blob: bc0a0d14f1137231bd44ea4357ce4fdd9752d67a [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloana27a6a42017-09-05 08:39:28 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloana27a6a42017-09-05 08:39:28 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloana27a6a42017-09-05 08:39:28 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloana27a6a42017-09-05 08:39:28 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloana27a6a42017-09-05 08:39:28 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloana27a6a42017-09-05 08:39:28 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloana27a6a42017-09-05 08:39:28 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
Robert Sloana27a6a42017-09-05 08:39:28 -0700113 * Portions of the attached software ("Contribution") are developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE. */
148
Kenny Rootb8494592015-09-25 02:29:14 +0000149#include <openssl/ssl.h>
150
Adam Langleyd9e397b2015-01-22 14:27:53 -0800151#include <assert.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <string.h>
153
154#include <openssl/bn.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155#include <openssl/bytestring.h>
156#include <openssl/cipher.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800157#include <openssl/ec.h>
158#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700159#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800160#include <openssl/evp.h>
161#include <openssl/hmac.h>
162#include <openssl/md5.h>
163#include <openssl/mem.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400164#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800165#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166#include <openssl/x509.h>
167
Adam Langleye9ada862015-05-11 17:20:37 -0700168#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800169#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170
171
Robert Sloan726e9d12018-09-11 11:45:04 -0700172BSSL_NAMESPACE_BEGIN
Robert Sloanb6d070c2017-07-24 08:40:01 -0700173
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100174bool ssl_client_cipher_list_contains_cipher(
175 const SSL_CLIENT_HELLO *client_hello, uint16_t id) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400176 CBS cipher_suites;
177 CBS_init(&cipher_suites, client_hello->cipher_suites,
178 client_hello->cipher_suites_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800179
David Benjaminc895d6b2016-08-11 13:26:41 -0400180 while (CBS_len(&cipher_suites) > 0) {
181 uint16_t got_id;
182 if (!CBS_get_u16(&cipher_suites, &got_id)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100183 return false;
David Benjaminc895d6b2016-08-11 13:26:41 -0400184 }
185
186 if (got_id == id) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100187 return true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400188 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800189 }
190
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100191 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800192}
193
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100194static bool negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
195 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500196 SSL *const ssl = hs->ssl;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800197 assert(!ssl->s3->have_version);
Robert Sloanf6200e72017-07-10 08:09:18 -0700198 CBS supported_versions, versions;
David Benjamin1b249672016-12-06 18:25:50 -0500199 if (ssl_client_hello_get_extension(client_hello, &supported_versions,
200 TLSEXT_TYPE_supported_versions)) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400201 if (!CBS_get_u8_length_prefixed(&supported_versions, &versions) ||
202 CBS_len(&supported_versions) != 0 ||
203 CBS_len(&versions) == 0) {
204 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
205 *out_alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100206 return false;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400207 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400208 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -0700209 // Convert the ClientHello version to an equivalent supported_versions
210 // extension.
Robert Sloanf6200e72017-07-10 08:09:18 -0700211 static const uint8_t kTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700212 0x03, 0x03, // TLS 1.2
213 0x03, 0x02, // TLS 1.1
214 0x03, 0x01, // TLS 1
Robert Sloanf6200e72017-07-10 08:09:18 -0700215 };
216
217 static const uint8_t kDTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700218 0xfe, 0xfd, // DTLS 1.2
219 0xfe, 0xff, // DTLS 1.0
Robert Sloanf6200e72017-07-10 08:09:18 -0700220 };
221
222 size_t versions_len = 0;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400223 if (SSL_is_dtls(ssl)) {
224 if (client_hello->version <= DTLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700225 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400226 } else if (client_hello->version <= DTLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700227 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400228 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700229 CBS_init(&versions, kDTLSVersions + sizeof(kDTLSVersions) - versions_len,
230 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400231 } else {
232 if (client_hello->version >= TLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700233 versions_len = 6;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100234 } else if (client_hello->version >= TLS1_1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700235 versions_len = 4;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100236 } else if (client_hello->version >= TLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700237 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400238 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700239 CBS_init(&versions, kTLSVersions + sizeof(kTLSVersions) - versions_len,
240 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400241 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800242 }
243
Robert Sloanf6200e72017-07-10 08:09:18 -0700244 if (!ssl_negotiate_version(hs, out_alert, &ssl->version, &versions)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100245 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800246 }
247
Robert Sloana27a6a42017-09-05 08:39:28 -0700248 // At this point, the connection's version is known and |ssl->version| is
249 // fixed. Begin enforcing the record-layer version.
250 ssl->s3->have_version = true;
Robert Sloandb4251a2017-09-18 09:38:15 -0700251 ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800252
Robert Sloana27a6a42017-09-05 08:39:28 -0700253 // Handle FALLBACK_SCSV.
Robert Sloanf6200e72017-07-10 08:09:18 -0700254 if (ssl_client_cipher_list_contains_cipher(client_hello,
255 SSL3_CK_FALLBACK_SCSV & 0xffff) &&
Robert Sloan921ef2c2017-10-17 09:02:20 -0700256 ssl_protocol_version(ssl) < hs->max_version) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700257 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
258 *out_alert = SSL3_AD_INAPPROPRIATE_FALLBACK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100259 return false;
Robert Sloanf6200e72017-07-10 08:09:18 -0700260 }
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400261
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100262 return true;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800263}
264
Robert Sloanfe7cd212017-08-07 09:03:39 -0700265static UniquePtr<STACK_OF(SSL_CIPHER)> ssl_parse_client_cipher_list(
266 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500267 CBS cipher_suites;
268 CBS_init(&cipher_suites, client_hello->cipher_suites,
269 client_hello->cipher_suites_len);
270
Robert Sloanfe7cd212017-08-07 09:03:39 -0700271 UniquePtr<STACK_OF(SSL_CIPHER)> sk(sk_SSL_CIPHER_new_null());
272 if (!sk) {
David Benjamin1b249672016-12-06 18:25:50 -0500273 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700274 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500275 }
276
277 while (CBS_len(&cipher_suites) > 0) {
278 uint16_t cipher_suite;
279
280 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
281 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700282 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500283 }
284
285 const SSL_CIPHER *c = SSL_get_cipher_by_value(cipher_suite);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700286 if (c != NULL && !sk_SSL_CIPHER_push(sk.get(), c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500287 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700288 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500289 }
290 }
291
292 return sk;
David Benjamin1b249672016-12-06 18:25:50 -0500293}
294
Robert Sloana27a6a42017-09-05 08:39:28 -0700295// ssl_get_compatible_server_ciphers determines the key exchange and
296// authentication cipher suite masks compatible with the server configuration
297// and current ClientHello parameters of |hs|. It sets |*out_mask_k| to the key
298// exchange mask and |*out_mask_a| to the authentication mask.
David Benjamin1b249672016-12-06 18:25:50 -0500299static void ssl_get_compatible_server_ciphers(SSL_HANDSHAKE *hs,
300 uint32_t *out_mask_k,
301 uint32_t *out_mask_a) {
David Benjamin1b249672016-12-06 18:25:50 -0500302 uint32_t mask_k = 0;
303 uint32_t mask_a = 0;
304
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800305 if (ssl_has_certificate(hs)) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700306 mask_a |= ssl_cipher_auth_mask_for_key(hs->local_pubkey.get());
307 if (EVP_PKEY_id(hs->local_pubkey.get()) == EVP_PKEY_RSA) {
David Benjamin1b249672016-12-06 18:25:50 -0500308 mask_k |= SSL_kRSA;
David Benjamin1b249672016-12-06 18:25:50 -0500309 }
310 }
311
Robert Sloana27a6a42017-09-05 08:39:28 -0700312 // Check for a shared group to consider ECDHE ciphers.
David Benjamin1b249672016-12-06 18:25:50 -0500313 uint16_t unused;
314 if (tls1_get_shared_group(hs, &unused)) {
315 mask_k |= SSL_kECDHE;
316 }
317
Robert Sloana27a6a42017-09-05 08:39:28 -0700318 // PSK requires a server callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100319 if (hs->config->psk_server_callback != NULL) {
David Benjamin1b249672016-12-06 18:25:50 -0500320 mask_k |= SSL_kPSK;
321 mask_a |= SSL_aPSK;
322 }
323
324 *out_mask_k = mask_k;
325 *out_mask_a = mask_a;
326}
327
Tobias Thierer43be7d22020-03-02 19:23:34 +0000328static const SSL_CIPHER *choose_cipher(
David Benjamin1b249672016-12-06 18:25:50 -0500329 SSL_HANDSHAKE *hs, const SSL_CLIENT_HELLO *client_hello,
Robert Sloanc6ebb282018-04-30 10:10:26 -0700330 const SSLCipherPreferenceList *server_pref) {
David Benjamin1b249672016-12-06 18:25:50 -0500331 SSL *const ssl = hs->ssl;
Robert Sloan15c0b352018-04-16 08:36:46 -0700332 const STACK_OF(SSL_CIPHER) *prio, *allow;
Robert Sloana27a6a42017-09-05 08:39:28 -0700333 // in_group_flags will either be NULL, or will point to an array of bytes
334 // which indicate equal-preference groups in the |prio| stack. See the
Robert Sloanc6ebb282018-04-30 10:10:26 -0700335 // comment about |in_group_flags| in the |SSLCipherPreferenceList|
Robert Sloana27a6a42017-09-05 08:39:28 -0700336 // struct.
Robert Sloanc6ebb282018-04-30 10:10:26 -0700337 const bool *in_group_flags;
Robert Sloana27a6a42017-09-05 08:39:28 -0700338 // group_min contains the minimal index so far found in a group, or -1 if no
339 // such value exists yet.
