You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

746 lines
23 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <limits.h>
  17. #include <string.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/err.h>
  21. #include <openssl/mem.h>
  22. #include <openssl/stack.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. enum client_hs_state_t {
  26. state_process_hello_retry_request = 0,
  27. state_send_second_client_hello,
  28. state_process_server_hello,
  29. state_process_encrypted_extensions,
  30. state_continue_second_server_flight,
  31. state_process_certificate_request,
  32. state_process_server_certificate,
  33. state_process_server_certificate_verify,
  34. state_process_server_finished,
  35. state_send_end_of_early_data,
  36. state_send_client_certificate,
  37. state_send_client_certificate_verify,
  38. state_complete_second_flight,
  39. state_done,
  40. };
  41. static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
  42. static enum ssl_hs_wait_t do_process_hello_retry_request(SSL_HANDSHAKE *hs) {
  43. SSL *const ssl = hs->ssl;
  44. if (ssl->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST) {
  45. hs->tls13_state = state_process_server_hello;
  46. return ssl_hs_ok;
  47. }
  48. CBS cbs, extensions;
  49. uint16_t server_wire_version;
  50. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  51. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  52. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  53. /* HelloRetryRequest may not be empty. */
  54. CBS_len(&extensions) == 0 ||
  55. CBS_len(&cbs) != 0) {
  56. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  57. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  58. return ssl_hs_error;
  59. }
  60. int have_cookie, have_key_share;
  61. CBS cookie, key_share;
  62. const SSL_EXTENSION_TYPE ext_types[] = {
  63. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  64. {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
  65. };
  66. uint8_t alert = SSL_AD_DECODE_ERROR;
  67. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  68. OPENSSL_ARRAY_SIZE(ext_types),
  69. 0 /* reject unknown */)) {
  70. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  71. return ssl_hs_error;
  72. }
  73. if (have_cookie) {
  74. CBS cookie_value;
  75. if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
  76. CBS_len(&cookie_value) == 0 ||
  77. CBS_len(&cookie) != 0) {
  78. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  79. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  80. return ssl_hs_error;
  81. }
  82. if (!CBS_stow(&cookie_value, &hs->cookie, &hs->cookie_len)) {
  83. return ssl_hs_error;
  84. }
  85. }
  86. if (have_key_share) {
  87. uint16_t group_id;
  88. if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
  89. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  90. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  91. return ssl_hs_error;
  92. }
  93. /* The group must be supported. */
  94. const uint16_t *groups;
  95. size_t groups_len;
  96. tls1_get_grouplist(ssl, &groups, &groups_len);
  97. int found = 0;
  98. for (size_t i = 0; i < groups_len; i++) {
  99. if (groups[i] == group_id) {
  100. found = 1;
  101. break;
  102. }
  103. }
  104. if (!found) {
  105. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  106. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  107. return ssl_hs_error;
  108. }
  109. /* Check that the HelloRetryRequest does not request the key share that
  110. * was provided in the initial ClientHello. */
  111. if (SSL_ECDH_CTX_get_id(&hs->ecdh_ctx) == group_id) {
  112. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  113. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
  114. return ssl_hs_error;
  115. }
  116. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  117. hs->retry_group = group_id;
  118. }
  119. if (!ssl_hash_current_message(hs)) {
  120. return ssl_hs_error;
  121. }
  122. hs->received_hello_retry_request = 1;
  123. hs->tls13_state = state_send_second_client_hello;
