blob: cd99ec9263550924576608fdf6e643e3d1b0eda1 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloana27a6a42017-09-05 08:39:28 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloana27a6a42017-09-05 08:39:28 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloana27a6a42017-09-05 08:39:28 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloana27a6a42017-09-05 08:39:28 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloana27a6a42017-09-05 08:39:28 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloana27a6a42017-09-05 08:39:28 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloana27a6a42017-09-05 08:39:28 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
Robert Sloana27a6a42017-09-05 08:39:28 -0700113 * Portions of the attached software ("Contribution") are developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE. */
148
Kenny Rootb8494592015-09-25 02:29:14 +0000149#include <openssl/ssl.h>
150
Adam Langleyd9e397b2015-01-22 14:27:53 -0800151#include <assert.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <string.h>
153
154#include <openssl/bn.h>
155#include <openssl/buf.h>
156#include <openssl/bytestring.h>
157#include <openssl/cipher.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158#include <openssl/ec.h>
159#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700160#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800161#include <openssl/evp.h>
162#include <openssl/hmac.h>
163#include <openssl/md5.h>
164#include <openssl/mem.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400165#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167#include <openssl/x509.h>
168
Adam Langleye9ada862015-05-11 17:20:37 -0700169#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171
172
Robert Sloanb6d070c2017-07-24 08:40:01 -0700173namespace bssl {
174
Robert Sloana27a6a42017-09-05 08:39:28 -0700175enum ssl_server_hs_state_t {
176 state_start_accept = 0,
177 state_read_client_hello,
178 state_select_certificate,
179 state_tls13,
180 state_select_parameters,
181 state_send_server_hello,
182 state_send_server_certificate,
183 state_send_server_key_exchange,
184 state_send_server_hello_done,
185 state_read_client_certificate,
186 state_verify_client_certificate,
187 state_read_client_key_exchange,
188 state_read_client_certificate_verify,
189 state_read_change_cipher_spec,
190 state_process_change_cipher_spec,
191 state_read_next_proto,
192 state_read_channel_id,
193 state_read_client_finished,
194 state_send_server_finished,
195 state_finish_server_handshake,
196 state_done,
197};
Adam Langleyd9e397b2015-01-22 14:27:53 -0800198
David Benjamin1b249672016-12-06 18:25:50 -0500199int ssl_client_cipher_list_contains_cipher(const SSL_CLIENT_HELLO *client_hello,
200 uint16_t id) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400201 CBS cipher_suites;
202 CBS_init(&cipher_suites, client_hello->cipher_suites,
203 client_hello->cipher_suites_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800204
David Benjaminc895d6b2016-08-11 13:26:41 -0400205 while (CBS_len(&cipher_suites) > 0) {
206 uint16_t got_id;
207 if (!CBS_get_u16(&cipher_suites, &got_id)) {
208 return 0;
209 }
210
211 if (got_id == id) {
212 return 1;
213 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800214 }
215
David Benjaminc895d6b2016-08-11 13:26:41 -0400216 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800217}
218
David Benjamin1b249672016-12-06 18:25:50 -0500219static int negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
220 const SSL_CLIENT_HELLO *client_hello) {
221 SSL *const ssl = hs->ssl;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800222 assert(!ssl->s3->have_version);
Robert Sloanf6200e72017-07-10 08:09:18 -0700223 CBS supported_versions, versions;
David Benjamin1b249672016-12-06 18:25:50 -0500224 if (ssl_client_hello_get_extension(client_hello, &supported_versions,
225 TLSEXT_TYPE_supported_versions)) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400226 if (!CBS_get_u8_length_prefixed(&supported_versions, &versions) ||
227 CBS_len(&supported_versions) != 0 ||
228 CBS_len(&versions) == 0) {
229 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
230 *out_alert = SSL_AD_DECODE_ERROR;
231 return 0;
232 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400233 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -0700234 // Convert the ClientHello version to an equivalent supported_versions
235 // extension.
Robert Sloanf6200e72017-07-10 08:09:18 -0700236 static const uint8_t kTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700237 0x03, 0x03, // TLS 1.2
238 0x03, 0x02, // TLS 1.1
239 0x03, 0x01, // TLS 1
240 0x03, 0x00, // SSL 3
Robert Sloanf6200e72017-07-10 08:09:18 -0700241 };
242
243 static const uint8_t kDTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700244 0xfe, 0xfd, // DTLS 1.2
245 0xfe, 0xff, // DTLS 1.0
Robert Sloanf6200e72017-07-10 08:09:18 -0700246 };
247
248 size_t versions_len = 0;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400249 if (SSL_is_dtls(ssl)) {
250 if (client_hello->version <= DTLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700251 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400252 } else if (client_hello->version <= DTLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700253 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400254 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700255 CBS_init(&versions, kDTLSVersions + sizeof(kDTLSVersions) - versions_len,
256 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400257 } else {
258 if (client_hello->version >= TLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700259 versions_len = 8;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400260 } else if (client_hello->version >= TLS1_1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700261 versions_len = 6;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400262 } else if (client_hello->version >= TLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700263 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400264 } else if (client_hello->version >= SSL3_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700265 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400266 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700267 CBS_init(&versions, kTLSVersions + sizeof(kTLSVersions) - versions_len,
268 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400269 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800270 }
271
Robert Sloanf6200e72017-07-10 08:09:18 -0700272 if (!ssl_negotiate_version(hs, out_alert, &ssl->version, &versions)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400273 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800274 }
275
Robert Sloana27a6a42017-09-05 08:39:28 -0700276 // At this point, the connection's version is known and |ssl->version| is
277 // fixed. Begin enforcing the record-layer version.
278 ssl->s3->have_version = true;
Robert Sloandb4251a2017-09-18 09:38:15 -0700279 ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800280
Robert Sloana27a6a42017-09-05 08:39:28 -0700281 // Handle FALLBACK_SCSV.
Robert Sloanf6200e72017-07-10 08:09:18 -0700282 if (ssl_client_cipher_list_contains_cipher(client_hello,
283 SSL3_CK_FALLBACK_SCSV & 0xffff) &&
284 ssl3_protocol_version(ssl) < hs->max_version) {
285 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
286 *out_alert = SSL3_AD_INAPPROPRIATE_FALLBACK;
287 return 0;
288 }
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400289
Robert Sloanf6200e72017-07-10 08:09:18 -0700290 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800291}
292
Robert Sloanfe7cd212017-08-07 09:03:39 -0700293static UniquePtr<STACK_OF(SSL_CIPHER)> ssl_parse_client_cipher_list(
294 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500295 CBS cipher_suites;
296 CBS_init(&cipher_suites, client_hello->cipher_suites,
297 client_hello->cipher_suites_len);
298
Robert Sloanfe7cd212017-08-07 09:03:39 -0700299 UniquePtr<STACK_OF(SSL_CIPHER)> sk(sk_SSL_CIPHER_new_null());
300 if (!sk) {
David Benjamin1b249672016-12-06 18:25:50 -0500301 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700302 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500303 }
304
305 while (CBS_len(&cipher_suites) > 0) {
306 uint16_t cipher_suite;
307
308 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
309 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700310 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500311 }
312
313 const SSL_CIPHER *c = SSL_get_cipher_by_value(cipher_suite);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700314 if (c != NULL && !sk_SSL_CIPHER_push(sk.get(), c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500315 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700316 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500317 }
318 }
319
320 return sk;
David Benjamin1b249672016-12-06 18:25:50 -0500321}
322
Robert Sloana27a6a42017-09-05 08:39:28 -0700323// ssl_get_compatible_server_ciphers determines the key exchange and
324// authentication cipher suite masks compatible with the server configuration
325// and current ClientHello parameters of |hs|. It sets |*out_mask_k| to the key
326// exchange mask and |*out_mask_a| to the authentication mask.
David Benjamin1b249672016-12-06 18:25:50 -0500327static void ssl_get_compatible_server_ciphers(SSL_HANDSHAKE *hs,
328 uint32_t *out_mask_k,
329 uint32_t *out_mask_a) {
330 SSL *const ssl = hs->ssl;
David Benjamin1b249672016-12-06 18:25:50 -0500331 uint32_t mask_k = 0;
332 uint32_t mask_a = 0;
333
Robert Sloan4d1ac502017-02-06 08:36:14 -0800334 if (ssl_has_certificate(ssl)) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700335 mask_a |= ssl_cipher_auth_mask_for_key(hs->local_pubkey.get());
336 if (EVP_PKEY_id(hs->local_pubkey.get()) == EVP_PKEY_RSA) {
David Benjamin1b249672016-12-06 18:25:50 -0500337 mask_k |= SSL_kRSA;
David Benjamin1b249672016-12-06 18:25:50 -0500338 }
339 }
340
Robert Sloana27a6a42017-09-05 08:39:28 -0700341 // Check for a shared group to consider ECDHE ciphers.
David Benjamin1b249672016-12-06 18:25:50 -0500342 uint16_t unused;
343 if (tls1_get_shared_group(hs, &unused)) {
344 mask_k |= SSL_kECDHE;
345 }
346
Robert Sloana27a6a42017-09-05 08:39:28 -0700347 // PSK requires a server callback.