David Benjamin1b249672016-12-06 18:25:50 -0500340 int group_min = -1;
341
Robert Sloanfe7cd212017-08-07 09:03:39 -0700342 UniquePtr<STACK_OF(SSL_CIPHER)> client_pref =
Robert Sloan6f79a502017-04-03 09:16:40 -0700343 ssl_parse_client_cipher_list(client_hello);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700344 if (!client_pref) {
345 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500346 }
347
348 if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700349 prio = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500350 in_group_flags = server_pref->in_group_flags;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700351 allow = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500352 } else {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700353 prio = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500354 in_group_flags = NULL;
Robert Sloanc6ebb282018-04-30 10:10:26 -0700355 allow = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500356 }
357
Robert Sloan6f79a502017-04-03 09:16:40 -0700358 uint32_t mask_k, mask_a;
David Benjamin1b249672016-12-06 18:25:50 -0500359 ssl_get_compatible_server_ciphers(hs, &mask_k, &mask_a);
360
361 for (size_t i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700362 const SSL_CIPHER *c = sk_SSL_CIPHER_value(prio, i);
David Benjamin1b249672016-12-06 18:25:50 -0500363
Robert Sloan6f79a502017-04-03 09:16:40 -0700364 size_t cipher_index;
Robert Sloana27a6a42017-09-05 08:39:28 -0700365 if (// Check if the cipher is supported for the current version.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700366 SSL_CIPHER_get_min_version(c) <= ssl_protocol_version(ssl) &&
367 ssl_protocol_version(ssl) <= SSL_CIPHER_get_max_version(c) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700368 // Check the cipher is supported for the server configuration.
Robert Sloan6f79a502017-04-03 09:16:40 -0700369 (c->algorithm_mkey & mask_k) &&
370 (c->algorithm_auth & mask_a) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700371 // Check the cipher is in the |allow| list.
Robert Sloan6f79a502017-04-03 09:16:40 -0700372 sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700373 if (in_group_flags != NULL && in_group_flags[i]) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700374 // This element of |prio| is in a group. Update the minimum index found
375 // so far and continue looking.
David Benjamin1b249672016-12-06 18:25:50 -0500376 if (group_min == -1 || (size_t)group_min > cipher_index) {
377 group_min = cipher_index;
378 }
379 } else {
380 if (group_min != -1 && (size_t)group_min < cipher_index) {
381 cipher_index = group_min;
382 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700383 return sk_SSL_CIPHER_value(allow, cipher_index);
David Benjamin1b249672016-12-06 18:25:50 -0500384 }
385 }
386
Robert Sloanc6ebb282018-04-30 10:10:26 -0700387 if (in_group_flags != NULL && !in_group_flags[i] && group_min != -1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700388 // We are about to leave a group, but we found a match in it, so that's
389 // our answer.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700390 return sk_SSL_CIPHER_value(allow, group_min);
David Benjamin1b249672016-12-06 18:25:50 -0500391 }
392 }
393
Robert Sloanfe7cd212017-08-07 09:03:39 -0700394 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500395}
396
Robert Sloana27a6a42017-09-05 08:39:28 -0700397static enum ssl_hs_wait_t do_start_accept(SSL_HANDSHAKE *hs) {
398 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_START, 1);
Robert Sloandc2f6092018-04-10 10:22:33 -0700399 hs->state = state12_read_client_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700400 return ssl_hs_ok;
401}
402
Robert Sloanc9abfe42018-11-26 12:19:07 -0800403// is_probably_jdk11_with_tls13 returns whether |client_hello| was probably sent
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800404// from a JDK 11 client with both TLS 1.3 and a prior version enabled.
Robert Sloanc9abfe42018-11-26 12:19:07 -0800405static bool is_probably_jdk11_with_tls13(const SSL_CLIENT_HELLO *client_hello) {
406 // JDK 11 ClientHellos contain a number of unusual properties which should
407 // limit false positives.
408
409 // JDK 11 does not support ChaCha20-Poly1305. This is unusual: many modern
410 // clients implement ChaCha20-Poly1305.
411 if (ssl_client_cipher_list_contains_cipher(
412 client_hello, TLS1_CK_CHACHA20_POLY1305_SHA256 & 0xffff)) {
413 return false;
414 }
415
416 // JDK 11 always sends extensions in a particular order.
417 constexpr uint16_t kMaxFragmentLength = 0x0001;
418 constexpr uint16_t kStatusRequestV2 = 0x0011;
419 static CONSTEXPR_ARRAY struct {
420 uint16_t id;
421 bool required;
422 } kJavaExtensions[] = {
423 {TLSEXT_TYPE_server_name, false},
424 {kMaxFragmentLength, false},
425 {TLSEXT_TYPE_status_request, false},
426 {TLSEXT_TYPE_supported_groups, true},
427 {TLSEXT_TYPE_ec_point_formats, false},
428 {TLSEXT_TYPE_signature_algorithms, true},
429 // Java always sends signature_algorithms_cert.
430 {TLSEXT_TYPE_signature_algorithms_cert, true},
431 {TLSEXT_TYPE_application_layer_protocol_negotiation, false},
432 {kStatusRequestV2, false},
433 {TLSEXT_TYPE_extended_master_secret, false},
434 {TLSEXT_TYPE_supported_versions, true},
435 {TLSEXT_TYPE_cookie, false},
436 {TLSEXT_TYPE_psk_key_exchange_modes, true},
437 {TLSEXT_TYPE_key_share, true},
438 {TLSEXT_TYPE_renegotiate, false},
439 {TLSEXT_TYPE_pre_shared_key, false},
440 };
441 Span<const uint8_t> sigalgs, sigalgs_cert;
442 bool has_status_request = false, has_status_request_v2 = false;
443 CBS extensions, supported_groups;
444 CBS_init(&extensions, client_hello->extensions, client_hello->extensions_len);
445 for (const auto &java_extension : kJavaExtensions) {
446 CBS copy = extensions;
447 uint16_t id;
448 if (CBS_get_u16(&copy, &id) && id == java_extension.id) {
449 // The next extension is the one we expected.
450 extensions = copy;
451 CBS body;
452 if (!CBS_get_u16_length_prefixed(&extensions, &body)) {
453 return false;
454 }
455 switch (id) {
456 case TLSEXT_TYPE_status_request:
457 has_status_request = true;
458 break;
459 case kStatusRequestV2:
460 has_status_request_v2 = true;
461 break;
462 case TLSEXT_TYPE_signature_algorithms:
463 sigalgs = body;
464 break;
465 case TLSEXT_TYPE_signature_algorithms_cert:
466 sigalgs_cert = body;
467 break;
468 case TLSEXT_TYPE_supported_groups:
469 supported_groups = body;
470 break;
471 }
472 } else if (java_extension.required) {
473 return false;
474 }
475 }
476 if (CBS_len(&extensions) != 0) {
477 return false;
478 }
479
480 // JDK 11 never advertises X25519. It is not offered by default, and
481 // -Djdk.tls.namedGroups=x25519 does not work. This is unusual: many modern
482 // clients implement X25519.
483 while (CBS_len(&supported_groups) > 0) {
484 uint16_t group;
485 if (!CBS_get_u16(&supported_groups, &group) ||
486 group == SSL_CURVE_X25519) {
487 return false;
488 }
489 }
490
491 if (// JDK 11 always sends the same contents in signature_algorithms and
492 // signature_algorithms_cert. This is unusual: signature_algorithms_cert,
493 // if omitted, is treated as if it were signature_algorithms.
494 sigalgs != sigalgs_cert ||
495 // When TLS 1.2 or below is enabled, JDK 11 sends status_request_v2 iff it
496 // sends status_request. This is unusual: status_request_v2 is not widely
497 // implemented.
498 has_status_request != has_status_request_v2) {
499 return false;
500 }
501
502 return true;
503}
504
Pete Bentley0c61efe2019-08-13 09:32:23 +0100505static bool extract_sni(SSL_HANDSHAKE *hs, uint8_t *out_alert,
506 const SSL_CLIENT_HELLO *client_hello) {
507 SSL *const ssl = hs->ssl;
508 CBS sni;
509 if (!ssl_client_hello_get_extension(client_hello, &sni,
510 TLSEXT_TYPE_server_name)) {
511 // No SNI extension to parse.
512 return true;
513 }
514
515 CBS server_name_list, host_name;
516 uint8_t name_type;
517 if (!CBS_get_u16_length_prefixed(&sni, &server_name_list) ||
518 !CBS_get_u8(&server_name_list, &name_type) ||
519 // Although the server_name extension was intended to be extensible to
520 // new name types and multiple names, OpenSSL 1.0.x had a bug which meant
521 // different name types will cause an error. Further, RFC 4366 originally
522 // defined syntax inextensibly. RFC 6066 corrected this mistake, but
523 // adding new name types is no longer feasible.
524 //
525 // Act as if the extensibility does not exist to simplify parsing.
526 !CBS_get_u16_length_prefixed(&server_name_list, &host_name) ||
527 CBS_len(&server_name_list) != 0 ||
528 CBS_len(&sni) != 0) {
529 *out_alert = SSL_AD_DECODE_ERROR;
530 return false;
531 }
532
533 if (name_type != TLSEXT_NAMETYPE_host_name ||
534 CBS_len(&host_name) == 0 ||
535 CBS_len(&host_name) > TLSEXT_MAXLEN_host_name ||
536 CBS_contains_zero_byte(&host_name)) {
537 *out_alert = SSL_AD_UNRECOGNIZED_NAME;
538 return false;
539 }
540
541 // Copy the hostname as a string.