  124. /* 0-RTT is rejected if we receive a HelloRetryRequest. */
  125. if (hs->in_early_data) {
  126. return ssl_hs_early_data_rejected;
  127. }
  128. return ssl_hs_ok;
  129. }
  130. static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
  131. SSL *const ssl = hs->ssl;
  132. if (!ssl->method->set_write_state(ssl, NULL) ||
  133. !ssl_write_client_hello(hs)) {
  134. return ssl_hs_error;
  135. }
  136. hs->tls13_state = state_process_server_hello;
  137. return ssl_hs_flush_and_read_message;
  138. }
  139. static enum ssl_hs_wait_t do_process_server_hello(SSL_HANDSHAKE *hs) {
  140. SSL *const ssl = hs->ssl;
  141. if (!ssl_check_message_type(ssl, SSL3_MT_SERVER_HELLO)) {
  142. return ssl_hs_error;
  143. }
  144. CBS cbs, server_random, extensions;
  145. uint16_t server_wire_version;
  146. uint16_t cipher_suite;
  147. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  148. if (!CBS_get_u16(&cbs, &server_wire_version) ||
  149. !CBS_get_bytes(&cbs, &server_random, SSL3_RANDOM_SIZE) ||
  150. !CBS_get_u16(&cbs, &cipher_suite) ||
  151. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  152. CBS_len(&cbs) != 0) {
  153. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  154. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  155. return ssl_hs_error;
  156. }
  157. if (server_wire_version != ssl->version) {
  158. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  159. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
  160. return ssl_hs_error;
  161. }
  162. assert(ssl->s3->have_version);
  163. OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
  164. SSL3_RANDOM_SIZE);
  165. const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
  166. if (cipher == NULL) {
  167. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CIPHER_RETURNED);
  168. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  169. return ssl_hs_error;
  170. }
  171. /* Check if the cipher is a TLS 1.3 cipher. */
  172. if (SSL_CIPHER_get_min_version(cipher) > ssl3_protocol_version(ssl) ||
  173. SSL_CIPHER_get_max_version(cipher) < ssl3_protocol_version(ssl)) {
  174. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
  175. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  176. return ssl_hs_error;
  177. }
  178. /* Parse out the extensions. */
  179. int have_key_share = 0, have_pre_shared_key = 0;
  180. CBS key_share, pre_shared_key;
  181. const SSL_EXTENSION_TYPE ext_types[] = {
  182. {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
  183. {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
  184. };
  185. uint8_t alert = SSL_AD_DECODE_ERROR;
  186. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  187. OPENSSL_ARRAY_SIZE(ext_types),
  188. 0 /* reject unknown */)) {
  189. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  190. return ssl_hs_error;
  191. }
  192. alert = SSL_AD_DECODE_ERROR;
  193. if (have_pre_shared_key) {
  194. if (ssl->session == NULL) {
  195. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
  196. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
  197. return ssl_hs_error;
  198. }
  199. if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
  200. &pre_shared_key)) {
  201. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  202. return ssl_hs_error;
  203. }
  204. if (ssl->session->ssl_version != ssl->version) {
  205. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
  206. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  207. return ssl_hs_error;
  208. }
  209. if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
  210. OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
  211. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  212. return ssl_hs_error;
  213. }
  214. if (!ssl_session_is_context_valid(ssl, ssl->session)) {
  215. /* This is actually a client application bug. */
  216. OPENSSL_PUT_ERROR(SSL,
  217. SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  218. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  219. return ssl_hs_error;
  220. }
  221. ssl->s3->session_reused = 1;
