blob: 36aa5606614ca4a6b560429ed032481435d7ed48 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloana27a6a42017-09-05 08:39:28 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloana27a6a42017-09-05 08:39:28 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloana27a6a42017-09-05 08:39:28 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloana27a6a42017-09-05 08:39:28 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloana27a6a42017-09-05 08:39:28 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloana27a6a42017-09-05 08:39:28 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloana27a6a42017-09-05 08:39:28 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
Robert Sloana27a6a42017-09-05 08:39:28 -0700113 * Portions of the attached software ("Contribution") are developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE. */
148
Kenny Rootb8494592015-09-25 02:29:14 +0000149#include <openssl/ssl.h>
150
Adam Langleyd9e397b2015-01-22 14:27:53 -0800151#include <assert.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <string.h>
153
154#include <openssl/bn.h>
155#include <openssl/buf.h>
156#include <openssl/bytestring.h>
157#include <openssl/cipher.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158#include <openssl/ec.h>
159#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700160#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800161#include <openssl/evp.h>
162#include <openssl/hmac.h>
163#include <openssl/md5.h>
164#include <openssl/mem.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400165#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167#include <openssl/x509.h>
168
Adam Langleye9ada862015-05-11 17:20:37 -0700169#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171
172
Robert Sloan726e9d12018-09-11 11:45:04 -0700173BSSL_NAMESPACE_BEGIN
Robert Sloanb6d070c2017-07-24 08:40:01 -0700174
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100175bool ssl_client_cipher_list_contains_cipher(
176 const SSL_CLIENT_HELLO *client_hello, uint16_t id) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400177 CBS cipher_suites;
178 CBS_init(&cipher_suites, client_hello->cipher_suites,
179 client_hello->cipher_suites_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800180
David Benjaminc895d6b2016-08-11 13:26:41 -0400181 while (CBS_len(&cipher_suites) > 0) {
182 uint16_t got_id;
183 if (!CBS_get_u16(&cipher_suites, &got_id)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100184 return false;
David Benjaminc895d6b2016-08-11 13:26:41 -0400185 }
186
187 if (got_id == id) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100188 return true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400189 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190 }
191
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100192 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800193}
194
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100195static bool negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
196 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500197 SSL *const ssl = hs->ssl;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800198 assert(!ssl->s3->have_version);
Robert Sloanf6200e72017-07-10 08:09:18 -0700199 CBS supported_versions, versions;
David Benjamin1b249672016-12-06 18:25:50 -0500200 if (ssl_client_hello_get_extension(client_hello, &supported_versions,
201 TLSEXT_TYPE_supported_versions)) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400202 if (!CBS_get_u8_length_prefixed(&supported_versions, &versions) ||
203 CBS_len(&supported_versions) != 0 ||
204 CBS_len(&versions) == 0) {
205 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
206 *out_alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100207 return false;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400208 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400209 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -0700210 // Convert the ClientHello version to an equivalent supported_versions
211 // extension.
Robert Sloanf6200e72017-07-10 08:09:18 -0700212 static const uint8_t kTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700213 0x03, 0x03, // TLS 1.2
214 0x03, 0x02, // TLS 1.1
215 0x03, 0x01, // TLS 1
Robert Sloanf6200e72017-07-10 08:09:18 -0700216 };
217
218 static const uint8_t kDTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700219 0xfe, 0xfd, // DTLS 1.2
220 0xfe, 0xff, // DTLS 1.0
Robert Sloanf6200e72017-07-10 08:09:18 -0700221 };
222
223 size_t versions_len = 0;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400224 if (SSL_is_dtls(ssl)) {
225 if (client_hello->version <= DTLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700226 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400227 } else if (client_hello->version <= DTLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700228 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400229 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700230 CBS_init(&versions, kDTLSVersions + sizeof(kDTLSVersions) - versions_len,
231 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400232 } else {
233 if (client_hello->version >= TLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700234 versions_len = 6;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100235 } else if (client_hello->version >= TLS1_1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700236 versions_len = 4;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100237 } else if (client_hello->version >= TLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700238 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400239 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700240 CBS_init(&versions, kTLSVersions + sizeof(kTLSVersions) - versions_len,
241 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400242 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800243 }
244
Robert Sloanf6200e72017-07-10 08:09:18 -0700245 if (!ssl_negotiate_version(hs, out_alert, &ssl->version, &versions)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100246 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800247 }
248
Robert Sloana27a6a42017-09-05 08:39:28 -0700249 // At this point, the connection's version is known and |ssl->version| is
250 // fixed. Begin enforcing the record-layer version.