542 char *raw = nullptr;
543 if (!CBS_strdup(&host_name, &raw)) {
544 *out_alert = SSL_AD_INTERNAL_ERROR;
545 return false;
546 }
547 ssl->s3->hostname.reset(raw);
548
549 hs->should_ack_sni = true;
550 return true;
551}
552
Robert Sloana27a6a42017-09-05 08:39:28 -0700553static enum ssl_hs_wait_t do_read_client_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500554 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700555
Robert Sloan84377092017-08-14 09:33:19 -0700556 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700557 if (!ssl->method->get_message(ssl, &msg)) {
558 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700559 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700560
Robert Sloan84377092017-08-14 09:33:19 -0700561 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700562 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400563 }
564
David Benjamin1b249672016-12-06 18:25:50 -0500565 SSL_CLIENT_HELLO client_hello;
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000566 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400567 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700568 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700569 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400570 }
571
Tobias Thierer43be7d22020-03-02 19:23:34 +0000572 // ClientHello should be the end of the flight. We check this early to cover
573 // all protocol versions.
574 if (ssl->method->has_unprocessed_handshake_data(ssl)) {
575 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
576 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESS_HANDSHAKE_DATA);
577 return ssl_hs_error;
578 }
579
Robert Sloanf63bd1f2019-04-16 09:26:20 -0700580 if (hs->config->handoff) {
581 return ssl_hs_handoff;
582 }
583
Pete Bentley0c61efe2019-08-13 09:32:23 +0100584 uint8_t alert = SSL_AD_DECODE_ERROR;
585 if (!extract_sni(hs, &alert, &client_hello)) {
586 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
587 return ssl_hs_error;
588 }
589
Robert Sloana27a6a42017-09-05 08:39:28 -0700590 // Run the early callback.
Robert Sloan5d625782017-02-13 09:55:39 -0800591 if (ssl->ctx->select_certificate_cb != NULL) {
592 switch (ssl->ctx->select_certificate_cb(&client_hello)) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700593 case ssl_select_cert_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700594 return ssl_hs_certificate_selection_pending;
David Benjaminc895d6b2016-08-11 13:26:41 -0400595
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700596 case ssl_select_cert_error:
Robert Sloana27a6a42017-09-05 08:39:28 -0700597 // Connection rejected.
Robert Sloan5d625782017-02-13 09:55:39 -0800598 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700599 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700600 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400601
Robert Sloan5d625782017-02-13 09:55:39 -0800602 default:
603 /* fallthrough */;
David Benjaminc895d6b2016-08-11 13:26:41 -0400604 }
Robert Sloan5d625782017-02-13 09:55:39 -0800605 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800606
Robert Sloana27a6a42017-09-05 08:39:28 -0700607 // Freeze the version range after the early callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100608 if (!ssl_get_version_range(hs, &hs->min_version, &hs->max_version)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700609 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700610 }
611
Robert Sloanc9abfe42018-11-26 12:19:07 -0800612 if (hs->config->jdk11_workaround &&
613 is_probably_jdk11_with_tls13(&client_hello)) {
614 hs->apply_jdk11_workaround = true;
615 }
616
Robert Sloan5d625782017-02-13 09:55:39 -0800617 if (!negotiate_version(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700618 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700619 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800620 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800621
Robert Sloanf6200e72017-07-10 08:09:18 -0700622 hs->client_version = client_hello.version;
Robert Sloan5d625782017-02-13 09:55:39 -0800623 if (client_hello.random_len != SSL3_RANDOM_SIZE) {
624 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700625 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800626 }
627 OPENSSL_memcpy(ssl->s3->client_random, client_hello.random,
628 client_hello.random_len);
629
Robert Sloana27a6a42017-09-05 08:39:28 -0700630 // Only null compression is supported. TLS 1.3 further requires the peer
631 // advertise no other compression.
Robert Sloan5d625782017-02-13 09:55:39 -0800632 if (OPENSSL_memchr(client_hello.compression_methods, 0,
633 client_hello.compression_methods_len) == NULL ||
Robert Sloan921ef2c2017-10-17 09:02:20 -0700634 (ssl_protocol_version(ssl) >= TLS1_3_VERSION &&
Robert Sloan5d625782017-02-13 09:55:39 -0800635 client_hello.compression_methods_len != 1)) {
636 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMPRESSION_LIST);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700637 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700638 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800639 }
640
Robert Sloana27a6a42017-09-05 08:39:28 -0700641 // TLS extensions.
Robert Sloan5d625782017-02-13 09:55:39 -0800642 if (!ssl_parse_clienthello_tlsext(hs, &client_hello)) {
643 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Robert Sloana27a6a42017-09-05 08:39:28 -0700644 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800645 }
646
Pete Bentley17486112021-01-20 11:51:47 +0000647 if (hs->ech_present && hs->ech_is_inner_present) {
648 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
649 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
650 return ssl_hs_error;
651 }
652
Robert Sloandc2f6092018-04-10 10:22:33 -0700653 hs->state = state12_select_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700654 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800655}
656
Robert Sloana27a6a42017-09-05 08:39:28 -0700657static enum ssl_hs_wait_t do_select_certificate(SSL_HANDSHAKE *hs) {
Robert Sloan5d625782017-02-13 09:55:39 -0800658 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700659
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000660 SSLMessage msg;
661 if (!ssl->method->get_message(ssl, &msg)) {
662 return ssl_hs_read_message;
663 }
664
Robert Sloana27a6a42017-09-05 08:39:28 -0700665 // Call |cert_cb| to update server certificates if required.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100666 if (hs->config->cert->cert_cb != NULL) {
667 int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
Robert Sloan5d625782017-02-13 09:55:39 -0800668 if (rv == 0) {
669 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700670 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700671 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400672 }
Robert Sloan5d625782017-02-13 09:55:39 -0800673 if (rv < 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700674 return ssl_hs_x509_lookup;
David Benjaminc895d6b2016-08-11 13:26:41 -0400675 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400676 }
677
Robert Sloan572a4e22017-04-17 10:52:19 -0700678 if (!ssl_on_certificate_selected(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700679 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500680 }
681
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100682 if (hs->ocsp_stapling_requested &&
683 ssl->ctx->legacy_ocsp_callback != nullptr) {
684 switch (ssl->ctx->legacy_ocsp_callback(
685 ssl, ssl->ctx->legacy_ocsp_callback_arg)) {
686 case SSL_TLSEXT_ERR_OK:
687 break;
688 case SSL_TLSEXT_ERR_NOACK:
689 hs->ocsp_stapling_requested = false;
690 break;
691 default:
692 OPENSSL_PUT_ERROR(SSL, SSL_R_OCSP_CB_ERROR);
693 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
694 return ssl_hs_error;
695 }
696 }
697
Robert Sloan921ef2c2017-10-17 09:02:20 -0700698 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700699 // Jump to the TLS 1.3 state machine.
Robert Sloandc2f6092018-04-10 10:22:33 -0700700 hs->state = state12_tls13;
Robert Sloana27a6a42017-09-05 08:39:28 -0700701 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800702 }
703
Pete Bentley0c61efe2019-08-13 09:32:23 +0100704 ssl->s3->early_data_reason = ssl_early_data_protocol_version;
705
Robert Sloan5d625782017-02-13 09:55:39 -0800706 SSL_CLIENT_HELLO client_hello;
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000707 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700708 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800709 }
710
Robert Sloana27a6a42017-09-05 08:39:28 -0700711 // Negotiate the cipher suite. This must be done after |cert_cb| so the
712 // certificate is finalized.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100713 SSLCipherPreferenceList *prefs = hs->config->cipher_list
714 ? hs->config->cipher_list.get()
715 : ssl->ctx->cipher_list.get();
Tobias Thierer43be7d22020-03-02 19:23:34 +0000716 hs->new_cipher = choose_cipher(hs, &client_hello, prefs);
Robert Sloana94fe052017-02-21 08:49:28 -0800717 if (hs->new_cipher == NULL) {
Robert Sloan5d625782017-02-13 09:55:39 -0800718 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700719 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700720 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800721 }
722
Robert Sloandc2f6092018-04-10 10:22:33 -0700723 hs->state = state12_select_parameters;
Robert Sloana27a6a42017-09-05 08:39:28 -0700724 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800725}
726
Robert Sloana27a6a42017-09-05 08:39:28 -0700727static enum ssl_hs_wait_t do_tls13(SSL_HANDSHAKE *hs) {
728 enum ssl_hs_wait_t wait = tls13_server_handshake(hs);
729 if (wait == ssl_hs_ok) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700730 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -0700731 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800732 }
Steven Valdez909b19f2016-11-21 15:35:44 -0500733
Robert Sloana27a6a42017-09-05 08:39:28 -0700734 return wait;
735}
736
737static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
738 SSL *const ssl = hs->ssl;
739
740 SSLMessage msg;
741 if (!ssl->method->get_message(ssl, &msg)) {
742 return ssl_hs_read_message;
743 }
744
745 SSL_CLIENT_HELLO client_hello;
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000746 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700747 return ssl_hs_error;
748 }
749
750 // Determine whether we are doing session resumption.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700751 UniquePtr<SSL_SESSION> session;
Robert Sloana27a6a42017-09-05 08:39:28 -0700752 bool tickets_supported = false, renew_ticket = false;
753 enum ssl_hs_wait_t wait = ssl_get_prev_session(
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100754 hs, &session, &tickets_supported, &renew_ticket, &client_hello);
Robert Sloana27a6a42017-09-05 08:39:28 -0700755 if (wait != ssl_hs_ok) {
756 return wait;
Steven Valdez909b19f2016-11-21 15:35:44 -0500757 }
758
Robert Sloana12bf462017-07-17 07:08:26 -0700759 if (session) {
Robert Sloana94fe052017-02-21 08:49:28 -0800760 if (session->extended_master_secret && !hs->extended_master_secret) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700761 // A ClientHello without EMS that attempts to resume a session with EMS
762 // is fatal to the connection.