  222. /* Only authentication information carries over in TLS 1.3. */
  223. hs->new_session = SSL_SESSION_dup(ssl->session, SSL_SESSION_DUP_AUTH_ONLY);
  224. if (hs->new_session == NULL) {
  225. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  226. return ssl_hs_error;
  227. }
  228. ssl_set_session(ssl, NULL);
  229. /* Resumption incorporates fresh key material, so refresh the timeout. */
  230. ssl_session_renew_timeout(ssl, hs->new_session,
  231. ssl->session_ctx->session_psk_dhe_timeout);
  232. } else if (!ssl_get_new_session(hs, 0)) {
  233. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  234. return ssl_hs_error;
  235. }
  236. hs->new_session->cipher = cipher;
  237. hs->new_cipher = cipher;
  238. /* The PRF hash is now known. Set up the key schedule. */
  239. if (!tls13_init_key_schedule(hs)) {
  240. return ssl_hs_error;
  241. }
  242. /* Incorporate the PSK into the running secret. */
  243. if (ssl->s3->session_reused) {
  244. if (!tls13_advance_key_schedule(hs, hs->new_session->master_key,
  245. hs->new_session->master_key_length)) {
  246. return ssl_hs_error;
  247. }
  248. } else if (!tls13_advance_key_schedule(hs, kZeroes, hs->hash_len)) {
  249. return ssl_hs_error;
  250. }
  251. if (!have_key_share) {
  252. /* We do not support psk_ke and thus always require a key share. */
  253. OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
  254. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
  255. return ssl_hs_error;
  256. }
  257. /* Resolve ECDHE and incorporate it into the secret. */
  258. uint8_t *dhe_secret;
  259. size_t dhe_secret_len;
  260. alert = SSL_AD_DECODE_ERROR;
  261. if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &dhe_secret_len,
  262. &alert, &key_share)) {
  263. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  264. return ssl_hs_error;
  265. }
  266. if (!tls13_advance_key_schedule(hs, dhe_secret, dhe_secret_len)) {
  267. OPENSSL_free(dhe_secret);
  268. return ssl_hs_error;
  269. }
  270. OPENSSL_free(dhe_secret);
  271. if (!ssl_hash_current_message(hs) ||
  272. !tls13_derive_handshake_secrets(hs) ||
  273. !tls13_set_traffic_key(ssl, evp_aead_open, hs->server_handshake_secret,
  274. hs->hash_len)) {
  275. return ssl_hs_error;
  276. }
  277. /* If not sending early data, set client traffic keys now so that alerts are
  278. * encrypted. */
  279. if (!hs->early_data_offered &&
  280. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  281. hs->hash_len)) {
  282. return ssl_hs_error;
  283. }
  284. hs->tls13_state = state_process_encrypted_extensions;
  285. return ssl_hs_read_message;
  286. }
  287. static enum ssl_hs_wait_t do_process_encrypted_extensions(SSL_HANDSHAKE *hs) {
  288. SSL *const ssl = hs->ssl;
  289. if (!ssl_check_message_type(ssl, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
  290. return ssl_hs_error;
  291. }
  292. CBS cbs;
  293. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  294. if (!ssl_parse_serverhello_tlsext(hs, &cbs)) {
  295. OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
  296. return ssl_hs_error;
  297. }
  298. if (CBS_len(&cbs) != 0) {
  299. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  300. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  301. return ssl_hs_error;
  302. }
  303. /* Store the negotiated ALPN in the session. */
  304. if (ssl->s3->alpn_selected != NULL) {
  305. hs->new_session->early_alpn =
  306. BUF_memdup(ssl->s3->alpn_selected, ssl->s3->alpn_selected_len);
  307. if (hs->new_session->early_alpn == NULL) {
  308. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  309. return ssl_hs_error;
  310. }
  311. hs->new_session->early_alpn_len = ssl->s3->alpn_selected_len;
  312. }
  313. if (ssl->early_data_accepted) {
  314. if (hs->early_session->cipher != hs->new_session->cipher ||
  315. hs->early_session->early_alpn_len != ssl->s3->alpn_selected_len ||
  316. OPENSSL_memcmp(hs->early_session->early_alpn, ssl->s3->alpn_selected,
  317. ssl->s3->alpn_selected_len) != 0) {
  318. OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
  319. return ssl_hs_error;