David Benjamin1b249672016-12-06 18:25:50 -0500348 if (ssl->psk_server_callback != NULL) {
349 mask_k |= SSL_kPSK;
350 mask_a |= SSL_aPSK;
351 }
352
353 *out_mask_k = mask_k;
354 *out_mask_a = mask_a;
355}
356
357static const SSL_CIPHER *ssl3_choose_cipher(
358 SSL_HANDSHAKE *hs, const SSL_CLIENT_HELLO *client_hello,
359 const struct ssl_cipher_preference_list_st *server_pref) {
360 SSL *const ssl = hs->ssl;
Robert Sloan6f79a502017-04-03 09:16:40 -0700361 STACK_OF(SSL_CIPHER) *prio, *allow;
Robert Sloana27a6a42017-09-05 08:39:28 -0700362 // in_group_flags will either be NULL, or will point to an array of bytes
363 // which indicate equal-preference groups in the |prio| stack. See the
364 // comment about |in_group_flags| in the |ssl_cipher_preference_list_st|
365 // struct.
David Benjamin1b249672016-12-06 18:25:50 -0500366 const uint8_t *in_group_flags;
Robert Sloana27a6a42017-09-05 08:39:28 -0700367 // group_min contains the minimal index so far found in a group, or -1 if no
368 // such value exists yet.
David Benjamin1b249672016-12-06 18:25:50 -0500369 int group_min = -1;
370
Robert Sloanfe7cd212017-08-07 09:03:39 -0700371 UniquePtr<STACK_OF(SSL_CIPHER)> client_pref =
Robert Sloan6f79a502017-04-03 09:16:40 -0700372 ssl_parse_client_cipher_list(client_hello);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700373 if (!client_pref) {
374 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500375 }
376
377 if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700378 prio = server_pref->ciphers;
David Benjamin1b249672016-12-06 18:25:50 -0500379 in_group_flags = server_pref->in_group_flags;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700380 allow = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500381 } else {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700382 prio = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500383 in_group_flags = NULL;
Robert Sloan6f79a502017-04-03 09:16:40 -0700384 allow = server_pref->ciphers;
David Benjamin1b249672016-12-06 18:25:50 -0500385 }
386
Robert Sloan6f79a502017-04-03 09:16:40 -0700387 uint32_t mask_k, mask_a;
David Benjamin1b249672016-12-06 18:25:50 -0500388 ssl_get_compatible_server_ciphers(hs, &mask_k, &mask_a);
389
390 for (size_t i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700391 const SSL_CIPHER *c = sk_SSL_CIPHER_value(prio, i);
David Benjamin1b249672016-12-06 18:25:50 -0500392
Robert Sloan6f79a502017-04-03 09:16:40 -0700393 size_t cipher_index;
Robert Sloana27a6a42017-09-05 08:39:28 -0700394 if (// Check if the cipher is supported for the current version.
Robert Sloan6f79a502017-04-03 09:16:40 -0700395 SSL_CIPHER_get_min_version(c) <= ssl3_protocol_version(ssl) &&
396 ssl3_protocol_version(ssl) <= SSL_CIPHER_get_max_version(c) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700397 // Check the cipher is supported for the server configuration.
Robert Sloan6f79a502017-04-03 09:16:40 -0700398 (c->algorithm_mkey & mask_k) &&
399 (c->algorithm_auth & mask_a) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700400 // Check the cipher is in the |allow| list.
Robert Sloan6f79a502017-04-03 09:16:40 -0700401 sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500402 if (in_group_flags != NULL && in_group_flags[i] == 1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700403 // This element of |prio| is in a group. Update the minimum index found
404 // so far and continue looking.
David Benjamin1b249672016-12-06 18:25:50 -0500405 if (group_min == -1 || (size_t)group_min > cipher_index) {
406 group_min = cipher_index;
407 }
408 } else {
409 if (group_min != -1 && (size_t)group_min < cipher_index) {
410 cipher_index = group_min;
411 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700412 return sk_SSL_CIPHER_value(allow, cipher_index);
David Benjamin1b249672016-12-06 18:25:50 -0500413 }
414 }
415
416 if (in_group_flags != NULL && in_group_flags[i] == 0 && group_min != -1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700417 // We are about to leave a group, but we found a match in it, so that's
418 // our answer.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700419 return sk_SSL_CIPHER_value(allow, group_min);
David Benjamin1b249672016-12-06 18:25:50 -0500420 }
421 }
422
Robert Sloanfe7cd212017-08-07 09:03:39 -0700423 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500424}
425
Robert Sloana27a6a42017-09-05 08:39:28 -0700426static enum ssl_hs_wait_t do_start_accept(SSL_HANDSHAKE *hs) {
427 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_START, 1);
428 hs->state = state_read_client_hello;
429 return ssl_hs_ok;
430}
431
432static enum ssl_hs_wait_t do_read_client_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500433 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700434
Robert Sloan84377092017-08-14 09:33:19 -0700435 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700436 if (!ssl->method->get_message(ssl, &msg)) {
437 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700438 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700439
Robert Sloan84377092017-08-14 09:33:19 -0700440 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700441 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400442 }
443
David Benjamin1b249672016-12-06 18:25:50 -0500444 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700445 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400446 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan5d625782017-02-13 09:55:39 -0800447 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700448 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400449 }
450
Robert Sloana27a6a42017-09-05 08:39:28 -0700451 // Run the early callback.
Robert Sloan5d625782017-02-13 09:55:39 -0800452 if (ssl->ctx->select_certificate_cb != NULL) {
453 switch (ssl->ctx->select_certificate_cb(&client_hello)) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700454 case ssl_select_cert_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700455 return ssl_hs_certificate_selection_pending;
David Benjaminc895d6b2016-08-11 13:26:41 -0400456
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700457 case ssl_select_cert_error:
Robert Sloana27a6a42017-09-05 08:39:28 -0700458 // Connection rejected.
Robert Sloan5d625782017-02-13 09:55:39 -0800459 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
460 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700461 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400462
Robert Sloan5d625782017-02-13 09:55:39 -0800463 default:
464 /* fallthrough */;
David Benjaminc895d6b2016-08-11 13:26:41 -0400465 }
Robert Sloan5d625782017-02-13 09:55:39 -0800466 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800467
Robert Sloana27a6a42017-09-05 08:39:28 -0700468 // Freeze the version range after the early callback.
Robert Sloane56da3e2017-06-26 08:26:42 -0700469 if (!ssl_get_version_range(ssl, &hs->min_version, &hs->max_version)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700470 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700471 }
472
Robert Sloan5d625782017-02-13 09:55:39 -0800473 uint8_t alert = SSL_AD_DECODE_ERROR;
474 if (!negotiate_version(hs, &alert, &client_hello)) {
475 ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700476 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800477 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800478
Robert Sloanf6200e72017-07-10 08:09:18 -0700479 hs->client_version = client_hello.version;
Robert Sloan5d625782017-02-13 09:55:39 -0800480 if (client_hello.random_len != SSL3_RANDOM_SIZE) {
481 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700482 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800483 }
484 OPENSSL_memcpy(ssl->s3->client_random, client_hello.random,
485 client_hello.random_len);
486
Robert Sloana27a6a42017-09-05 08:39:28 -0700487 // Only null compression is supported. TLS 1.3 further requires the peer
488 // advertise no other compression.
Robert Sloan5d625782017-02-13 09:55:39 -0800489 if (OPENSSL_memchr(client_hello.compression_methods, 0,
490 client_hello.compression_methods_len) == NULL ||
491 (ssl3_protocol_version(ssl) >= TLS1_3_VERSION &&
492 client_hello.compression_methods_len != 1)) {
493 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMPRESSION_LIST);
494 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700495 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800496 }
497
Robert Sloana27a6a42017-09-05 08:39:28 -0700498 // TLS extensions.
Robert Sloan5d625782017-02-13 09:55:39 -0800499 if (!ssl_parse_clienthello_tlsext(hs, &client_hello)) {
500 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Robert Sloana27a6a42017-09-05 08:39:28 -0700501 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800502 }
503
Robert Sloana27a6a42017-09-05 08:39:28 -0700504 hs->state = state_select_certificate;
505 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800506}
507
Robert Sloana27a6a42017-09-05 08:39:28 -0700508static enum ssl_hs_wait_t do_select_certificate(SSL_HANDSHAKE *hs) {
Robert Sloan5d625782017-02-13 09:55:39 -0800509 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700510
Robert Sloan84377092017-08-14 09:33:19 -0700511 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700512 if (!ssl->method->get_message(ssl, &msg)) {
513 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700514 }
515
Robert Sloana27a6a42017-09-05 08:39:28 -0700516 // Call |cert_cb| to update server certificates if required.
Robert Sloan5d625782017-02-13 09:55:39 -0800517 if (ssl->cert->cert_cb != NULL) {
518 int rv = ssl->cert->cert_cb(ssl, ssl->cert->cert_cb_arg);
519 if (rv == 0) {
520 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
521 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700522 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400523 }
Robert Sloan5d625782017-02-13 09:55:39 -0800524 if (rv < 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700525 return ssl_hs_x509_lookup;
David Benjaminc895d6b2016-08-11 13:26:41 -0400526 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400527 }
528
Robert Sloan572a4e22017-04-17 10:52:19 -0700529 if (!ssl_on_certificate_selected(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700530 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500531 }
532
Robert Sloan5d625782017-02-13 09:55:39 -0800533 if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700534 // Jump to the TLS 1.3 state machine.
535 hs->state = state_tls13;
536 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800537 }
538
539 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700540 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700541 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800542 }
543
Robert Sloana27a6a42017-09-05 08:39:28 -0700544 // Negotiate the cipher suite. This must be done after |cert_cb| so the
545 // certificate is finalized.