Steven Valdez909b19f2016-11-21 15:35:44 -0500763 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700764 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700765 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500766 }
767
Robert Sloana12bf462017-07-17 07:08:26 -0700768 if (!ssl_session_is_resumable(hs, session.get()) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700769 // If the client offers the EMS extension, but the previous session
770 // didn't use it, then negotiate a new session.
Robert Sloana94fe052017-02-21 08:49:28 -0800771 hs->extended_master_secret != session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -0700772 session.reset();
Steven Valdez909b19f2016-11-21 15:35:44 -0500773 }
774 }
775
Robert Sloana12bf462017-07-17 07:08:26 -0700776 if (session) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700777 // Use the old session.
David Benjamin1b249672016-12-06 18:25:50 -0500778 hs->ticket_expected = renew_ticket;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100779 ssl->session = std::move(session);
Robert Sloana27a6a42017-09-05 08:39:28 -0700780 ssl->s3->session_reused = true;
Steven Valdez909b19f2016-11-21 15:35:44 -0500781 } else {
David Benjamin1b249672016-12-06 18:25:50 -0500782 hs->ticket_expected = tickets_supported;
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000783 ssl_set_session(ssl, NULL);
784 if (!ssl_get_new_session(hs, 1 /* server */)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700785 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500786 }
787
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000788 // Clear the session ID if we want the session to be single-use.
789 if (!(ssl->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)) {
790 hs->new_session->session_id_length = 0;
Steven Valdez909b19f2016-11-21 15:35:44 -0500791 }
792 }
793
794 if (ssl->ctx->dos_protection_cb != NULL &&
795 ssl->ctx->dos_protection_cb(&client_hello) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700796 // Connection rejected for DOS reasons.
Steven Valdez909b19f2016-11-21 15:35:44 -0500797 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700798 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700799 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500800 }
801
802 if (ssl->session == NULL) {
Robert Sloana94fe052017-02-21 08:49:28 -0800803 hs->new_session->cipher = hs->new_cipher;
Steven Valdez909b19f2016-11-21 15:35:44 -0500804
Robert Sloana27a6a42017-09-05 08:39:28 -0700805 // Determine whether to request a client certificate.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100806 hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700807 // Only request a certificate if Channel ID isn't negotiated.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100808 if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000809 ssl->s3->channel_id_valid) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700810 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700811 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700812 // CertificateRequest may only be sent in certificate-based ciphers.
Robert Sloana94fe052017-02-21 08:49:28 -0800813 if (!ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700814 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700815 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400816
David Benjamin1b249672016-12-06 18:25:50 -0500817 if (!hs->cert_request) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700818 // OpenSSL returns X509_V_OK when no certificates are requested. This is
819 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800820 hs->new_session->verify_result = X509_V_OK;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400821 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800822 }
823
Robert Sloana27a6a42017-09-05 08:39:28 -0700824 // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
825 // deferred. Complete it now.
Robert Sloane56da3e2017-06-26 08:26:42 -0700826 uint8_t alert = SSL_AD_DECODE_ERROR;
827 if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700828 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700829 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500830 }
831
Robert Sloana27a6a42017-09-05 08:39:28 -0700832 // Now that all parameters are known, initialize the handshake hash and hash
833 // the ClientHello.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700834 if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
Robert Sloan84377092017-08-14 09:33:19 -0700835 !ssl_hash_message(hs, msg)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700836 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700837 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000838 }
839
Robert Sloandc2f6092018-04-10 10:22:33 -0700840 // Handback includes the whole handshake transcript, so we cannot free the
841 // transcript buffer in the handback case.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100842 if (!hs->cert_request && !hs->handback) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700843 hs->transcript.FreeBuffer();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800844 }
845
Robert Sloan84377092017-08-14 09:33:19 -0700846 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -0700847
Robert Sloandc2f6092018-04-10 10:22:33 -0700848 hs->state = state12_send_server_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700849 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800850}
851
Robert Sloanc9abfe42018-11-26 12:19:07 -0800852static void copy_suffix(Span<uint8_t> out, Span<const uint8_t> in) {
853 out = out.subspan(out.size() - in.size());
854 assert(out.size() == in.size());
855 OPENSSL_memcpy(out.data(), in.data(), in.size());
856}
857
Robert Sloana27a6a42017-09-05 08:39:28 -0700858static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500859 SSL *const ssl = hs->ssl;
Kenny Roote99801b2015-11-06 15:31:15 -0800860
Robert Sloana27a6a42017-09-05 08:39:28 -0700861 // We only accept ChannelIDs on connections with ECDHE in order to avoid a
862 // known attack while we fix ChannelID itself.
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000863 if (ssl->s3->channel_id_valid &&
Robert Sloana94fe052017-02-21 08:49:28 -0800864 (hs->new_cipher->algorithm_mkey & SSL_kECDHE) == 0) {
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000865 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800866 }
867
Robert Sloana27a6a42017-09-05 08:39:28 -0700868 // If this is a resumption and the original handshake didn't support
869 // ChannelID then we didn't record the original handshake hashes in the
870 // session and so cannot resume with ChannelIDs.
David Benjaminc895d6b2016-08-11 13:26:41 -0400871 if (ssl->session != NULL &&
872 ssl->session->original_handshake_hash_len == 0) {
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000873 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800874 }
875
Robert Sloan7d422bc2017-03-06 10:04:29 -0800876 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -0400877 ssl_get_current_time(ssl, &now);
878 ssl->s3->server_random[0] = now.tv_sec >> 24;
879 ssl->s3->server_random[1] = now.tv_sec >> 16;
880 ssl->s3->server_random[2] = now.tv_sec >> 8;
881 ssl->s3->server_random[3] = now.tv_sec;
882 if (!RAND_bytes(ssl->s3->server_random + 4, SSL3_RANDOM_SIZE - 4)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700883 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800884 }
885
Robert Sloand9e572d2018-08-27 12:27:00 -0700886 // Implement the TLS 1.3 anti-downgrade feature.
887 if (ssl_supports_version(hs, TLS1_3_VERSION)) {
888 if (ssl_protocol_version(ssl) == TLS1_2_VERSION) {
Robert Sloanc9abfe42018-11-26 12:19:07 -0800889 if (hs->apply_jdk11_workaround) {
890 // JDK 11 implements the TLS 1.3 downgrade signal, so we cannot send it
891 // here. However, the signal is only effective if all TLS 1.2
892 // ServerHellos produced by the server are marked. Thus we send a
893 // different non-standard signal for the time being, until JDK 11.0.2 is
894 // released and clients have updated.
895 copy_suffix(ssl->s3->server_random, kJDK11DowngradeRandom);
896 } else {
897 copy_suffix(ssl->s3->server_random, kTLS13DowngradeRandom);
898 }
Robert Sloand9e572d2018-08-27 12:27:00 -0700899 } else {
Robert Sloanc9abfe42018-11-26 12:19:07 -0800900 copy_suffix(ssl->s3->server_random, kTLS12DowngradeRandom);
Robert Sloand9e572d2018-08-27 12:27:00 -0700901 }
Robert Sloan0da43952018-01-03 15:13:14 -0800902 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400903
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000904 const SSL_SESSION *session = hs->new_session.get();
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100905 if (ssl->session != nullptr) {
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000906 session = ssl->session.get();
David Benjaminc895d6b2016-08-11 13:26:41 -0400907 }
908
Robert Sloanb6d070c2017-07-24 08:40:01 -0700909 ScopedCBB cbb;
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000910 CBB body, session_id;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700911 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400912 !CBB_add_u16(&body, ssl->version) ||
913 !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
Sergey Volnov62b47fa2021-07-23 12:29:55 +0000914 !CBB_add_u8_length_prefixed(&body, &session_id) ||
915 !CBB_add_bytes(&session_id, session->session_id,
916 session->session_id_length) ||
Pete Bentleyf23caaf2020-09-22 18:02:11 +0100917 !CBB_add_u16(&body, SSL_CIPHER_get_protocol_id(hs->new_cipher)) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400918 !CBB_add_u8(&body, 0 /* no compression */) ||
David Benjamin1b249672016-12-06 18:25:50 -0500919 !ssl_add_serverhello_tlsext(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700920 !ssl_add_message_cbb(ssl, cbb.get())) {
Kenny Roote99801b2015-11-06 15:31:15 -0800921 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700922 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800923 }
924
Robert Sloana27a6a42017-09-05 08:39:28 -0700925 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700926 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -0700927 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -0700928 hs->state = state12_send_server_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700929 }
930 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800931}
932
Robert Sloana27a6a42017-09-05 08:39:28 -0700933static enum ssl_hs_wait_t do_send_server_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500934 SSL *const ssl = hs->ssl;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700935 ScopedCBB cbb;
Kenny Rootb8494592015-09-25 02:29:14 +0000936
Robert Sloane56da3e2017-06-26 08:26:42 -0700937 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800938 if (!ssl_has_certificate(hs)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700939 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
Robert Sloana27a6a42017-09-05 08:39:28 -0700940 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700941 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800942
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100943 if (!ssl_output_cert_chain(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700944 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700945 }
946
947 if (hs->certificate_status_expected) {
948 CBB body, ocsp_response;
Robert Sloana12bf462017-07-17 07:08:26 -0700949 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700950 SSL3_MT_CERTIFICATE_STATUS) ||
951 !CBB_add_u8(&body, TLSEXT_STATUSTYPE_ocsp) ||
952 !CBB_add_u24_length_prefixed(&body, &ocsp_response) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100953 !CBB_add_bytes(
954 &ocsp_response,
955 CRYPTO_BUFFER_data(hs->config->cert->ocsp_response.get()),
956 CRYPTO_BUFFER_len(hs->config->cert->ocsp_response.get())) ||
Robert Sloana12bf462017-07-17 07:08:26 -0700957 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700958 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700959 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700960 }
961 }
962 }
963
Robert Sloana27a6a42017-09-05 08:39:28 -0700964 // Assemble ServerKeyExchange parameters if needed.