  320. }
  321. if (ssl->s3->tlsext_channel_id_valid) {
  322. OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_ON_EARLY_DATA);
  323. return ssl_hs_error;
  324. }
  325. }
  326. if (!ssl_hash_current_message(hs)) {
  327. return ssl_hs_error;
  328. }
  329. hs->tls13_state = state_continue_second_server_flight;
  330. if (hs->in_early_data && !ssl->early_data_accepted) {
  331. return ssl_hs_early_data_rejected;
  332. }
  333. return ssl_hs_ok;
  334. }
  335. static enum ssl_hs_wait_t do_continue_second_server_flight(SSL_HANDSHAKE *hs) {
  336. hs->tls13_state = state_process_certificate_request;
  337. return ssl_hs_read_message;
  338. }
  339. static enum ssl_hs_wait_t do_process_certificate_request(SSL_HANDSHAKE *hs) {
  340. SSL *const ssl = hs->ssl;
  341. /* CertificateRequest may only be sent in non-resumption handshakes. */
  342. if (ssl->s3->session_reused) {
  343. hs->tls13_state = state_process_server_finished;
  344. return ssl_hs_ok;
  345. }
  346. /* CertificateRequest is optional. */
  347. if (ssl->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST) {
  348. hs->tls13_state = state_process_server_certificate;
  349. return ssl_hs_ok;
  350. }
  351. CBS cbs, context, supported_signature_algorithms;
  352. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  353. if (!CBS_get_u8_length_prefixed(&cbs, &context) ||
  354. /* The request context is always empty during the handshake. */
  355. CBS_len(&context) != 0 ||
  356. !CBS_get_u16_length_prefixed(&cbs, &supported_signature_algorithms) ||
  357. CBS_len(&supported_signature_algorithms) == 0 ||
  358. !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
  359. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  360. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  361. return ssl_hs_error;
  362. }
  363. uint8_t alert = SSL_AD_DECODE_ERROR;
  364. STACK_OF(CRYPTO_BUFFER) *ca_names =
  365. ssl_parse_client_CA_list(ssl, &alert, &cbs);
  366. if (ca_names == NULL) {
  367. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  368. return ssl_hs_error;
  369. }
  370. /* Ignore extensions. */
  371. CBS extensions;
  372. if (!CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  373. CBS_len(&cbs) != 0) {
  374. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  375. sk_CRYPTO_BUFFER_pop_free(ca_names, CRYPTO_BUFFER_free);
  376. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  377. return ssl_hs_error;
  378. }
  379. hs->cert_request = 1;
  380. sk_CRYPTO_BUFFER_pop_free(hs->ca_names, CRYPTO_BUFFER_free);
  381. hs->ca_names = ca_names;
  382. ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
  383. if (!ssl_hash_current_message(hs)) {
  384. return ssl_hs_error;
  385. }
  386. hs->tls13_state = state_process_server_certificate;
  387. return ssl_hs_read_message;
  388. }
  389. static enum ssl_hs_wait_t do_process_server_certificate(SSL_HANDSHAKE *hs) {
  390. SSL *const ssl = hs->ssl;
  391. if (!ssl_check_message_type(ssl, SSL3_MT_CERTIFICATE) ||
  392. !tls13_process_certificate(hs, 0 /* certificate required */) ||
  393. !ssl_hash_current_message(hs)) {
  394. return ssl_hs_error;
  395. }
  396. hs->tls13_state = state_process_server_certificate_verify;
  397. return ssl_hs_read_message;
  398. }
  399. static enum ssl_hs_wait_t do_process_server_certificate_verify(
  400. SSL_HANDSHAKE *hs) {
  401. SSL *const ssl = hs->ssl;
  402. if (!ssl_check_message_type(ssl, SSL3_MT_CERTIFICATE_VERIFY) ||
  403. !tls13_process_certificate_verify(hs) ||
  404. !ssl_hash_current_message(hs)) {
  405. return ssl_hs_error;
  406. }
  407. hs->tls13_state = state_process_server_finished;
  408. return ssl_hs_read_message;
  409. }
  410. static enum ssl_hs_wait_t do_process_server_finished(SSL_HANDSHAKE *hs) {
  411. SSL *const ssl = hs->ssl;
  412. if (!ssl_check_message_type(ssl, SSL3_MT_FINISHED) ||
  413. !tls13_process_finished(hs, 0 /* don't use saved value */) ||
  414. !ssl_hash_current_message(hs) ||
  415. /* Update the secret to the master secret and derive traffic keys. */