Robert Sloana94fe052017-02-21 08:49:28 -0800546 hs->new_cipher =
Robert Sloan5d625782017-02-13 09:55:39 -0800547 ssl3_choose_cipher(hs, &client_hello, ssl_get_cipher_preferences(ssl));
Robert Sloana94fe052017-02-21 08:49:28 -0800548 if (hs->new_cipher == NULL) {
Robert Sloan5d625782017-02-13 09:55:39 -0800549 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
550 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700551 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800552 }
553
Robert Sloana27a6a42017-09-05 08:39:28 -0700554 hs->state = state_select_parameters;
555 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800556}
557
Robert Sloana27a6a42017-09-05 08:39:28 -0700558static enum ssl_hs_wait_t do_tls13(SSL_HANDSHAKE *hs) {
559 enum ssl_hs_wait_t wait = tls13_server_handshake(hs);
560 if (wait == ssl_hs_ok) {
561 hs->state = state_finish_server_handshake;
562 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800563 }
Steven Valdez909b19f2016-11-21 15:35:44 -0500564
Robert Sloana27a6a42017-09-05 08:39:28 -0700565 return wait;
566}
567
568static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
569 SSL *const ssl = hs->ssl;
570
571 SSLMessage msg;
572 if (!ssl->method->get_message(ssl, &msg)) {
573 return ssl_hs_read_message;
574 }
575
576 SSL_CLIENT_HELLO client_hello;
577 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
578 return ssl_hs_error;
579 }
580
581 // Determine whether we are doing session resumption.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700582 UniquePtr<SSL_SESSION> session;
Robert Sloana27a6a42017-09-05 08:39:28 -0700583 bool tickets_supported = false, renew_ticket = false;
584 enum ssl_hs_wait_t wait = ssl_get_prev_session(
585 ssl, &session, &tickets_supported, &renew_ticket, &client_hello);
586 if (wait != ssl_hs_ok) {
587 return wait;
Steven Valdez909b19f2016-11-21 15:35:44 -0500588 }
589
Robert Sloana12bf462017-07-17 07:08:26 -0700590 if (session) {
Robert Sloana94fe052017-02-21 08:49:28 -0800591 if (session->extended_master_secret && !hs->extended_master_secret) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700592 // A ClientHello without EMS that attempts to resume a session with EMS
593 // is fatal to the connection.
Steven Valdez909b19f2016-11-21 15:35:44 -0500594 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Robert Sloane56da3e2017-06-26 08:26:42 -0700595 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700596 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500597 }
598
Robert Sloana12bf462017-07-17 07:08:26 -0700599 if (!ssl_session_is_resumable(hs, session.get()) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700600 // If the client offers the EMS extension, but the previous session
601 // didn't use it, then negotiate a new session.
Robert Sloana94fe052017-02-21 08:49:28 -0800602 hs->extended_master_secret != session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -0700603 session.reset();
Steven Valdez909b19f2016-11-21 15:35:44 -0500604 }
605 }
606
Robert Sloana12bf462017-07-17 07:08:26 -0700607 if (session) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700608 // Use the old session.
David Benjamin1b249672016-12-06 18:25:50 -0500609 hs->ticket_expected = renew_ticket;
Robert Sloana12bf462017-07-17 07:08:26 -0700610 ssl->session = session.release();
Robert Sloana27a6a42017-09-05 08:39:28 -0700611 ssl->s3->session_reused = true;
Steven Valdez909b19f2016-11-21 15:35:44 -0500612 } else {
David Benjamin1b249672016-12-06 18:25:50 -0500613 hs->ticket_expected = tickets_supported;
Steven Valdez909b19f2016-11-21 15:35:44 -0500614 ssl_set_session(ssl, NULL);
David Benjamin1b249672016-12-06 18:25:50 -0500615 if (!ssl_get_new_session(hs, 1 /* server */)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700616 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500617 }
618
Robert Sloana27a6a42017-09-05 08:39:28 -0700619 // Clear the session ID if we want the session to be single-use.
Steven Valdez909b19f2016-11-21 15:35:44 -0500620 if (!(ssl->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)) {
Robert Sloana94fe052017-02-21 08:49:28 -0800621 hs->new_session->session_id_length = 0;
Steven Valdez909b19f2016-11-21 15:35:44 -0500622 }
623 }
624
625 if (ssl->ctx->dos_protection_cb != NULL &&
626 ssl->ctx->dos_protection_cb(&client_hello) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700627 // Connection rejected for DOS reasons.
Steven Valdez909b19f2016-11-21 15:35:44 -0500628 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloane56da3e2017-06-26 08:26:42 -0700629 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700630 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500631 }
632
633 if (ssl->session == NULL) {
Robert Sloana94fe052017-02-21 08:49:28 -0800634 hs->new_session->cipher = hs->new_cipher;
Steven Valdez909b19f2016-11-21 15:35:44 -0500635
Robert Sloana27a6a42017-09-05 08:39:28 -0700636 // Determine whether to request a client certificate.
David Benjamin1b249672016-12-06 18:25:50 -0500637 hs->cert_request = !!(ssl->verify_mode & SSL_VERIFY_PEER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700638 // Only request a certificate if Channel ID isn't negotiated.
Adam Langley4139edb2016-01-13 15:00:54 -0800639 if ((ssl->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
640 ssl->s3->tlsext_channel_id_valid) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700641 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700642 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700643 // CertificateRequest may only be sent in certificate-based ciphers.
Robert Sloana94fe052017-02-21 08:49:28 -0800644 if (!ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700645 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700646 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400647
David Benjamin1b249672016-12-06 18:25:50 -0500648 if (!hs->cert_request) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700649 // OpenSSL returns X509_V_OK when no certificates are requested. This is
650 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800651 hs->new_session->verify_result = X509_V_OK;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400652 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800653 }
654
Robert Sloana27a6a42017-09-05 08:39:28 -0700655 // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
656 // deferred. Complete it now.
Robert Sloane56da3e2017-06-26 08:26:42 -0700657 uint8_t alert = SSL_AD_DECODE_ERROR;
658 if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
659 ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700660 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500661 }
662
Robert Sloana27a6a42017-09-05 08:39:28 -0700663 // Now that all parameters are known, initialize the handshake hash and hash
664 // the ClientHello.
Robert Sloan84377092017-08-14 09:33:19 -0700665 if (!hs->transcript.InitHash(ssl3_protocol_version(ssl), hs->new_cipher) ||
666 !ssl_hash_message(hs, msg)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700667 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700668 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000669 }
670
Robert Sloana27a6a42017-09-05 08:39:28 -0700671 // Release the handshake buffer if client authentication isn't required.
David Benjamin1b249672016-12-06 18:25:50 -0500672 if (!hs->cert_request) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700673 hs->transcript.FreeBuffer();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800674 }
675
Robert Sloan84377092017-08-14 09:33:19 -0700676 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -0700677
678 hs->state = state_send_server_hello;
679 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800680}
681
Robert Sloana27a6a42017-09-05 08:39:28 -0700682static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500683 SSL *const ssl = hs->ssl;
Kenny Roote99801b2015-11-06 15:31:15 -0800684
Robert Sloana27a6a42017-09-05 08:39:28 -0700685 // We only accept ChannelIDs on connections with ECDHE in order to avoid a
686 // known attack while we fix ChannelID itself.
Kenny Roote99801b2015-11-06 15:31:15 -0800687 if (ssl->s3->tlsext_channel_id_valid &&
Robert Sloana94fe052017-02-21 08:49:28 -0800688 (hs->new_cipher->algorithm_mkey & SSL_kECDHE) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700689 ssl->s3->tlsext_channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800690 }
691
Robert Sloana27a6a42017-09-05 08:39:28 -0700692 // If this is a resumption and the original handshake didn't support
693 // ChannelID then we didn't record the original handshake hashes in the
694 // session and so cannot resume with ChannelIDs.
David Benjaminc895d6b2016-08-11 13:26:41 -0400695 if (ssl->session != NULL &&
696 ssl->session->original_handshake_hash_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700697 ssl->s3->tlsext_channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800698 }
699
Robert Sloan7d422bc2017-03-06 10:04:29 -0800700 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -0400701 ssl_get_current_time(ssl, &now);
702 ssl->s3->server_random[0] = now.tv_sec >> 24;
703 ssl->s3->server_random[1] = now.tv_sec >> 16;
704 ssl->s3->server_random[2] = now.tv_sec >> 8;
705 ssl->s3->server_random[3] = now.tv_sec;
706 if (!RAND_bytes(ssl->s3->server_random + 4, SSL3_RANDOM_SIZE - 4)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700707 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800708 }
709
Robert Sloana27a6a42017-09-05 08:39:28 -0700710 // TODO(davidben): Implement the TLS 1.1 and 1.2 downgrade sentinels once TLS
711 // 1.3 is finalized and we are not implementing a draft version.