Robert Sloane56da3e2017-06-26 08:26:42 -0700965 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
966 uint32_t alg_a = hs->new_cipher->algorithm_auth;
967 if (ssl_cipher_requires_server_key_exchange(hs->new_cipher) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100968 ((alg_a & SSL_aPSK) && hs->config->psk_identity_hint)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700969 // Pre-allocate enough room to comfortably fit an ECDHE public key. Prepend
970 // the client and server randoms for the signing transcript.
Robert Sloane56da3e2017-06-26 08:26:42 -0700971 CBB child;
Robert Sloana12bf462017-07-17 07:08:26 -0700972 if (!CBB_init(cbb.get(), SSL3_RANDOM_SIZE * 2 + 128) ||
973 !CBB_add_bytes(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
974 !CBB_add_bytes(cbb.get(), ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700975 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400976 }
977
Robert Sloana27a6a42017-09-05 08:39:28 -0700978 // PSK ciphers begin with an identity hint.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800979 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100980 size_t len = hs->config->psk_identity_hint == nullptr
981 ? 0
982 : strlen(hs->config->psk_identity_hint.get());
Robert Sloana12bf462017-07-17 07:08:26 -0700983 if (!CBB_add_u16_length_prefixed(cbb.get(), &child) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100984 !CBB_add_bytes(&child,
985 (const uint8_t *)hs->config->psk_identity_hint.get(),
Adam Langley4139edb2016-01-13 15:00:54 -0800986 len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700987 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800988 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800989 }
990
Robert Sloan572a4e22017-04-17 10:52:19 -0700991 if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700992 // Determine the group to use.
David Benjamind316cba2016-06-02 16:17:39 -0400993 uint16_t group_id;
David Benjamin1b249672016-12-06 18:25:50 -0500994 if (!tls1_get_shared_group(hs, &group_id)) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700995 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700996 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700997 return ssl_hs_error;
Robert Sloana12bf462017-07-17 07:08:26 -0700998 }
Robert Sloana94fe052017-02-21 08:49:28 -0800999 hs->new_session->group_id = group_id;
Adam Langley4139edb2016-01-13 15:00:54 -08001000
Robert Sloana27a6a42017-09-05 08:39:28 -07001001 // Set up ECDH, generate a key, and emit the public half.
Robert Sloan11c28bd2018-12-17 12:09:20 -08001002 hs->key_shares[0] = SSLKeyShare::Create(group_id);
1003 if (!hs->key_shares[0] ||
Robert Sloana12bf462017-07-17 07:08:26 -07001004 !CBB_add_u8(cbb.get(), NAMED_CURVE_TYPE) ||
1005 !CBB_add_u16(cbb.get(), group_id) ||
1006 !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
Robert Sloan11c28bd2018-12-17 12:09:20 -08001007 !hs->key_shares[0]->Offer(&child)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001008 return ssl_hs_error;
David Benjamind316cba2016-06-02 16:17:39 -04001009 }
Adam Langley4139edb2016-01-13 15:00:54 -08001010 } else {
1011 assert(alg_k & SSL_kPSK);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001012 }
1013
Robert Sloan4562e9d2017-10-02 10:26:51 -07001014 if (!CBBFinishArray(cbb.get(), &hs->server_params)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001015 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001016 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001017 }
1018
Robert Sloandc2f6092018-04-10 10:22:33 -07001019 hs->state = state12_send_server_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001020 return ssl_hs_ok;
Robert Sloane56da3e2017-06-26 08:26:42 -07001021}
1022
Robert Sloana27a6a42017-09-05 08:39:28 -07001023static enum ssl_hs_wait_t do_send_server_key_exchange(SSL_HANDSHAKE *hs) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001024 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001025
Robert Sloan4562e9d2017-10-02 10:26:51 -07001026 if (hs->server_params.size() == 0) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001027 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001028 return ssl_hs_ok;
1029 }
1030
Robert Sloanb6d070c2017-07-24 08:40:01 -07001031 ScopedCBB cbb;
1032 CBB body, child;
1033 if (!ssl->method->init_message(ssl, cbb.get(), &body,
David Benjaminc895d6b2016-08-11 13:26:41 -04001034 SSL3_MT_SERVER_KEY_EXCHANGE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -07001035 // |hs->server_params| contains a prefix for signing.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001036 hs->server_params.size() < 2 * SSL3_RANDOM_SIZE ||
1037 !CBB_add_bytes(&body, hs->server_params.data() + 2 * SSL3_RANDOM_SIZE,
1038 hs->server_params.size() - 2 * SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001039 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001040 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001041
Robert Sloana27a6a42017-09-05 08:39:28 -07001042 // Add a signature.
Robert Sloana94fe052017-02-21 08:49:28 -08001043 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001044 if (!ssl_has_private_key(hs)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001045 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001046 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001047 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001048
Robert Sloana27a6a42017-09-05 08:39:28 -07001049 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001050 uint16_t signature_algorithm;
David Benjamin1b249672016-12-06 18:25:50 -05001051 if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001052 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001053 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001054 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001055 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001056 if (!CBB_add_u16(&body, signature_algorithm)) {
1057 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001058 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001059 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001060 }
1061 }
1062
Robert Sloana27a6a42017-09-05 08:39:28 -07001063 // Add space for the signature.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001064 const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
David Benjaminc895d6b2016-08-11 13:26:41 -04001065 uint8_t *ptr;
1066 if (!CBB_add_u16_length_prefixed(&body, &child) ||
1067 !CBB_reserve(&child, &ptr, max_sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001068 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001069 }
1070
Adam Langley4139edb2016-01-13 15:00:54 -08001071 size_t sig_len;
Robert Sloane56da3e2017-06-26 08:26:42 -07001072 switch (ssl_private_key_sign(hs, ptr, &sig_len, max_sig_len,
Robert Sloan921ef2c2017-10-17 09:02:20 -07001073 signature_algorithm, hs->server_params)) {
Adam Langley4139edb2016-01-13 15:00:54 -08001074 case ssl_private_key_success:
Adam Langley4139edb2016-01-13 15:00:54 -08001075 if (!CBB_did_write(&child, sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001076 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001077 }
1078 break;
1079 case ssl_private_key_failure:
Robert Sloana27a6a42017-09-05 08:39:28 -07001080 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001081 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -07001082 return ssl_hs_private_key_operation;
Adam Langley4139edb2016-01-13 15:00:54 -08001083 }
Adam Langley1e4884f2015-09-24 10:57:52 -07001084 }
1085
Robert Sloanb6d070c2017-07-24 08:40:01 -07001086 if (!ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001087 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +00001088 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001089
Robert Sloan4562e9d2017-10-02 10:26:51 -07001090 hs->server_params.Reset();
David Benjaminc895d6b2016-08-11 13:26:41 -04001091
Robert Sloandc2f6092018-04-10 10:22:33 -07001092 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001093 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001094}
1095
Robert Sloana27a6a42017-09-05 08:39:28 -07001096static enum ssl_hs_wait_t do_send_server_hello_done(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001097 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001098
Robert Sloanb6d070c2017-07-24 08:40:01 -07001099 ScopedCBB cbb;
1100 CBB body;
David Benjaminc895d6b2016-08-11 13:26:41 -04001101
Robert Sloane56da3e2017-06-26 08:26:42 -07001102 if (hs->cert_request) {
1103 CBB cert_types, sigalgs_cbb;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001104 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -07001105 SSL3_MT_CERTIFICATE_REQUEST) ||
1106 !CBB_add_u8_length_prefixed(&body, &cert_types) ||
1107 !CBB_add_u8(&cert_types, SSL3_CT_RSA_SIGN) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001108 !CBB_add_u8(&cert_types, TLS_CT_ECDSA_SIGN) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001109 (ssl_protocol_version(ssl) >= TLS1_2_VERSION &&
Robert Sloane56da3e2017-06-26 08:26:42 -07001110 (!CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
Tobias Thierer43be7d22020-03-02 19:23:34 +00001111 !tls12_add_verify_sigalgs(hs, &sigalgs_cbb))) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001112 !ssl_add_client_CA_list(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001113 !ssl_add_message_cbb(ssl, cbb.get())) {
1114 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001115 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001116 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001117 }
1118
Robert Sloanb6d070c2017-07-24 08:40:01 -07001119 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1120 SSL3_MT_SERVER_HELLO_DONE) ||
1121 !ssl_add_message_cbb(ssl, cbb.get())) {
1122 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001123 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001124 }
1125
Robert Sloandc2f6092018-04-10 10:22:33 -07001126 hs->state = state12_read_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001127 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001128}
1129
Robert Sloana27a6a42017-09-05 08:39:28 -07001130static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001131 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001132
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001133 if (hs->handback && hs->new_cipher->algorithm_mkey == SSL_kECDHE) {
1134 return ssl_hs_handback;
Robert Sloandc2f6092018-04-10 10:22:33 -07001135 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001136 if (!hs->cert_request) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001137 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001138 return ssl_hs_ok;
1139 }
David Benjamin6e899c72016-06-09 18:02:18 -04001140
Robert Sloan84377092017-08-14 09:33:19 -07001141 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001142 if (!ssl->method->get_message(ssl, &msg)) {
1143 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001144 }
1145
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001146 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001147 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001148 }
1149
Robert Sloan84377092017-08-14 09:33:19 -07001150 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001151 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001152 }
1153
Robert Sloan84377092017-08-14 09:33:19 -07001154 CBS certificate_msg = msg.body;
Robert Sloan5d625782017-02-13 09:55:39 -08001155 uint8_t alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001156 if (!ssl_parse_cert_chain(&alert, &hs->new_session->certs, &hs->peer_pubkey,
1157 hs->config->retain_only_sha256_of_client_certs
Robert Sloanfe7cd212017-08-07 09:03:39 -07001158 ? hs->new_session->peer_sha256
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001159 : nullptr,
Robert Sloanfe7cd212017-08-07 09:03:39 -07001160 &certificate_msg, ssl->ctx->pool)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001161 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001162 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001163 }
1164
Steven Valdeze7531f02016-12-14 13:29:57 -05001165 if (CBS_len(&certificate_msg) != 0 ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001166 !ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
David Benjamin6e899c72016-06-09 18:02:18 -04001167 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001168 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001169 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001170 }
1171
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001172 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001173 // No client certificate so the handshake buffer may be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001174 hs->transcript.FreeBuffer();
David Benjamin6e899c72016-06-09 18:02:18 -04001175
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001176 if (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001177 // Fail for TLS only if we required a certificate
David Benjamin6e899c72016-06-09 18:02:18 -04001178 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001179 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001180 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001181 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -04001182
Robert Sloana27a6a42017-09-05 08:39:28 -07001183 // OpenSSL returns X509_V_OK when no certificates are received. This is
1184 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -08001185 hs->new_session->verify_result = X509_V_OK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001186 } else if (hs->config->retain_only_sha256_of_client_certs) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001187 // The hash will have been filled in.