  416. !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
  417. !tls13_derive_application_secrets(hs)) {
  418. return ssl_hs_error;
  419. }
  420. ssl->method->received_flight(ssl);
  421. hs->tls13_state = state_send_end_of_early_data;
  422. return ssl_hs_ok;
  423. }
  424. static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
  425. SSL *const ssl = hs->ssl;
  426. if (ssl->early_data_accepted) {
  427. hs->can_early_write = 0;
  428. if (!ssl->method->add_alert(ssl, SSL3_AL_WARNING,
  429. TLS1_AD_END_OF_EARLY_DATA)) {
  430. return ssl_hs_error;
  431. }
  432. }
  433. if (hs->early_data_offered &&
  434. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_handshake_secret,
  435. hs->hash_len)) {
  436. return ssl_hs_error;
  437. }
  438. hs->tls13_state = state_send_client_certificate;
  439. return ssl_hs_ok;
  440. }
  441. static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
  442. SSL *const ssl = hs->ssl;
  443. /* The peer didn't request a certificate. */
  444. if (!hs->cert_request) {
  445. hs->tls13_state = state_complete_second_flight;
  446. return ssl_hs_ok;
  447. }
  448. /* Call cert_cb to update the certificate. */
  449. if (ssl->cert->cert_cb != NULL) {
  450. int rv = ssl->cert->cert_cb(ssl, ssl->cert->cert_cb_arg);
  451. if (rv == 0) {
  452. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
  453. OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
  454. return ssl_hs_error;
  455. }
  456. if (rv < 0) {
  457. hs->tls13_state = state_send_client_certificate;
  458. return ssl_hs_x509_lookup;
  459. }
  460. }
  461. if (!ssl_on_certificate_selected(hs) ||
  462. !tls13_add_certificate(hs)) {
  463. return ssl_hs_error;
  464. }
  465. hs->tls13_state = state_send_client_certificate_verify;
  466. return ssl_hs_ok;
  467. }
  468. static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
  469. SSL *const ssl = hs->ssl;
  470. /* Don't send CertificateVerify if there is no certificate. */
  471. if (!ssl_has_certificate(ssl)) {
  472. hs->tls13_state = state_complete_second_flight;
  473. return ssl_hs_ok;
  474. }
  475. switch (tls13_add_certificate_verify(hs)) {
  476. case ssl_private_key_success:
  477. hs->tls13_state = state_complete_second_flight;
  478. return ssl_hs_ok;
  479. case ssl_private_key_retry:
  480. hs->tls13_state = state_send_client_certificate_verify;
  481. return ssl_hs_private_key_operation;
  482. case ssl_private_key_failure:
  483. return ssl_hs_error;
  484. }
  485. assert(0);
  486. return ssl_hs_error;
  487. }
  488. static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
  489. SSL *const ssl = hs->ssl;
  490. /* Send a Channel ID assertion if necessary. */
  491. if (ssl->s3->tlsext_channel_id_valid) {
  492. if (!ssl_do_channel_id_callback(ssl)) {
  493. hs->tls13_state = state_complete_second_flight;
  494. return ssl_hs_error;
  495. }
  496. if (ssl->tlsext_channel_id_private == NULL) {
  497. return ssl_hs_channel_id_lookup;
  498. }
  499. CBB cbb, body;
  500. if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CHANNEL_ID) ||
  501. !tls1_write_channel_id(hs, &body) ||
  502. !ssl_add_message_cbb(ssl, &cbb)) {
  503. CBB_cleanup(&cbb);
  504. return ssl_hs_error;
  505. }
  506. }
  507. /* Send a Finished message. */
  508. if (!tls13_add_finished(hs)) {
  509. return ssl_hs_error;
  510. }
  511. /* Derive the final keys and enable them. */
  512. if (!tls13_set_traffic_key(ssl, evp_aead_open, hs->server_traffic_secret_0,
  513. hs->hash_len) ||
  514. !tls13_set_traffic_key(ssl, evp_aead_seal, hs->client_traffic_secret_0,
  515. hs->hash_len) ||
  516. !tls13_derive_resumption_secret(hs)) {
  517. return ssl_hs_error;
  518. }
  519. hs->tls13_state = state_done;
  520. return ssl_hs_flush;
  521. }
  522. enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
  523. while (hs->tls13_state != state_done) {
  524. enum ssl_hs_wait_t ret = ssl_hs_error;
  525. enum client_hs_state_t state = hs->tls13_state;
  526. switch (state) {
  527. case state_process_hello_retry_request:
  528. ret = do_process_hello_retry_request(hs);