David Benjaminc895d6b2016-08-11 13:26:41 -0400712
Robert Sloanb6d070c2017-07-24 08:40:01 -0700713 const SSL_SESSION *session = hs->new_session.get();
David Benjaminc895d6b2016-08-11 13:26:41 -0400714 if (ssl->session != NULL) {
715 session = ssl->session;
716 }
717
Robert Sloanb6d070c2017-07-24 08:40:01 -0700718 ScopedCBB cbb;
719 CBB body, session_id;
720 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400721 !CBB_add_u16(&body, ssl->version) ||
722 !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
723 !CBB_add_u8_length_prefixed(&body, &session_id) ||
724 !CBB_add_bytes(&session_id, session->session_id,
725 session->session_id_length) ||
Robert Sloana94fe052017-02-21 08:49:28 -0800726 !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400727 !CBB_add_u8(&body, 0 /* no compression */) ||
David Benjamin1b249672016-12-06 18:25:50 -0500728 !ssl_add_serverhello_tlsext(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700729 !ssl_add_message_cbb(ssl, cbb.get())) {
Kenny Roote99801b2015-11-06 15:31:15 -0800730 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700731 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800732 }
733
Robert Sloana27a6a42017-09-05 08:39:28 -0700734 if (ssl->session != NULL) {
735 hs->state = state_send_server_finished;
736 } else {
737 hs->state = state_send_server_certificate;
738 }
739 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800740}
741
Robert Sloana27a6a42017-09-05 08:39:28 -0700742static enum ssl_hs_wait_t do_send_server_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500743 SSL *const ssl = hs->ssl;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700744 ScopedCBB cbb;
Kenny Rootb8494592015-09-25 02:29:14 +0000745
Robert Sloane56da3e2017-06-26 08:26:42 -0700746 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
747 if (!ssl_has_certificate(ssl)) {
748 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
Robert Sloana27a6a42017-09-05 08:39:28 -0700749 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700750 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800751
Robert Sloane56da3e2017-06-26 08:26:42 -0700752 if (!ssl3_output_cert_chain(ssl)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700753 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700754 }
755
756 if (hs->certificate_status_expected) {
757 CBB body, ocsp_response;
Robert Sloana12bf462017-07-17 07:08:26 -0700758 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700759 SSL3_MT_CERTIFICATE_STATUS) ||
760 !CBB_add_u8(&body, TLSEXT_STATUSTYPE_ocsp) ||
761 !CBB_add_u24_length_prefixed(&body, &ocsp_response) ||
762 !CBB_add_bytes(&ocsp_response,
763 CRYPTO_BUFFER_data(ssl->cert->ocsp_response),
764 CRYPTO_BUFFER_len(ssl->cert->ocsp_response)) ||
Robert Sloana12bf462017-07-17 07:08:26 -0700765 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700766 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700767 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700768 }
769 }
770 }
771
Robert Sloana27a6a42017-09-05 08:39:28 -0700772 // Assemble ServerKeyExchange parameters if needed.
Robert Sloane56da3e2017-06-26 08:26:42 -0700773 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
774 uint32_t alg_a = hs->new_cipher->algorithm_auth;
775 if (ssl_cipher_requires_server_key_exchange(hs->new_cipher) ||
776 ((alg_a & SSL_aPSK) && ssl->psk_identity_hint)) {
777
Robert Sloana27a6a42017-09-05 08:39:28 -0700778 // Pre-allocate enough room to comfortably fit an ECDHE public key. Prepend
779 // the client and server randoms for the signing transcript.
Robert Sloane56da3e2017-06-26 08:26:42 -0700780 CBB child;
Robert Sloana12bf462017-07-17 07:08:26 -0700781 if (!CBB_init(cbb.get(), SSL3_RANDOM_SIZE * 2 + 128) ||
782 !CBB_add_bytes(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
783 !CBB_add_bytes(cbb.get(), ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700784 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400785 }
786
Robert Sloana27a6a42017-09-05 08:39:28 -0700787 // PSK ciphers begin with an identity hint.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800788 if (alg_a & SSL_aPSK) {
Adam Langley4139edb2016-01-13 15:00:54 -0800789 size_t len =
790 (ssl->psk_identity_hint == NULL) ? 0 : strlen(ssl->psk_identity_hint);
Robert Sloana12bf462017-07-17 07:08:26 -0700791 if (!CBB_add_u16_length_prefixed(cbb.get(), &child) ||
Adam Langley4139edb2016-01-13 15:00:54 -0800792 !CBB_add_bytes(&child, (const uint8_t *)ssl->psk_identity_hint,
793 len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700794 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800795 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800796 }
797
Robert Sloan572a4e22017-04-17 10:52:19 -0700798 if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700799 // Determine the group to use.
David Benjamind316cba2016-06-02 16:17:39 -0400800 uint16_t group_id;
David Benjamin1b249672016-12-06 18:25:50 -0500801 if (!tls1_get_shared_group(hs, &group_id)) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700802 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langley4139edb2016-01-13 15:00:54 -0800803 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700804 return ssl_hs_error;
Robert Sloana12bf462017-07-17 07:08:26 -0700805 }
Robert Sloana94fe052017-02-21 08:49:28 -0800806 hs->new_session->group_id = group_id;
Adam Langley4139edb2016-01-13 15:00:54 -0800807
Robert Sloana27a6a42017-09-05 08:39:28 -0700808 // Set up ECDH, generate a key, and emit the public half.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700809 hs->key_share = SSLKeyShare::Create(group_id);
810 if (!hs->key_share ||
Robert Sloana12bf462017-07-17 07:08:26 -0700811 !CBB_add_u8(cbb.get(), NAMED_CURVE_TYPE) ||
812 !CBB_add_u16(cbb.get(), group_id) ||
813 !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700814 !hs->key_share->Offer(&child)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700815 return ssl_hs_error;
David Benjamind316cba2016-06-02 16:17:39 -0400816 }
Adam Langley4139edb2016-01-13 15:00:54 -0800817 } else {
818 assert(alg_k & SSL_kPSK);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800819 }
820
Robert Sloana12bf462017-07-17 07:08:26 -0700821 if (!CBB_finish(cbb.get(), &hs->server_params, &hs->server_params_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700822 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400823 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400824 }
825
Robert Sloana27a6a42017-09-05 08:39:28 -0700826 hs->state = state_send_server_key_exchange;
827 return ssl_hs_ok;
Robert Sloane56da3e2017-06-26 08:26:42 -0700828}
829
Robert Sloana27a6a42017-09-05 08:39:28 -0700830static enum ssl_hs_wait_t do_send_server_key_exchange(SSL_HANDSHAKE *hs) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700831 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700832
833 if (hs->server_params_len == 0) {
834 hs->state = state_send_server_hello_done;
835 return ssl_hs_ok;
836 }
837
Robert Sloanb6d070c2017-07-24 08:40:01 -0700838 ScopedCBB cbb;
839 CBB body, child;
840 if (!ssl->method->init_message(ssl, cbb.get(), &body,
David Benjaminc895d6b2016-08-11 13:26:41 -0400841 SSL3_MT_SERVER_KEY_EXCHANGE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700842 // |hs->server_params| contains a prefix for signing.
Robert Sloane56da3e2017-06-26 08:26:42 -0700843 hs->server_params_len < 2 * SSL3_RANDOM_SIZE ||
844 !CBB_add_bytes(&body, hs->server_params + 2 * SSL3_RANDOM_SIZE,
845 hs->server_params_len - 2 * SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700846 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800847 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800848
Robert Sloana27a6a42017-09-05 08:39:28 -0700849 // Add a signature.