Robert Sloana94fe052017-02-21 08:49:28 -08001188 hs->new_session->peer_sha256_valid = 1;
Steven Valdeze7531f02016-12-14 13:29:57 -05001189 }
David Benjamin6e899c72016-06-09 18:02:18 -04001190
Robert Sloan84377092017-08-14 09:33:19 -07001191 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001192 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001193 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001194}
1195
Robert Sloana27a6a42017-09-05 08:39:28 -07001196static enum ssl_hs_wait_t do_verify_client_certificate(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001197 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001198 switch (ssl_verify_peer_cert(hs)) {
1199 case ssl_verify_ok:
1200 break;
1201 case ssl_verify_invalid:
1202 return ssl_hs_error;
1203 case ssl_verify_retry:
1204 return ssl_hs_certificate_verify;
1205 }
1206 }
1207
Robert Sloandc2f6092018-04-10 10:22:33 -07001208 hs->state = state12_read_client_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001209 return ssl_hs_ok;
1210}
1211
1212static enum ssl_hs_wait_t do_read_client_key_exchange(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001213 SSL *const ssl = hs->ssl;
Robert Sloan84377092017-08-14 09:33:19 -07001214 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001215 if (!ssl->method->get_message(ssl, &msg)) {
1216 return ssl_hs_read_message;
Robert Sloane56da3e2017-06-26 08:26:42 -07001217 }
Robert Sloan4d1ac502017-02-06 08:36:14 -08001218
Robert Sloan84377092017-08-14 09:33:19 -07001219 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001220 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001221 }
1222
Robert Sloan84377092017-08-14 09:33:19 -07001223 CBS client_key_exchange = msg.body;
Robert Sloane56da3e2017-06-26 08:26:42 -07001224 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1225 uint32_t alg_a = hs->new_cipher->algorithm_auth;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001226
Robert Sloana27a6a42017-09-05 08:39:28 -07001227 // If using a PSK key exchange, parse the PSK identity.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001228 if (alg_a & SSL_aPSK) {
1229 CBS psk_identity;
1230
Robert Sloana27a6a42017-09-05 08:39:28 -07001231 // If using PSK, the ClientKeyExchange contains a psk_identity. If PSK,
1232 // then this is the only field in the message.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001233 if (!CBS_get_u16_length_prefixed(&client_key_exchange, &psk_identity) ||
1234 ((alg_k & SSL_kPSK) && CBS_len(&client_key_exchange) != 0)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001235 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001236 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001237 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001238 }
1239
1240 if (CBS_len(&psk_identity) > PSK_MAX_IDENTITY_LEN ||
1241 CBS_contains_zero_byte(&psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001242 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001243 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001244 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001245 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001246 char *raw = nullptr;
1247 if (!CBS_strdup(&psk_identity, &raw)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001248 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001249 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001250 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001251 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001252 hs->new_session->psk_identity.reset(raw);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001253 }
1254
Robert Sloan4562e9d2017-10-02 10:26:51 -07001255 // Depending on the key exchange method, compute |premaster_secret|.
1256 Array<uint8_t> premaster_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001257 if (alg_k & SSL_kRSA) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001258 CBS encrypted_premaster_secret;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001259 if (!CBS_get_u16_length_prefixed(&client_key_exchange,
1260 &encrypted_premaster_secret) ||
1261 CBS_len(&client_key_exchange) != 0) {
1262 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1263 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1264 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001265 }
1266
Robert Sloana27a6a42017-09-05 08:39:28 -07001267 // Allocate a buffer large enough for an RSA decryption.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001268 Array<uint8_t> decrypt_buf;
1269 if (!decrypt_buf.Init(EVP_PKEY_size(hs->local_pubkey.get()))) {
1270 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001271 }
1272
Robert Sloana27a6a42017-09-05 08:39:28 -07001273 // Decrypt with no padding. PKCS#1 padding will be removed as part of the
1274 // timing-sensitive code below.
Adam Langley4139edb2016-01-13 15:00:54 -08001275 size_t decrypt_len;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001276 switch (ssl_private_key_decrypt(hs, decrypt_buf.data(), &decrypt_len,
1277 decrypt_buf.size(),
Robert Sloan921ef2c2017-10-17 09:02:20 -07001278 encrypted_premaster_secret)) {
Kenny Roote99801b2015-11-06 15:31:15 -08001279 case ssl_private_key_success:
Kenny Roote99801b2015-11-06 15:31:15 -08001280 break;
1281 case ssl_private_key_failure:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001282 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001283 case ssl_private_key_retry:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001284 return ssl_hs_private_key_operation;
Kenny Roote99801b2015-11-06 15:31:15 -08001285 }
1286
Robert Sloan4562e9d2017-10-02 10:26:51 -07001287 if (decrypt_len != decrypt_buf.size()) {
David Benjamin4969cc92016-04-22 15:02:23 -04001288 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001289 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001290 return ssl_hs_error;
David Benjamin4969cc92016-04-22 15:02:23 -04001291 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001292
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001293 CONSTTIME_SECRET(decrypt_buf.data(), decrypt_len);
1294
Robert Sloana27a6a42017-09-05 08:39:28 -07001295 // Prepare a random premaster, to be used on invalid padding. See RFC 5246,
1296 // section 7.4.7.1.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001297 if (!premaster_secret.Init(SSL_MAX_MASTER_KEY_LENGTH) ||
1298 !RAND_bytes(premaster_secret.data(), premaster_secret.size())) {
1299 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001300 }
1301
Robert Sloana27a6a42017-09-05 08:39:28 -07001302 // The smallest padded premaster is 11 bytes of overhead. Small keys are
1303 // publicly invalid.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001304 if (decrypt_len < 11 + premaster_secret.size()) {
Adam Langley4139edb2016-01-13 15:00:54 -08001305 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001306 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001307 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001308 }
1309
Robert Sloana27a6a42017-09-05 08:39:28 -07001310 // Check the padding. See RFC 3447, section 7.2.2.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001311 size_t padding_len = decrypt_len - premaster_secret.size();
Adam Langley4139edb2016-01-13 15:00:54 -08001312 uint8_t good = constant_time_eq_int_8(decrypt_buf[0], 0) &
1313 constant_time_eq_int_8(decrypt_buf[1], 2);
David Benjamin7c0d06c2016-08-11 13:26:41 -04001314 for (size_t i = 2; i < padding_len - 1; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001315 good &= ~constant_time_is_zero_8(decrypt_buf[i]);
1316 }
1317 good &= constant_time_is_zero_8(decrypt_buf[padding_len - 1]);
1318
Robert Sloana27a6a42017-09-05 08:39:28 -07001319 // The premaster secret must begin with |client_version|. This too must be
1320 // checked in constant time (http://eprint.iacr.org/2003/052/).
Adam Langley4139edb2016-01-13 15:00:54 -08001321 good &= constant_time_eq_8(decrypt_buf[padding_len],
David Benjamin1b249672016-12-06 18:25:50 -05001322 (unsigned)(hs->client_version >> 8));
Adam Langley4139edb2016-01-13 15:00:54 -08001323 good &= constant_time_eq_8(decrypt_buf[padding_len + 1],
David Benjamin1b249672016-12-06 18:25:50 -05001324 (unsigned)(hs->client_version & 0xff));
Adam Langley4139edb2016-01-13 15:00:54 -08001325
Robert Sloana27a6a42017-09-05 08:39:28 -07001326 // Select, in constant time, either the decrypted premaster or the random
1327 // premaster based on |good|.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001328 for (size_t i = 0; i < premaster_secret.size(); i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001329 premaster_secret[i] = constant_time_select_8(
1330 good, decrypt_buf[padding_len + i], premaster_secret[i]);
1331 }
Robert Sloan572a4e22017-04-17 10:52:19 -07001332 } else if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001333 // Parse the ClientKeyExchange.