  529. break;
  530. case state_send_second_client_hello:
  531. ret = do_send_second_client_hello(hs);
  532. break;
  533. case state_process_server_hello:
  534. ret = do_process_server_hello(hs);
  535. break;
  536. case state_process_encrypted_extensions:
  537. ret = do_process_encrypted_extensions(hs);
  538. break;
  539. case state_continue_second_server_flight:
  540. ret = do_continue_second_server_flight(hs);
  541. break;
  542. case state_process_certificate_request:
  543. ret = do_process_certificate_request(hs);
  544. break;
  545. case state_process_server_certificate:
  546. ret = do_process_server_certificate(hs);
  547. break;
  548. case state_process_server_certificate_verify:
  549. ret = do_process_server_certificate_verify(hs);
  550. break;
  551. case state_process_server_finished:
  552. ret = do_process_server_finished(hs);
  553. break;
  554. case state_send_end_of_early_data:
  555. ret = do_send_end_of_early_data(hs);
  556. break;
  557. case state_send_client_certificate:
  558. ret = do_send_client_certificate(hs);
  559. break;
  560. case state_send_client_certificate_verify:
  561. ret = do_send_client_certificate_verify(hs);
  562. break;
  563. case state_complete_second_flight:
  564. ret = do_complete_second_flight(hs);
  565. break;
  566. case state_done:
  567. ret = ssl_hs_ok;
  568. break;
  569. }
  570. if (ret != ssl_hs_ok) {
  571. return ret;
  572. }
  573. }
  574. return ssl_hs_ok;
  575. }
  576. int tls13_process_new_session_ticket(SSL *ssl) {
  577. int ret = 0;
  578. SSL_SESSION *session = SSL_SESSION_dup(ssl->s3->established_session,
  579. SSL_SESSION_INCLUDE_NONAUTH);
  580. if (session == NULL) {
  581. return 0;
  582. }
  583. ssl_session_rebase_time(ssl, session);
  584. uint32_t server_timeout;
  585. CBS cbs, ticket, extensions;
  586. CBS_init(&cbs, ssl->init_msg, ssl->init_num);
  587. if (!CBS_get_u32(&cbs, &server_timeout) ||
  588. !CBS_get_u32(&cbs, &session->ticket_age_add) ||
  589. !CBS_get_u16_length_prefixed(&cbs, &ticket) ||
  590. !CBS_stow(&ticket, &session->tlsext_tick, &session->tlsext_ticklen) ||
  591. !CBS_get_u16_length_prefixed(&cbs, &extensions) ||
  592. CBS_len(&cbs) != 0) {
  593. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  594. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  595. goto err;
  596. }
  597. /* Cap the renewable lifetime by the server advertised value. This avoids
  598. * wasting bandwidth on 0-RTT when we know the server will reject it. */
  599. if (session->timeout > server_timeout) {
  600. session->timeout = server_timeout;
  601. }
  602. /* Parse out the extensions. */
  603. int have_early_data_info = 0;
  604. CBS early_data_info;
  605. const SSL_EXTENSION_TYPE ext_types[] = {
  606. {TLSEXT_TYPE_ticket_early_data_info, &have_early_data_info,
  607. &early_data_info},
  608. };
  609. uint8_t alert = SSL_AD_DECODE_ERROR;
  610. if (!ssl_parse_extensions(&extensions, &alert, ext_types,
  611. OPENSSL_ARRAY_SIZE(ext_types),
  612. 1 /* ignore unknown */)) {
  613. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  614. goto err;
  615. }
  616. if (have_early_data_info && ssl->cert->enable_early_data) {
  617. if (!CBS_get_u32(&early_data_info, &session->ticket_max_early_data) ||
  618. CBS_len(&early_data_info) != 0) {
  619. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
  620. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  621. goto err;
  622. }
  623. }
  624. session->ticket_age_add_valid = 1;
  625. session->not_resumable = 0;
  626. if (ssl->ctx->new_session_cb != NULL &&
  627. ssl->ctx->new_session_cb(ssl, session)) {
  628. /* |new_session_cb|'s return value signals that it took ownership. */
  629. session = NULL;
  630. }
  631. ret = 1;
  632. err:
  633. SSL_SESSION_free(session);
  634. return ret;
  635. }
  636. void ssl_clear_tls13_state(SSL_HANDSHAKE *hs) {
  637. SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
  638. OPENSSL_free(hs->key_share_bytes);
  639. hs->key_share_bytes = NULL;
  640. hs->key_share_bytes_len = 0;
  641. }