Robert Sloana94fe052017-02-21 08:49:28 -0800850 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Adam Langley4139edb2016-01-13 15:00:54 -0800851 if (!ssl_has_private_key(ssl)) {
852 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700853 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800854 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800855
Robert Sloana27a6a42017-09-05 08:39:28 -0700856 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -0400857 uint16_t signature_algorithm;
David Benjamin1b249672016-12-06 18:25:50 -0500858 if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700859 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400860 }
861 if (ssl3_protocol_version(ssl) >= TLS1_2_VERSION) {
862 if (!CBB_add_u16(&body, signature_algorithm)) {
863 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
864 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700865 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400866 }
867 }
868
Robert Sloana27a6a42017-09-05 08:39:28 -0700869 // Add space for the signature.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700870 const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
David Benjaminc895d6b2016-08-11 13:26:41 -0400871 uint8_t *ptr;
872 if (!CBB_add_u16_length_prefixed(&body, &child) ||
873 !CBB_reserve(&child, &ptr, max_sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700874 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400875 }
876
Adam Langley4139edb2016-01-13 15:00:54 -0800877 size_t sig_len;
Robert Sloane56da3e2017-06-26 08:26:42 -0700878 switch (ssl_private_key_sign(hs, ptr, &sig_len, max_sig_len,
879 signature_algorithm, hs->server_params,
880 hs->server_params_len)) {
Adam Langley4139edb2016-01-13 15:00:54 -0800881 case ssl_private_key_success:
Adam Langley4139edb2016-01-13 15:00:54 -0800882 if (!CBB_did_write(&child, sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700883 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800884 }
885 break;
886 case ssl_private_key_failure:
Robert Sloana27a6a42017-09-05 08:39:28 -0700887 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800888 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700889 return ssl_hs_private_key_operation;
Adam Langley4139edb2016-01-13 15:00:54 -0800890 }
Adam Langley1e4884f2015-09-24 10:57:52 -0700891 }
892
Robert Sloanb6d070c2017-07-24 08:40:01 -0700893 if (!ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700894 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000895 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400896
David Benjamin1b249672016-12-06 18:25:50 -0500897 OPENSSL_free(hs->server_params);
898 hs->server_params = NULL;
899 hs->server_params_len = 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400900
Robert Sloana27a6a42017-09-05 08:39:28 -0700901 hs->state = state_send_server_hello_done;
902 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800903}
904
Robert Sloana27a6a42017-09-05 08:39:28 -0700905static enum ssl_hs_wait_t do_send_server_hello_done(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500906 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700907
Robert Sloanb6d070c2017-07-24 08:40:01 -0700908 ScopedCBB cbb;
909 CBB body;
David Benjaminc895d6b2016-08-11 13:26:41 -0400910
Robert Sloane56da3e2017-06-26 08:26:42 -0700911 if (hs->cert_request) {
912 CBB cert_types, sigalgs_cbb;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700913 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700914 SSL3_MT_CERTIFICATE_REQUEST) ||
915 !CBB_add_u8_length_prefixed(&body, &cert_types) ||
916 !CBB_add_u8(&cert_types, SSL3_CT_RSA_SIGN) ||
917 (ssl3_protocol_version(ssl) >= TLS1_VERSION &&
918 !CBB_add_u8(&cert_types, TLS_CT_ECDSA_SIGN)) ||
919 (ssl3_protocol_version(ssl) >= TLS1_2_VERSION &&
920 (!CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
921 !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb))) ||
922 !ssl_add_client_CA_list(ssl, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700923 !ssl_add_message_cbb(ssl, cbb.get())) {
924 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700925 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400926 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400927 }
928
Robert Sloanb6d070c2017-07-24 08:40:01 -0700929 if (!ssl->method->init_message(ssl, cbb.get(), &body,
930 SSL3_MT_SERVER_HELLO_DONE) ||
931 !ssl_add_message_cbb(ssl, cbb.get())) {
932 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700933 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400934 }
935
Robert Sloana27a6a42017-09-05 08:39:28 -0700936 hs->state = state_read_client_certificate;
937 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800938}
939
Robert Sloana27a6a42017-09-05 08:39:28 -0700940static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500941 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700942
943 if (!hs->cert_request) {
944 hs->state = state_verify_client_certificate;
945 return ssl_hs_ok;
946 }
David Benjamin6e899c72016-06-09 18:02:18 -0400947
Robert Sloan84377092017-08-14 09:33:19 -0700948 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700949 if (!ssl->method->get_message(ssl, &msg)) {
950 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -0400951 }
952
Robert Sloan84377092017-08-14 09:33:19 -0700953 if (msg.type != SSL3_MT_CERTIFICATE) {
David Benjamin6e899c72016-06-09 18:02:18 -0400954 if (ssl->version == SSL3_VERSION &&
Robert Sloan84377092017-08-14 09:33:19 -0700955 msg.type == SSL3_MT_CLIENT_KEY_EXCHANGE) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700956 // In SSL 3.0, the Certificate message is omitted to signal no
957 // certificate.
David Benjaminc895d6b2016-08-11 13:26:41 -0400958 if (ssl->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
David Benjamin6e899c72016-06-09 18:02:18 -0400959 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
David Benjaminc895d6b2016-08-11 13:26:41 -0400960 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700961 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400962 }
963
Robert Sloana27a6a42017-09-05 08:39:28 -0700964 // OpenSSL returns X509_V_OK when no certificates are received. This is
965 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800966 hs->new_session->verify_result = X509_V_OK;
Robert Sloana27a6a42017-09-05 08:39:28 -0700967 hs->state = state_verify_client_certificate;
968 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -0400969 }
970
David Benjamin6e899c72016-06-09 18:02:18 -0400971 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
David Benjaminc895d6b2016-08-11 13:26:41 -0400972 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700973 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400974 }
975
Robert Sloan84377092017-08-14 09:33:19 -0700976 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700977 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800978 }
979
Robert Sloan84377092017-08-14 09:33:19 -0700980 CBS certificate_msg = msg.body;
Robert Sloan5d625782017-02-13 09:55:39 -0800981 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700982 UniquePtr<STACK_OF(CRYPTO_BUFFER)> chain;
983 if (!ssl_parse_cert_chain(&alert, &chain, &hs->peer_pubkey,
984 ssl->retain_only_sha256_of_client_certs
985 ? hs->new_session->peer_sha256
986 : NULL,
987 &certificate_msg, ssl->ctx->pool)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400988 ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700989 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400990 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700991 sk_CRYPTO_BUFFER_pop_free(hs->new_session->certs, CRYPTO_BUFFER_free);
992 hs->new_session->certs = chain.release();
David Benjamin6e899c72016-06-09 18:02:18 -0400993
Steven Valdeze7531f02016-12-14 13:29:57 -0500994 if (CBS_len(&certificate_msg) != 0 ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700995 !ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
David Benjamin6e899c72016-06-09 18:02:18 -0400996 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
David Benjaminc895d6b2016-08-11 13:26:41 -0400997 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700998 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400999 }
1000
Robert Sloana94fe052017-02-21 08:49:28 -08001001 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001002 // No client certificate so the handshake buffer may be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001003 hs->transcript.FreeBuffer();
David Benjamin6e899c72016-06-09 18:02:18 -04001004
Robert Sloana27a6a42017-09-05 08:39:28 -07001005 // In SSL 3.0, sending no certificate is signaled by omitting the
1006 // Certificate message.
David Benjamin6e899c72016-06-09 18:02:18 -04001007 if (ssl->version == SSL3_VERSION) {
David Benjamin6e899c72016-06-09 18:02:18 -04001008 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATES_RETURNED);
David Benjaminc895d6b2016-08-11 13:26:41 -04001009 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001010 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001011 }
1012
1013 if (ssl->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001014 // Fail for TLS only if we required a certificate
David Benjamin6e899c72016-06-09 18:02:18 -04001015 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
David Benjaminc895d6b2016-08-11 13:26:41 -04001016 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001017 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001018 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -04001019
Robert Sloana27a6a42017-09-05 08:39:28 -07001020 // OpenSSL returns X509_V_OK when no certificates are received. This is
1021 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -08001022 hs->new_session->verify_result = X509_V_OK;
Robert Sloan84377092017-08-14 09:33:19 -07001023 } else if (ssl->retain_only_sha256_of_client_certs) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001024 // The hash will have been filled in.
Robert Sloana94fe052017-02-21 08:49:28 -08001025 hs->new_session->peer_sha256_valid = 1;
Steven Valdeze7531f02016-12-14 13:29:57 -05001026 }
David Benjamin6e899c72016-06-09 18:02:18 -04001027
Robert Sloan84377092017-08-14 09:33:19 -07001028 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -07001029 hs->state = state_verify_client_certificate;
1030 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001031}
1032
Robert Sloana27a6a42017-09-05 08:39:28 -07001033static enum ssl_hs_wait_t do_verify_client_certificate(SSL_HANDSHAKE *hs) {
1034 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs) > 0) {
1035 switch (ssl_verify_peer_cert(hs)) {
1036 case ssl_verify_ok:
1037 break;
1038 case ssl_verify_invalid:
1039 return ssl_hs_error;
1040 case ssl_verify_retry:
1041 return ssl_hs_certificate_verify;
1042 }
1043 }
1044
1045 hs->state = state_read_client_key_exchange;
1046 return ssl_hs_ok;
1047}
1048
1049static enum ssl_hs_wait_t do_read_client_key_exchange(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001050 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001051
1052 ssl_hs_wait_t ret = ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001053 uint8_t *premaster_secret = NULL;
1054 size_t premaster_secret_len = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001055 uint8_t *decrypt_buf = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001056
Robert Sloan84377092017-08-14 09:33:19 -07001057 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001058 if (!ssl->method->get_message(ssl, &msg)) {
1059 return ssl_hs_read_message;
Robert Sloane56da3e2017-06-26 08:26:42 -07001060 }
Robert Sloan4d1ac502017-02-06 08:36:14 -08001061
Robert Sloan84377092017-08-14 09:33:19 -07001062 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001063 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001064 }
1065
Robert Sloan84377092017-08-14 09:33:19 -07001066 CBS client_key_exchange = msg.body;
Robert Sloane56da3e2017-06-26 08:26:42 -07001067 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1068 uint32_t alg_a = hs->new_cipher->algorithm_auth;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001069
Robert Sloana27a6a42017-09-05 08:39:28 -07001070 // If using a PSK key exchange, parse the PSK identity.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001071 if (alg_a & SSL_aPSK) {
1072 CBS psk_identity;
1073
Robert Sloana27a6a42017-09-05 08:39:28 -07001074 // If using PSK, the ClientKeyExchange contains a psk_identity. If PSK,
1075 // then this is the only field in the message.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001076 if (!CBS_get_u16_length_prefixed(&client_key_exchange, &psk_identity) ||
1077 ((alg_k & SSL_kPSK) && CBS_len(&client_key_exchange) != 0)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001078 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloane56da3e2017-06-26 08:26:42 -07001079 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1080 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001081 }
1082
1083 if (CBS_len(&psk_identity) > PSK_MAX_IDENTITY_LEN ||
1084 CBS_contains_zero_byte(&psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001085 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Robert Sloane56da3e2017-06-26 08:26:42 -07001086 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
1087 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001088 }
1089
Robert Sloana94fe052017-02-21 08:49:28 -08001090 if (!CBS_strdup(&psk_identity, &hs->new_session->psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001091 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloane56da3e2017-06-26 08:26:42 -07001092 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1093 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001094 }
1095 }
1096
Robert Sloana27a6a42017-09-05 08:39:28 -07001097 // Depending on the key exchange method, compute |premaster_secret| and
1098 // |premaster_secret_len|.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001099 if (alg_k & SSL_kRSA) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001100 CBS encrypted_premaster_secret;
1101 if (ssl->version > SSL3_VERSION) {
1102 if (!CBS_get_u16_length_prefixed(&client_key_exchange,
1103 &encrypted_premaster_secret) ||
1104 CBS_len(&client_key_exchange) != 0) {
1105 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1106 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1107 goto err;
1108 }
1109 } else {
1110 encrypted_premaster_secret = client_key_exchange;
1111 }
1112
Robert Sloana27a6a42017-09-05 08:39:28 -07001113 // Allocate a buffer large enough for an RSA decryption.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001114 const size_t rsa_size = EVP_PKEY_size(hs->local_pubkey.get());
Robert Sloana12bf462017-07-17 07:08:26 -07001115 decrypt_buf = (uint8_t *)OPENSSL_malloc(rsa_size);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001116 if (decrypt_buf == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001117 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001118 goto err;
1119 }
1120
Robert Sloana27a6a42017-09-05 08:39:28 -07001121 // Decrypt with no padding. PKCS#1 padding will be removed as part of the
1122 // timing-sensitive code below.