Adam Langley4139edb2016-01-13 15:00:54 -08001334 CBS peer_key;
Robert Sloan572a4e22017-04-17 10:52:19 -07001335 if (!CBS_get_u8_length_prefixed(&client_key_exchange, &peer_key) ||
David Benjamind316cba2016-06-02 16:17:39 -04001336 CBS_len(&client_key_exchange) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001337 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001338 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001339 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001340 }
1341
Robert Sloana27a6a42017-09-05 08:39:28 -07001342 // Compute the premaster.
Robert Sloan5d625782017-02-13 09:55:39 -08001343 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloan11c28bd2018-12-17 12:09:20 -08001344 if (!hs->key_shares[0]->Finish(&premaster_secret, &alert, peer_key)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001345 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001346 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001347 }
1348
Robert Sloana27a6a42017-09-05 08:39:28 -07001349 // The key exchange state may now be discarded.
Robert Sloan11c28bd2018-12-17 12:09:20 -08001350 hs->key_shares[0].reset();
1351 hs->key_shares[1].reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001352 } else if (!(alg_k & SSL_kPSK)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001353 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001354 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001355 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001356 }
1357
Robert Sloana27a6a42017-09-05 08:39:28 -07001358 // For a PSK cipher suite, the actual pre-master secret is combined with the
1359 // pre-shared key.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001360 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001361 if (hs->config->psk_server_callback == NULL) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001362 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001363 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001364 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001365 }
1366
Robert Sloana27a6a42017-09-05 08:39:28 -07001367 // Look up the key for the identity.
Robert Sloane56da3e2017-06-26 08:26:42 -07001368 uint8_t psk[PSK_MAX_PSK_LEN];
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001369 unsigned psk_len = hs->config->psk_server_callback(
1370 ssl, hs->new_session->psk_identity.get(), psk, sizeof(psk));
Robert Sloane56da3e2017-06-26 08:26:42 -07001371 if (psk_len > PSK_MAX_PSK_LEN) {
1372 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001373 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001374 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001375 } else if (psk_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001376 // PSK related to the given identity not found.
Robert Sloane56da3e2017-06-26 08:26:42 -07001377 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001378 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNKNOWN_PSK_IDENTITY);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001379 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001380 }
1381
1382 if (alg_k & SSL_kPSK) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001383 // In plain PSK, other_secret is a block of 0s with the same length as the
1384 // pre-shared key.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001385 if (!premaster_secret.Init(psk_len)) {
1386 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001387 }
Robert Sloan4562e9d2017-10-02 10:26:51 -07001388 OPENSSL_memset(premaster_secret.data(), 0, premaster_secret.size());
Robert Sloane56da3e2017-06-26 08:26:42 -07001389 }
1390
Robert Sloanb6d070c2017-07-24 08:40:01 -07001391 ScopedCBB new_premaster;
1392 CBB child;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001393 if (!CBB_init(new_premaster.get(),
Robert Sloan4562e9d2017-10-02 10:26:51 -07001394 2 + psk_len + 2 + premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001395 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Robert Sloan4562e9d2017-10-02 10:26:51 -07001396 !CBB_add_bytes(&child, premaster_secret.data(),
1397 premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001398 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001399 !CBB_add_bytes(&child, psk, psk_len) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001400 !CBBFinishArray(new_premaster.get(), &premaster_secret)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001401 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001402 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001403 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001404 }
1405
Robert Sloan84377092017-08-14 09:33:19 -07001406 if (!ssl_hash_message(hs, msg)) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001407 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001408 }
1409
Robert Sloana27a6a42017-09-05 08:39:28 -07001410 // Compute the master secret.
Pete Bentley17486112021-01-20 11:51:47 +00001411 hs->new_session->secret_length = tls1_generate_master_secret(
1412 hs, hs->new_session->secret, premaster_secret);
1413 if (hs->new_session->secret_length == 0) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001414 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001415 }
Robert Sloana94fe052017-02-21 08:49:28 -08001416 hs->new_session->extended_master_secret = hs->extended_master_secret;
Pete Bentley17486112021-01-20 11:51:47 +00001417 CONSTTIME_DECLASSIFY(hs->new_session->secret, hs->new_session->secret_length);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001418
Robert Sloan84377092017-08-14 09:33:19 -07001419 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001420 hs->state = state12_read_client_certificate_verify;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001421 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001422}
1423
Robert Sloana27a6a42017-09-05 08:39:28 -07001424static enum ssl_hs_wait_t do_read_client_certificate_verify(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001425 SSL *const ssl = hs->ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001426
Robert Sloana27a6a42017-09-05 08:39:28 -07001427 // Only RSA and ECDSA client certificates are supported, so a
1428 // CertificateVerify is required if and only if there's a client certificate.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001429 if (!hs->peer_pubkey) {
1430 hs->transcript.FreeBuffer();
Robert Sloandc2f6092018-04-10 10:22:33 -07001431 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001432 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001433 }
1434
Robert Sloan84377092017-08-14 09:33:19 -07001435 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001436 if (!ssl->method->get_message(ssl, &msg)) {
1437 return ssl_hs_read_message;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001438 }
1439
Robert Sloan84377092017-08-14 09:33:19 -07001440 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001441 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001442 }
1443
Pete Bentleyf23caaf2020-09-22 18:02:11 +01001444 // The peer certificate must be valid for signing.
1445 const CRYPTO_BUFFER *leaf =
1446 sk_CRYPTO_BUFFER_value(hs->new_session->certs.get(), 0);
1447 CBS leaf_cbs;
1448 CRYPTO_BUFFER_init_CBS(leaf, &leaf_cbs);
1449 if (!ssl_cert_check_key_usage(&leaf_cbs, key_usage_digital_signature)) {
1450 return ssl_hs_error;
1451 }
1452
Robert Sloan84377092017-08-14 09:33:19 -07001453 CBS certificate_verify = msg.body, signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001454
Robert Sloana27a6a42017-09-05 08:39:28 -07001455 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001456 uint16_t signature_algorithm = 0;
Robert Sloan921ef2c2017-10-17 09:02:20 -07001457 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001458 if (!CBS_get_u16(&certificate_verify, &signature_algorithm)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001459 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001460 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001461 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001462 }
Robert Sloane56da3e2017-06-26 08:26:42 -07001463 uint8_t alert = SSL_AD_DECODE_ERROR;
Tobias Thierer43be7d22020-03-02 19:23:34 +00001464 if (!tls12_check_peer_sigalg(hs, &alert, signature_algorithm)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001465 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001466 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001467 }
Robert Sloana94fe052017-02-21 08:49:28 -08001468 hs->new_session->peer_signature_algorithm = signature_algorithm;
Robert Sloan2424d842017-05-01 07:46:28 -07001469 } else if (!tls1_get_legacy_signature_algorithm(&signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001470 hs->peer_pubkey.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001471 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001472 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_CERTIFICATE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001473 return ssl_hs_error;
Adam Langleye9ada862015-05-11 17:20:37 -07001474 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001475
Robert Sloana27a6a42017-09-05 08:39:28 -07001476 // Parse and verify the signature.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001477 if (!CBS_get_u16_length_prefixed(&certificate_verify, &signature) ||
1478 CBS_len(&certificate_verify) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001479 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001480 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001481 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001482 }
1483
Pete Bentley0c61efe2019-08-13 09:32:23 +01001484 if (!ssl_public_key_verify(ssl, signature, signature_algorithm,
1485 hs->peer_pubkey.get(), hs->transcript.buffer())) {
Kenny Rootb8494592015-09-25 02:29:14 +00001486 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001487 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001488 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001489 }
1490
Robert Sloana27a6a42017-09-05 08:39:28 -07001491 // The handshake buffer is no longer necessary, and we may hash the current
1492 // message.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001493 hs->transcript.FreeBuffer();
Robert Sloan84377092017-08-14 09:33:19 -07001494 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001495 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001496 }
1497
Robert Sloan84377092017-08-14 09:33:19 -07001498 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001499 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001500 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001501}
1502
Robert Sloana27a6a42017-09-05 08:39:28 -07001503static enum ssl_hs_wait_t do_read_change_cipher_spec(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001504 if (hs->handback && hs->ssl->session != NULL) {
1505 return ssl_hs_handback;
1506 }
Robert Sloandc2f6092018-04-10 10:22:33 -07001507 hs->state = state12_process_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001508 return ssl_hs_read_change_cipher_spec;
1509}
1510
1511static enum ssl_hs_wait_t do_process_change_cipher_spec(SSL_HANDSHAKE *hs) {
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001512 if (!tls1_change_cipher_state(hs, evp_aead_open)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001513 return ssl_hs_error;
1514 }
1515
Robert Sloandc2f6092018-04-10 10:22:33 -07001516 hs->state = state12_read_next_proto;
Robert Sloana27a6a42017-09-05 08:39:28 -07001517 return ssl_hs_ok;
1518}
1519
1520static enum ssl_hs_wait_t do_read_next_proto(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001521 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001522
1523 if (!hs->next_proto_neg_seen) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001524 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001525 return ssl_hs_ok;
1526 }
1527
Robert Sloan84377092017-08-14 09:33:19 -07001528 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001529 if (!ssl->method->get_message(ssl, &msg)) {
1530 return ssl_hs_read_message;
David Benjaminc895d6b2016-08-11 13:26:41 -04001531 }
1532
Robert Sloan84377092017-08-14 09:33:19 -07001533 if (!ssl_check_message_type(ssl, msg, SSL3_MT_NEXT_PROTO) ||
1534 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001535 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001536 }
1537
Robert Sloan84377092017-08-14 09:33:19 -07001538 CBS next_protocol = msg.body, selected_protocol, padding;
David Benjamin6e899c72016-06-09 18:02:18 -04001539 if (!CBS_get_u8_length_prefixed(&next_protocol, &selected_protocol) ||
1540 !CBS_get_u8_length_prefixed(&next_protocol, &padding) ||
David Benjamin7c0d06c2016-08-11 13:26:41 -04001541 CBS_len(&next_protocol) != 0) {
1542 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001543 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001544 return ssl_hs_error;
David Benjamin7c0d06c2016-08-11 13:26:41 -04001545 }
1546
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001547 if (!ssl->s3->next_proto_negotiated.CopyFrom(selected_protocol)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001548 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001549 }
1550
Robert Sloan84377092017-08-14 09:33:19 -07001551 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001552 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001553 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001554}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001555
Robert Sloana27a6a42017-09-05 08:39:28 -07001556static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001557 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001558
Sergey Volnov62b47fa2021-07-23 12:29:55 +00001559 if (!ssl->s3->channel_id_valid) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001560 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001561 return ssl_hs_ok;
