flush;
  631. }
  632. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  633. while (hs->tls13_state != state_done) {
  634. enum ssl_hs_wait_t ret = ssl_hs_error;
  635. enum client_hs_state_t state =
  636. static_cast<enum client_hs_state_t>(hs->tls13_state);
  637. switch (state) {
  638. case state_read_hello_retry_request:
  639. ret = do_read_hello_retry_request(hs);
  640. break;
  641. case state_send_second_client_hello:
  642. ret = do_send_second_client_hello(hs);
  643. break;
  644. case state_read_server_hello:
  645. ret = do_read_server_hello(hs);
  646. break;
  647. case state_read_encrypted_extensions:
  648. ret = do_read_encrypted_extensions(hs);
  649. break;
  650. case state_read_certificate_request:
  651. ret = do_read_certificate_request(hs);
  652. break;
  653. case state_read_server_certificate:
  654. ret = do_read_server_certificate(hs);
  655. break;
  656. case state_read_server_certificate_verify:
  657. ret = do_read_server_certificate_verify(hs);
  658. break;
  659. case state_read_server_finished:
  660. ret = do_read_server_finished(hs);
  661. break;
  662. case state_send_end_of_early_data:
  663. ret = do_send_end_of_early_data(hs);
  664. break;
  665. case state_send_client_certificate:
  666. ret = do_send_client_certificate(hs);
  667. break;
  668. case state_send_client_certificate_verify:
  669. ret = do_send_client_certificate_verify(hs);
  670. break;
  671. case state_complete_second_flight:
  672. ret = do_complete_second_flight(hs);
  673. break;
  674. case state_done:
  675. ret = ssl_hs_ok;
  676. break;
  677. }
  678. if (hs->tls13_state != state) {
  679. ssl_do_info_callback(hs->ssl, SSL_CB_CONNECT_LOOP, 1);
  680. }
  681. if (ret != ssl_hs_ok) {
  682. return ret;
  683. }
  684. }
  685. return ssl_hs_ok;
  686. }
  687. const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs) {
  688. enum client_hs_state_t state =
  689. static_cast<enum client_hs_state_t>(hs->tls13_state);
  690. switch (state) {
  691. case state_read_hello_retry_request:
  692. return "TLS 1.3 client read_hello_retry_request";
  693. case state_send_second_client_hello:
  694. return "TLS 1.3 client send_second_client_hello";
  695. case state_read_server_hello:
  696. return "TLS 1.3 client read_server_hello";
  697. case state_read_encrypted_extensions:
  698. return "TLS 1.3 client read_encrypted_extensions";
  699. case state_read_certificate_request:
  700. return "TLS 1.3 client read_certificate_request";
  701. case state_read_server_certificate:
  702. return "TLS 1.3 client read_server_certificate";
  703. case state_read_server_certificate_verify:
  704. return "TLS 1.3 client read_server_certificate_verify";
  705. case state_read_server_finished:
  706. return "TLS 1.3 client read_server_finished";
  707. case state_send_end_of_early_data:
  708. return "TLS 1.3 client send_end_of_early_data";
  709. case state_send_client_certificate:
  710. return "TLS 1.3 client send_client_certificate";
  711. case state_send_client_certificate_verify:
  712. return "TLS 1.3 client send_client_certificate_verify";
  713. case state_complete_second_flight:
  714. return "TLS 1.3 client complete_second_flight";
  715. case state_done:
  716. return "TLS 1.3 client done";
  717. }
  718. return "TLS 1.3 client unknown";
  719. }
  720. int tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg) {
  721. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  722. // Ignore tickets on shutdown. Callers tend to indiscriminately call
  723. // |SSL_shutdown| before destroying an |SSL|, at which point calling the new
  724. // session callback may be confusing.
  725. return 1;
  726. }
  727. UniquePtr<SSL_SESSION> session = SSL_SESSION_dup(
  728. ssl->s3->established_session.get(), SSL_SESSION_INCLUDE_NONAUTH);
  729. if (!session) {
  730. return 0;
  731. }
  732. ssl_session_rebase_time(ssl, session.get());
  733. uint32_t server_timeout;
  734. CBS body = msg.body, ticket_nonce, ticket, extensions;
  735. if (!CBS_get_u32(&body, &server_timeout) ||
  736. !CBS_get_u32(&body, &session->ticket_age_add) ||
  737. !CBS_get_u8_length_prefixed(&body, &ticket_nonce) ||
  738. !CBS_get_u16_length_prefixed(&body, &ticket) ||
  739. !CBS_stow(&ticket, &session->tlsext_tick, &session->tlsext_ticklen) ||
  740. !CBS_get_u16_length_prefixed(&body, &extensions) ||
  741. CBS_len(&body) != 0) {
  742. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  743. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  744. return 0;
  745. }
  746. // Cap the renewable lifetime by the server advertised value. This avoids
  747. // wasting bandwidth on 0-RTT when we know the server will reject it.
  748. if (session->timeout > server_timeout) {
  749. session->timeout = server_timeout;
  750. }
  751. if (!tls13_derive_session_psk(session.get(), ticket_nonce)) {
  752. return 0;
  753. }
  754. // Parse out the extensions.
  755. bool have_early_data_info = false;
  756. CBS early_data_info;
  757. const SSL_EXTENSION_TYPE ext_types[] = {
  758. {TLSEXT_TYPE_early_data, &have_early_data_info, &early_data_info},
  759. };
  760. uint8_t alert = SSL_AD_DECODE_ERROR;
  761. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  762. OPENSSL_ARRAY_SIZE(ext_types),
  763. 1 /* ignore unknown */)) {
  764. ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
  765. return 0;
  766. }
  767. if (have_early_data_info && ssl->enable_early_data) {
  768. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  769. CBS_len(&early_data_info) != 0) {
  770. ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  771. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  772. return 0;
  773. }
  774. }
  775. session->ticket_age_add_valid = 1;
  776. session->not_resumable = 0;
  777. if ((ssl->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) &&
  778. ssl->session_ctx->new_session_cb != NULL &&
  779. ssl->session_ctx->new_session_cb(ssl, session.get())) {
  780. // |new_session_cb|'s return value signals that it took ownership.
  781. session.release();
  782. }
  783. return 1;
  784. }
  785. } // namespace bssl