Adam Langley4139edb2016-01-13 15:00:54 -08001123 size_t decrypt_len;
Robert Sloane56da3e2017-06-26 08:26:42 -07001124 switch (ssl_private_key_decrypt(hs, decrypt_buf, &decrypt_len, rsa_size,
1125 CBS_data(&encrypted_premaster_secret),
1126 CBS_len(&encrypted_premaster_secret))) {
Kenny Roote99801b2015-11-06 15:31:15 -08001127 case ssl_private_key_success:
Kenny Roote99801b2015-11-06 15:31:15 -08001128 break;
1129 case ssl_private_key_failure:
Kenny Roote99801b2015-11-06 15:31:15 -08001130 goto err;
1131 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -07001132 ret = ssl_hs_private_key_operation;
Kenny Roote99801b2015-11-06 15:31:15 -08001133 goto err;
1134 }
1135
David Benjamin4969cc92016-04-22 15:02:23 -04001136 if (decrypt_len != rsa_size) {
David Benjamin4969cc92016-04-22 15:02:23 -04001137 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloane56da3e2017-06-26 08:26:42 -07001138 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
1139 goto err;
David Benjamin4969cc92016-04-22 15:02:23 -04001140 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001141
Robert Sloana27a6a42017-09-05 08:39:28 -07001142 // Prepare a random premaster, to be used on invalid padding. See RFC 5246,
1143 // section 7.4.7.1.
Adam Langley4139edb2016-01-13 15:00:54 -08001144 premaster_secret_len = SSL_MAX_MASTER_KEY_LENGTH;
Robert Sloana12bf462017-07-17 07:08:26 -07001145 premaster_secret = (uint8_t *)OPENSSL_malloc(premaster_secret_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001146 if (premaster_secret == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001147 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001148 goto err;
1149 }
Adam Langley4139edb2016-01-13 15:00:54 -08001150 if (!RAND_bytes(premaster_secret, premaster_secret_len)) {
1151 goto err;
1152 }
1153
Robert Sloana27a6a42017-09-05 08:39:28 -07001154 // The smallest padded premaster is 11 bytes of overhead. Small keys are
1155 // publicly invalid.
Adam Langley4139edb2016-01-13 15:00:54 -08001156 if (decrypt_len < 11 + premaster_secret_len) {
Adam Langley4139edb2016-01-13 15:00:54 -08001157 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloane56da3e2017-06-26 08:26:42 -07001158 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
1159 goto err;
Adam Langley4139edb2016-01-13 15:00:54 -08001160 }
1161
Robert Sloana27a6a42017-09-05 08:39:28 -07001162 // Check the padding. See RFC 3447, section 7.2.2.
Adam Langley4139edb2016-01-13 15:00:54 -08001163 size_t padding_len = decrypt_len - premaster_secret_len;
1164 uint8_t good = constant_time_eq_int_8(decrypt_buf[0], 0) &
1165 constant_time_eq_int_8(decrypt_buf[1], 2);
David Benjamin7c0d06c2016-08-11 13:26:41 -04001166 for (size_t i = 2; i < padding_len - 1; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001167 good &= ~constant_time_is_zero_8(decrypt_buf[i]);
1168 }
1169 good &= constant_time_is_zero_8(decrypt_buf[padding_len - 1]);
1170
Robert Sloana27a6a42017-09-05 08:39:28 -07001171 // The premaster secret must begin with |client_version|. This too must be
1172 // checked in constant time (http://eprint.iacr.org/2003/052/).
Adam Langley4139edb2016-01-13 15:00:54 -08001173 good &= constant_time_eq_8(decrypt_buf[padding_len],
David Benjamin1b249672016-12-06 18:25:50 -05001174 (unsigned)(hs->client_version >> 8));
Adam Langley4139edb2016-01-13 15:00:54 -08001175 good &= constant_time_eq_8(decrypt_buf[padding_len + 1],
David Benjamin1b249672016-12-06 18:25:50 -05001176 (unsigned)(hs->client_version & 0xff));
Adam Langley4139edb2016-01-13 15:00:54 -08001177
Robert Sloana27a6a42017-09-05 08:39:28 -07001178 // Select, in constant time, either the decrypted premaster or the random
1179 // premaster based on |good|.
David Benjamin7c0d06c2016-08-11 13:26:41 -04001180 for (size_t i = 0; i < premaster_secret_len; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001181 premaster_secret[i] = constant_time_select_8(
1182 good, decrypt_buf[padding_len + i], premaster_secret[i]);
1183 }
1184
Adam Langleyd9e397b2015-01-22 14:27:53 -08001185 OPENSSL_free(decrypt_buf);
1186 decrypt_buf = NULL;
Robert Sloan572a4e22017-04-17 10:52:19 -07001187 } else if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001188 // Parse the ClientKeyExchange.
Adam Langley4139edb2016-01-13 15:00:54 -08001189 CBS peer_key;
Robert Sloan572a4e22017-04-17 10:52:19 -07001190 if (!CBS_get_u8_length_prefixed(&client_key_exchange, &peer_key) ||
David Benjamind316cba2016-06-02 16:17:39 -04001191 CBS_len(&client_key_exchange) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001192 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloane56da3e2017-06-26 08:26:42 -07001193 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1194 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001195 }
1196
Robert Sloana27a6a42017-09-05 08:39:28 -07001197 // Compute the premaster.
Robert Sloan5d625782017-02-13 09:55:39 -08001198 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001199 if (!hs->key_share->Finish(&premaster_secret, &premaster_secret_len, &alert,
1200 CBS_data(&peer_key), CBS_len(&peer_key))) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001201 ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
1202 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001203 }
1204
Robert Sloana27a6a42017-09-05 08:39:28 -07001205 // The key exchange state may now be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001206 hs->key_share.reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001207 } else if (!(alg_k & SSL_kPSK)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001208 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloane56da3e2017-06-26 08:26:42 -07001209 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1210 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001211 }
1212
Robert Sloana27a6a42017-09-05 08:39:28 -07001213 // For a PSK cipher suite, the actual pre-master secret is combined with the
1214 // pre-shared key.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001215 if (alg_a & SSL_aPSK) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001216 if (ssl->psk_server_callback == NULL) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001217 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloane56da3e2017-06-26 08:26:42 -07001218 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1219 goto err;
1220 }
1221
Robert Sloana27a6a42017-09-05 08:39:28 -07001222 // Look up the key for the identity.
Robert Sloane56da3e2017-06-26 08:26:42 -07001223 uint8_t psk[PSK_MAX_PSK_LEN];
1224 unsigned psk_len = ssl->psk_server_callback(
1225 ssl, hs->new_session->psk_identity, psk, sizeof(psk));
1226 if (psk_len > PSK_MAX_PSK_LEN) {
1227 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
1228 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1229 goto err;
1230 } else if (psk_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001231 // PSK related to the given identity not found.
Robert Sloane56da3e2017-06-26 08:26:42 -07001232 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
1233 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNKNOWN_PSK_IDENTITY);
1234 goto err;
1235 }
1236
1237 if (alg_k & SSL_kPSK) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001238 // In plain PSK, other_secret is a block of 0s with the same length as the
1239 // pre-shared key.
Robert Sloane56da3e2017-06-26 08:26:42 -07001240 premaster_secret_len = psk_len;
Robert Sloana12bf462017-07-17 07:08:26 -07001241 premaster_secret = (uint8_t *)OPENSSL_malloc(premaster_secret_len);
Robert Sloane56da3e2017-06-26 08:26:42 -07001242 if (premaster_secret == NULL) {
1243 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
1244 goto err;
1245 }
1246 OPENSSL_memset(premaster_secret, 0, premaster_secret_len);
1247 }
1248
Robert Sloanb6d070c2017-07-24 08:40:01 -07001249 ScopedCBB new_premaster;
1250 CBB child;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001251 uint8_t *new_data;
1252 size_t new_len;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001253 if (!CBB_init(new_premaster.get(),
1254 2 + psk_len + 2 + premaster_secret_len) ||
1255 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001256 !CBB_add_bytes(&child, premaster_secret, premaster_secret_len) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001257 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001258 !CBB_add_bytes(&child, psk, psk_len) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001259 !CBB_finish(new_premaster.get(), &new_data, &new_len)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001260 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001261 goto err;
1262 }
1263
1264 OPENSSL_cleanse(premaster_secret, premaster_secret_len);
1265 OPENSSL_free(premaster_secret);
1266 premaster_secret = new_data;
1267 premaster_secret_len = new_len;
1268 }
1269
Robert Sloan84377092017-08-14 09:33:19 -07001270 if (!ssl_hash_message(hs, msg)) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001271 goto err;
1272 }
1273
Robert Sloana27a6a42017-09-05 08:39:28 -07001274 // Compute the master secret.