1562 }
1563
Robert Sloan84377092017-08-14 09:33:19 -07001564 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001565 if (!ssl->method->get_message(ssl, &msg)) {
1566 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001567 }
1568
Robert Sloan84377092017-08-14 09:33:19 -07001569 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
1570 !tls1_verify_channel_id(hs, msg) ||
1571 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001572 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001573 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001574
Robert Sloan84377092017-08-14 09:33:19 -07001575 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001576 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001577 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001578}
1579
Robert Sloana27a6a42017-09-05 08:39:28 -07001580static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
1581 SSL *const ssl = hs->ssl;
1582 enum ssl_hs_wait_t wait = ssl_get_finished(hs);
1583 if (wait != ssl_hs_ok) {
1584 return wait;
1585 }
1586
1587 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001588 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001589 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001590 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001591 }
1592
1593 // If this is a full handshake with ChannelID then record the handshake
1594 // hashes in |hs->new_session| in case we need them to verify a
1595 // ChannelID signature on a resumption of this session in the future.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001596 if (ssl->session == NULL && ssl->s3->channel_id_valid &&
Robert Sloana27a6a42017-09-05 08:39:28 -07001597 !tls1_record_handshake_hashes_for_channel_id(hs)) {
1598 return ssl_hs_error;
1599 }
1600
1601 return ssl_hs_ok;
1602}
1603
1604static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001605 SSL *const ssl = hs->ssl;
Robert Sloane56da3e2017-06-26 08:26:42 -07001606
1607 if (hs->ticket_expected) {
1608 const SSL_SESSION *session;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001609 UniquePtr<SSL_SESSION> session_copy;
Robert Sloane56da3e2017-06-26 08:26:42 -07001610 if (ssl->session == NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001611 // Fix the timeout to measure from the ticket issuance time.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001612 ssl_session_rebase_time(ssl, hs->new_session.get());
1613 session = hs->new_session.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001614 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001615 // We are renewing an existing session. Duplicate the session to adjust
1616 // the timeout.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001617 session_copy =
1618 SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_INCLUDE_NONAUTH);
Robert Sloanb6d070c2017-07-24 08:40:01 -07001619 if (!session_copy) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001620 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001621 }
1622
Robert Sloanb6d070c2017-07-24 08:40:01 -07001623 ssl_session_rebase_time(ssl, session_copy.get());
1624 session = session_copy.get();
Steven Valdez909b19f2016-11-21 15:35:44 -05001625 }
1626
Robert Sloanb6d070c2017-07-24 08:40:01 -07001627 ScopedCBB cbb;
1628 CBB body, ticket;
1629 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1630 SSL3_MT_NEW_SESSION_TICKET) ||
1631 !CBB_add_u32(&body, session->timeout) ||
1632 !CBB_add_u16_length_prefixed(&body, &ticket) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001633 !ssl_encrypt_ticket(hs, &ticket, session) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001634 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001635 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001636 }
Steven Valdez909b19f2016-11-21 15:35:44 -05001637 }
1638
Robert Sloane56da3e2017-06-26 08:26:42 -07001639 if (!ssl->method->add_change_cipher_spec(ssl) ||
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001640 !tls1_change_cipher_state(hs, evp_aead_seal) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001641 !ssl_send_finished(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001642 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001643 }
Adam Langleye9ada862015-05-11 17:20:37 -07001644
Robert Sloana27a6a42017-09-05 08:39:28 -07001645 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001646 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001647 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001648 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001649 }
1650 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001651}
Robert Sloanb6d070c2017-07-24 08:40:01 -07001652
Robert Sloana27a6a42017-09-05 08:39:28 -07001653static enum ssl_hs_wait_t do_finish_server_handshake(SSL_HANDSHAKE *hs) {
1654 SSL *const ssl = hs->ssl;
1655
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001656 if (hs->handback) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001657 return ssl_hs_handback;
1658 }
1659
Robert Sloana27a6a42017-09-05 08:39:28 -07001660 ssl->method->on_handshake_complete(ssl);
1661
1662 // If we aren't retaining peer certificates then we can discard it now.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001663 if (hs->new_session != NULL &&
1664 hs->config->retain_only_sha256_of_client_certs) {
1665 hs->new_session->certs.reset();
Robert Sloana27a6a42017-09-05 08:39:28 -07001666 ssl->ctx->x509_method->session_clear(hs->new_session.get());
1667 }
1668
Sergey Volnov62b47fa2021-07-23 12:29:55 +00001669 if (ssl->session != NULL) {
1670 ssl->s3->established_session = UpRef(ssl->session);
1671 } else {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001672 ssl->s3->established_session = std::move(hs->new_session);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001673 ssl->s3->established_session->not_resumable = false;
Robert Sloana27a6a42017-09-05 08:39:28 -07001674 }
1675
1676 hs->handshake_finalized = true;
1677 ssl->s3->initial_handshake_complete = true;
Sergey Volnov62b47fa2021-07-23 12:29:55 +00001678 ssl_update_cache(hs, SSL_SESS_CACHE_SERVER);
Robert Sloana27a6a42017-09-05 08:39:28 -07001679
Robert Sloandc2f6092018-04-10 10:22:33 -07001680 hs->state = state12_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001681 return ssl_hs_ok;
1682}
1683
1684enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001685 while (hs->state != state12_done) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001686 enum ssl_hs_wait_t ret = ssl_hs_error;
Robert Sloandc2f6092018-04-10 10:22:33 -07001687 enum tls12_server_hs_state_t state =
1688 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001689 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001690 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001691 ret = do_start_accept(hs);
1692 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001693 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001694 ret = do_read_client_hello(hs);
1695 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001696 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001697 ret = do_select_certificate(hs);
1698 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001699 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001700 ret = do_tls13(hs);
1701 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001702 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001703 ret = do_select_parameters(hs);
1704 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001705 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001706 ret = do_send_server_hello(hs);
1707 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001708 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001709 ret = do_send_server_certificate(hs);
1710 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001711 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001712 ret = do_send_server_key_exchange(hs);
1713 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001714 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001715 ret = do_send_server_hello_done(hs);
1716 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001717 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001718 ret = do_read_client_certificate(hs);
1719 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001720 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001721 ret = do_verify_client_certificate(hs);
1722 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001723 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001724 ret = do_read_client_key_exchange(hs);
1725 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001726 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001727 ret = do_read_client_certificate_verify(hs);
1728 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001729 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001730 ret = do_read_change_cipher_spec(hs);
1731 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001732 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001733 ret = do_process_change_cipher_spec(hs);
1734 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001735 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001736 ret = do_read_next_proto(hs);
1737 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001738 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001739 ret = do_read_channel_id(hs);
1740 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001741 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001742 ret = do_read_client_finished(hs);
1743 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001744 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001745 ret = do_send_server_finished(hs);
1746 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001747 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001748 ret = do_finish_server_handshake(hs);
1749 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001750 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001751 ret = ssl_hs_ok;
1752 break;
1753 }
1754
1755 if (hs->state != state) {
1756 ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
1757 }
1758
1759 if (ret != ssl_hs_ok) {
1760 return ret;
1761 }
1762 }
1763
1764 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_DONE, 1);
1765 return ssl_hs_ok;
1766}
1767
1768const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001769 enum tls12_server_hs_state_t state =
1770 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001771 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001772 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001773 return "TLS server start_accept";
Robert Sloandc2f6092018-04-10 10:22:33 -07001774 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001775 return "TLS server read_client_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001776 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001777 return "TLS server select_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001778 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001779 return tls13_server_handshake_state(hs);
Robert Sloandc2f6092018-04-10 10:22:33 -07001780 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001781 return "TLS server select_parameters";
Robert Sloandc2f6092018-04-10 10:22:33 -07001782 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001783 return "TLS server send_server_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001784 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001785 return "TLS server send_server_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001786 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001787 return "TLS server send_server_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001788 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001789 return "TLS server send_server_hello_done";
Robert Sloandc2f6092018-04-10 10:22:33 -07001790 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001791 return "TLS server read_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001792 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001793 return "TLS server verify_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001794 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001795 return "TLS server read_client_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001796 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001797 return "TLS server read_client_certificate_verify";
Robert Sloandc2f6092018-04-10 10:22:33 -07001798 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001799 return "TLS server read_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001800 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001801 return "TLS server process_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001802 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001803 return "TLS server read_next_proto";
Robert Sloandc2f6092018-04-10 10:22:33 -07001804 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001805 return "TLS server read_channel_id";
Robert Sloandc2f6092018-04-10 10:22:33 -07001806 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001807 return "TLS server read_client_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001808 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001809 return "TLS server send_server_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001810 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001811 return "TLS server finish_server_handshake";
Robert Sloandc2f6092018-04-10 10:22:33 -07001812 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001813 return "TLS server done";
1814 }
1815
1816 return "TLS server unknown";
1817}
1818
Robert Sloan726e9d12018-09-11 11:45:04 -07001819BSSL_NAMESPACE_END