Robert Sloana94fe052017-02-21 08:49:28 -08001275 hs->new_session->master_key_length = tls1_generate_master_secret(
1276 hs, hs->new_session->master_key, premaster_secret, premaster_secret_len);
1277 if (hs->new_session->master_key_length == 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001278 goto err;
1279 }
Robert Sloana94fe052017-02-21 08:49:28 -08001280 hs->new_session->extended_master_secret = hs->extended_master_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001281
Robert Sloan84377092017-08-14 09:33:19 -07001282 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -07001283 hs->state = state_read_client_certificate_verify;
1284 ret = ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001285
Adam Langleyd9e397b2015-01-22 14:27:53 -08001286err:
Adam Langley4139edb2016-01-13 15:00:54 -08001287 if (premaster_secret != NULL) {
1288 OPENSSL_cleanse(premaster_secret, premaster_secret_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001289 OPENSSL_free(premaster_secret);
1290 }
Adam Langleye9ada862015-05-11 17:20:37 -07001291 OPENSSL_free(decrypt_buf);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001292
Robert Sloana27a6a42017-09-05 08:39:28 -07001293 return ret;
1294
Adam Langleyd9e397b2015-01-22 14:27:53 -08001295}
1296
Robert Sloana27a6a42017-09-05 08:39:28 -07001297static enum ssl_hs_wait_t do_read_client_certificate_verify(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001298 SSL *const ssl = hs->ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001299
Robert Sloana27a6a42017-09-05 08:39:28 -07001300 // Only RSA and ECDSA client certificates are supported, so a
1301 // CertificateVerify is required if and only if there's a client certificate.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001302 if (!hs->peer_pubkey) {
1303 hs->transcript.FreeBuffer();
Robert Sloana27a6a42017-09-05 08:39:28 -07001304 hs->state = state_read_change_cipher_spec;
1305 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001306 }
1307
Robert Sloan84377092017-08-14 09:33:19 -07001308 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001309 if (!ssl->method->get_message(ssl, &msg)) {
1310 return ssl_hs_read_message;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001311 }
1312
Robert Sloan84377092017-08-14 09:33:19 -07001313 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001314 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001315 }
1316
Robert Sloan84377092017-08-14 09:33:19 -07001317 CBS certificate_verify = msg.body, signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001318
Robert Sloana27a6a42017-09-05 08:39:28 -07001319 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001320 uint16_t signature_algorithm = 0;
David Benjamin4969cc92016-04-22 15:02:23 -04001321 if (ssl3_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001322 if (!CBS_get_u16(&certificate_verify, &signature_algorithm)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001323 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloane56da3e2017-06-26 08:26:42 -07001324 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001325 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001326 }
Robert Sloane56da3e2017-06-26 08:26:42 -07001327 uint8_t alert = SSL_AD_DECODE_ERROR;
1328 if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
1329 ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001330 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001331 }
Robert Sloana94fe052017-02-21 08:49:28 -08001332 hs->new_session->peer_signature_algorithm = signature_algorithm;
Robert Sloan2424d842017-05-01 07:46:28 -07001333 } else if (!tls1_get_legacy_signature_algorithm(&signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001334 hs->peer_pubkey.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001335 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE);
Robert Sloane56da3e2017-06-26 08:26:42 -07001336 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_CERTIFICATE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001337 return ssl_hs_error;
Adam Langleye9ada862015-05-11 17:20:37 -07001338 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001339
Robert Sloana27a6a42017-09-05 08:39:28 -07001340 // Parse and verify the signature.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001341 if (!CBS_get_u16_length_prefixed(&certificate_verify, &signature) ||
1342 CBS_len(&certificate_verify) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001343 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloane56da3e2017-06-26 08:26:42 -07001344 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001345 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001346 }
1347
David Benjaminc895d6b2016-08-11 13:26:41 -04001348 int sig_ok;
Robert Sloana27a6a42017-09-05 08:39:28 -07001349 // The SSL3 construction for CertificateVerify does not decompose into a
1350 // single final digest and signature, and must be special-cased.
David Benjaminc895d6b2016-08-11 13:26:41 -04001351 if (ssl3_protocol_version(ssl) == SSL3_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001352 uint8_t digest[EVP_MAX_MD_SIZE];
1353 size_t digest_len;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001354 if (!hs->transcript.GetSSL3CertVerifyHash(
1355 digest, &digest_len, hs->new_session.get(), signature_algorithm)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001356 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001357 }
1358
Robert Sloanb6d070c2017-07-24 08:40:01 -07001359 UniquePtr<EVP_PKEY_CTX> pctx(
1360 EVP_PKEY_CTX_new(hs->peer_pubkey.get(), nullptr));
1361 sig_ok = pctx &&
1362 EVP_PKEY_verify_init(pctx.get()) &&
1363 EVP_PKEY_verify(pctx.get(), CBS_data(&signature),
1364 CBS_len(&signature), digest, digest_len);
David Benjaminc895d6b2016-08-11 13:26:41 -04001365 } else {
1366 sig_ok = ssl_public_key_verify(
1367 ssl, CBS_data(&signature), CBS_len(&signature), signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001368 hs->peer_pubkey.get(), hs->transcript.buffer_data(),
1369 hs->transcript.buffer_len());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001370 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001371
David Benjamin4969cc92016-04-22 15:02:23 -04001372#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
1373 sig_ok = 1;
1374 ERR_clear_error();
1375#endif
1376 if (!sig_ok) {
Kenny Rootb8494592015-09-25 02:29:14 +00001377 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Robert Sloane56da3e2017-06-26 08:26:42 -07001378 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001379 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001380 }
1381
Robert Sloana27a6a42017-09-05 08:39:28 -07001382 // The handshake buffer is no longer necessary, and we may hash the current
1383 // message.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001384 hs->transcript.FreeBuffer();
Robert Sloan84377092017-08-14 09:33:19 -07001385 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001386 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001387 }
1388
Robert Sloan84377092017-08-14 09:33:19 -07001389 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -07001390 hs->state = state_read_change_cipher_spec;
1391 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001392}
1393
Robert Sloana27a6a42017-09-05 08:39:28 -07001394static enum ssl_hs_wait_t do_read_change_cipher_spec(SSL_HANDSHAKE *hs) {
1395 hs->state = state_process_change_cipher_spec;
1396 return ssl_hs_read_change_cipher_spec;
1397}
1398
1399static enum ssl_hs_wait_t do_process_change_cipher_spec(SSL_HANDSHAKE *hs) {
1400 if (!tls1_change_cipher_state(hs, SSL3_CHANGE_CIPHER_SERVER_READ)) {
1401 return ssl_hs_error;
1402 }
1403
1404 hs->state = state_read_next_proto;
1405 return ssl_hs_ok;
1406}
1407
1408static enum ssl_hs_wait_t do_read_next_proto(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001409 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001410
1411 if (!hs->next_proto_neg_seen) {
1412 hs->state = state_read_channel_id;
1413 return ssl_hs_ok;
1414 }
1415
Robert Sloan84377092017-08-14 09:33:19 -07001416 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001417 if (!ssl->method->get_message(ssl, &msg)) {
1418 return ssl_hs_read_message;
David Benjaminc895d6b2016-08-11 13:26:41 -04001419 }
1420
Robert Sloan84377092017-08-14 09:33:19 -07001421 if (!ssl_check_message_type(ssl, msg, SSL3_MT_NEXT_PROTO) ||
1422 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001423 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001424 }
1425
Robert Sloan84377092017-08-14 09:33:19 -07001426 CBS next_protocol = msg.body, selected_protocol, padding;
David Benjamin6e899c72016-06-09 18:02:18 -04001427 if (!CBS_get_u8_length_prefixed(&next_protocol, &selected_protocol) ||
1428 !CBS_get_u8_length_prefixed(&next_protocol, &padding) ||
David Benjamin7c0d06c2016-08-11 13:26:41 -04001429 CBS_len(&next_protocol) != 0) {
1430 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1431 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001432 return ssl_hs_error;
David Benjamin7c0d06c2016-08-11 13:26:41 -04001433 }
1434
1435 if (!CBS_stow(&selected_protocol, &ssl->s3->next_proto_negotiated,
David Benjamin6e899c72016-06-09 18:02:18 -04001436 &ssl->s3->next_proto_negotiated_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001437 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001438 }
1439
Robert Sloan84377092017-08-14 09:33:19 -07001440 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -07001441 hs->state = state_read_channel_id;
1442 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001443}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001444
Robert Sloana27a6a42017-09-05 08:39:28 -07001445static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001446 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001447
1448 if (!ssl->s3->tlsext_channel_id_valid) {
1449 hs->state = state_read_client_finished;
1450 return ssl_hs_ok;
1451 }
1452
Robert Sloan84377092017-08-14 09:33:19 -07001453 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001454 if (!ssl->method->get_message(ssl, &msg)) {
1455 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001456 }
1457
Robert Sloan84377092017-08-14 09:33:19 -07001458 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
1459 !tls1_verify_channel_id(hs, msg) ||
1460 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001461 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001462 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001463
Robert Sloan84377092017-08-14 09:33:19 -07001464 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -07001465 hs->state = state_read_client_finished;
1466 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001467}
1468
Robert Sloana27a6a42017-09-05 08:39:28 -07001469static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
1470 SSL *const ssl = hs->ssl;
1471 enum ssl_hs_wait_t wait = ssl_get_finished(hs);
1472 if (wait != ssl_hs_ok) {
1473 return wait;
1474 }
1475
1476 if (ssl->session != NULL) {
1477 hs->state = state_finish_server_handshake;
1478 } else {
1479 hs->state = state_send_server_finished;
1480 }
1481
1482 // If this is a full handshake with ChannelID then record the handshake
1483 // hashes in |hs->new_session| in case we need them to verify a
1484 // ChannelID signature on a resumption of this session in the future.
1485 if (ssl->session == NULL && ssl->s3->tlsext_channel_id_valid &&
1486 !tls1_record_handshake_hashes_for_channel_id(hs)) {
1487 return ssl_hs_error;
1488 }
1489
1490 return ssl_hs_ok;
1491}
1492
1493static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001494 SSL *const ssl = hs->ssl;
Robert Sloane56da3e2017-06-26 08:26:42 -07001495
1496 if (hs->ticket_expected) {
1497 const SSL_SESSION *session;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001498 UniquePtr<SSL_SESSION> session_copy;
Robert Sloane56da3e2017-06-26 08:26:42 -07001499 if (ssl->session == NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001500 // Fix the timeout to measure from the ticket issuance time.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001501 ssl_session_rebase_time(ssl, hs->new_session.get());
1502 session = hs->new_session.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001503 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001504 // We are renewing an existing session. Duplicate the session to adjust
1505 // the timeout.
Robert Sloane56da3e2017-06-26 08:26:42 -07001506 session_copy = SSL_SESSION_dup(ssl->session, SSL_SESSION_INCLUDE_NONAUTH);
Robert Sloanb6d070c2017-07-24 08:40:01 -07001507 if (!session_copy) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001508 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001509 }
1510
Robert Sloanb6d070c2017-07-24 08:40:01 -07001511 ssl_session_rebase_time(ssl, session_copy.get());
1512 session = session_copy.get();
Steven Valdez909b19f2016-11-21 15:35:44 -05001513 }
1514
Robert Sloanb6d070c2017-07-24 08:40:01 -07001515 ScopedCBB cbb;
1516 CBB body, ticket;
1517 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1518 SSL3_MT_NEW_SESSION_TICKET) ||
1519 !CBB_add_u32(&body, session->timeout) ||
1520 !CBB_add_u16_length_prefixed(&body, &ticket) ||
1521 !ssl_encrypt_ticket(ssl, &ticket, session) ||
1522 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001523 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001524 }
Steven Valdez909b19f2016-11-21 15:35:44 -05001525 }
1526
Robert Sloane56da3e2017-06-26 08:26:42 -07001527 if (!ssl->method->add_change_cipher_spec(ssl) ||
Robert Sloana27a6a42017-09-05 08:39:28 -07001528 !tls1_change_cipher_state(hs, SSL3_CHANGE_CIPHER_SERVER_WRITE) ||
1529 !ssl3_send_finished(hs)) {
1530 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001531 }
Adam Langleye9ada862015-05-11 17:20:37 -07001532
Robert Sloana27a6a42017-09-05 08:39:28 -07001533 if (ssl->session != NULL) {
1534 hs->state = state_read_change_cipher_spec;
1535 } else {
1536 hs->state = state_finish_server_handshake;
1537 }
1538 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001539}
Robert Sloanb6d070c2017-07-24 08:40:01 -07001540
Robert Sloana27a6a42017-09-05 08:39:28 -07001541static enum ssl_hs_wait_t do_finish_server_handshake(SSL_HANDSHAKE *hs) {
1542 SSL *const ssl = hs->ssl;
1543
1544 ssl->method->on_handshake_complete(ssl);
1545
1546 // If we aren't retaining peer certificates then we can discard it now.
1547 if (hs->new_session != NULL && ssl->retain_only_sha256_of_client_certs) {
1548 sk_CRYPTO_BUFFER_pop_free(hs->new_session->certs, CRYPTO_BUFFER_free);
1549 hs->new_session->certs = NULL;
1550 ssl->ctx->x509_method->session_clear(hs->new_session.get());
1551 }
1552
1553 SSL_SESSION_free(ssl->s3->established_session);
1554 if (ssl->session != NULL) {
1555 SSL_SESSION_up_ref(ssl->session);
1556 ssl->s3->established_session = ssl->session;
1557 } else {
1558 ssl->s3->established_session = hs->new_session.release();
1559 ssl->s3->established_session->not_resumable = 0;
1560 }
1561
1562 hs->handshake_finalized = true;
1563 ssl->s3->initial_handshake_complete = true;
1564 ssl_update_cache(hs, SSL_SESS_CACHE_SERVER);
1565
1566 hs->state = state_done;
1567 return ssl_hs_ok;
1568}
1569
1570enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs) {
1571 while (hs->state != state_done) {
1572 enum ssl_hs_wait_t ret = ssl_hs_error;
1573 enum ssl_server_hs_state_t state =
1574 static_cast<enum ssl_server_hs_state_t>(hs->state);
1575 switch (state) {
1576 case state_start_accept:
1577 ret = do_start_accept(hs);
1578 break;
1579 case state_read_client_hello:
1580 ret = do_read_client_hello(hs);
1581 break;
1582 case state_select_certificate:
1583 ret = do_select_certificate(hs);
1584 break;
1585 case state_tls13:
1586 ret = do_tls13(hs);
1587 break;
1588 case state_select_parameters:
1589 ret = do_select_parameters(hs);
1590 break;
1591 case state_send_server_hello:
1592 ret = do_send_server_hello(hs);
1593 break;
1594 case state_send_server_certificate:
1595 ret = do_send_server_certificate(hs);
1596 break;
1597 case state_send_server_key_exchange:
1598 ret = do_send_server_key_exchange(hs);
1599 break;
1600 case state_send_server_hello_done:
1601 ret = do_send_server_hello_done(hs);
1602 break;
1603 case state_read_client_certificate:
1604 ret = do_read_client_certificate(hs);
1605 break;
1606 case state_verify_client_certificate:
1607 ret = do_verify_client_certificate(hs);
1608 break;
1609 case state_read_client_key_exchange:
1610 ret = do_read_client_key_exchange(hs);
1611 break;
1612 case state_read_client_certificate_verify:
1613 ret = do_read_client_certificate_verify(hs);
1614 break;
1615 case state_read_change_cipher_spec:
1616 ret = do_read_change_cipher_spec(hs);
1617 break;
1618 case state_process_change_cipher_spec:
1619 ret = do_process_change_cipher_spec(hs);
1620 break;
1621 case state_read_next_proto:
1622 ret = do_read_next_proto(hs);
1623 break;
1624 case state_read_channel_id:
1625 ret = do_read_channel_id(hs);
1626 break;
1627 case state_read_client_finished:
1628 ret = do_read_client_finished(hs);
1629 break;
1630 case state_send_server_finished:
1631 ret = do_send_server_finished(hs);
1632 break;
1633 case state_finish_server_handshake:
1634 ret = do_finish_server_handshake(hs);
1635 break;
1636 case state_done:
1637 ret = ssl_hs_ok;
1638 break;
1639 }
1640
1641 if (hs->state != state) {
1642 ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
1643 }
1644
1645 if (ret != ssl_hs_ok) {
1646 return ret;
1647 }
1648 }
1649
1650 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_DONE, 1);
1651 return ssl_hs_ok;
1652}
1653
1654const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs) {
1655 enum ssl_server_hs_state_t state =
1656 static_cast<enum ssl_server_hs_state_t>(hs->state);
1657 switch (state) {
1658 case state_start_accept:
1659 return "TLS server start_accept";
1660 case state_read_client_hello:
1661 return "TLS server read_client_hello";
1662 case state_select_certificate:
1663 return "TLS server select_certificate";
1664 case state_tls13:
1665 return tls13_server_handshake_state(hs);
1666 case state_select_parameters:
1667 return "TLS server select_parameters";
1668 case state_send_server_hello:
1669 return "TLS server send_server_hello";
1670 case state_send_server_certificate:
1671 return "TLS server send_server_certificate";
1672 case state_send_server_key_exchange:
1673 return "TLS server send_server_key_exchange";
1674 case state_send_server_hello_done:
1675 return "TLS server send_server_hello_done";
1676 case state_read_client_certificate:
1677 return "TLS server read_client_certificate";
1678 case state_verify_client_certificate:
1679 return "TLS server verify_client_certificate";
1680 case state_read_client_key_exchange:
1681 return "TLS server read_client_key_exchange";
1682 case state_read_client_certificate_verify:
1683 return "TLS server read_client_certificate_verify";
1684 case state_read_change_cipher_spec:
1685 return "TLS server read_change_cipher_spec";
1686 case state_process_change_cipher_spec:
1687 return "TLS server process_change_cipher_spec";
1688 case state_read_next_proto:
1689 return "TLS server read_next_proto";
1690 case state_read_channel_id:
1691 return "TLS server read_channel_id";
1692 case state_read_client_finished:
1693 return "TLS server read_client_finished";
1694 case state_send_server_finished:
1695 return "TLS server send_server_finished";
1696 case state_finish_server_handshake:
1697 return "TLS server finish_server_handshake";
1698 case state_done:
1699 return "TLS server done";
1700 }
1701
1702 return "TLS server unknown";
1703}
1704
1705}