251 ssl->s3->have_version = true;
Robert Sloandb4251a2017-09-18 09:38:15 -0700252 ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800253
Robert Sloana27a6a42017-09-05 08:39:28 -0700254 // Handle FALLBACK_SCSV.
Robert Sloanf6200e72017-07-10 08:09:18 -0700255 if (ssl_client_cipher_list_contains_cipher(client_hello,
256 SSL3_CK_FALLBACK_SCSV & 0xffff) &&
Robert Sloan921ef2c2017-10-17 09:02:20 -0700257 ssl_protocol_version(ssl) < hs->max_version) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700258 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
259 *out_alert = SSL3_AD_INAPPROPRIATE_FALLBACK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100260 return false;
Robert Sloanf6200e72017-07-10 08:09:18 -0700261 }
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400262
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100263 return true;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800264}
265
Robert Sloanfe7cd212017-08-07 09:03:39 -0700266static UniquePtr<STACK_OF(SSL_CIPHER)> ssl_parse_client_cipher_list(
267 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500268 CBS cipher_suites;
269 CBS_init(&cipher_suites, client_hello->cipher_suites,
270 client_hello->cipher_suites_len);
271
Robert Sloanfe7cd212017-08-07 09:03:39 -0700272 UniquePtr<STACK_OF(SSL_CIPHER)> sk(sk_SSL_CIPHER_new_null());
273 if (!sk) {
David Benjamin1b249672016-12-06 18:25:50 -0500274 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700275 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500276 }
277
278 while (CBS_len(&cipher_suites) > 0) {
279 uint16_t cipher_suite;
280
281 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
282 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700283 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500284 }
285
286 const SSL_CIPHER *c = SSL_get_cipher_by_value(cipher_suite);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700287 if (c != NULL && !sk_SSL_CIPHER_push(sk.get(), c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500288 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700289 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500290 }
291 }
292
293 return sk;
David Benjamin1b249672016-12-06 18:25:50 -0500294}
295
Robert Sloana27a6a42017-09-05 08:39:28 -0700296// ssl_get_compatible_server_ciphers determines the key exchange and
297// authentication cipher suite masks compatible with the server configuration
298// and current ClientHello parameters of |hs|. It sets |*out_mask_k| to the key
299// exchange mask and |*out_mask_a| to the authentication mask.
David Benjamin1b249672016-12-06 18:25:50 -0500300static void ssl_get_compatible_server_ciphers(SSL_HANDSHAKE *hs,
301 uint32_t *out_mask_k,
302 uint32_t *out_mask_a) {
David Benjamin1b249672016-12-06 18:25:50 -0500303 uint32_t mask_k = 0;
304 uint32_t mask_a = 0;
305
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800306 if (ssl_has_certificate(hs)) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700307 mask_a |= ssl_cipher_auth_mask_for_key(hs->local_pubkey.get());
308 if (EVP_PKEY_id(hs->local_pubkey.get()) == EVP_PKEY_RSA) {
David Benjamin1b249672016-12-06 18:25:50 -0500309 mask_k |= SSL_kRSA;
David Benjamin1b249672016-12-06 18:25:50 -0500310 }
311 }
312
Robert Sloana27a6a42017-09-05 08:39:28 -0700313 // Check for a shared group to consider ECDHE ciphers.
David Benjamin1b249672016-12-06 18:25:50 -0500314 uint16_t unused;
315 if (tls1_get_shared_group(hs, &unused)) {
316 mask_k |= SSL_kECDHE;
317 }
318
Robert Sloana27a6a42017-09-05 08:39:28 -0700319 // PSK requires a server callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100320 if (hs->config->psk_server_callback != NULL) {
David Benjamin1b249672016-12-06 18:25:50 -0500321 mask_k |= SSL_kPSK;
322 mask_a |= SSL_aPSK;
323 }
324
325 *out_mask_k = mask_k;
326 *out_mask_a = mask_a;
327}
328
329static const SSL_CIPHER *ssl3_choose_cipher(
330 SSL_HANDSHAKE *hs, const SSL_CLIENT_HELLO *client_hello,
Robert Sloanc6ebb282018-04-30 10:10:26 -0700331 const SSLCipherPreferenceList *server_pref) {
David Benjamin1b249672016-12-06 18:25:50 -0500332 SSL *const ssl = hs->ssl;
Robert Sloan15c0b352018-04-16 08:36:46 -0700333 const STACK_OF(SSL_CIPHER) *prio, *allow;
Robert Sloana27a6a42017-09-05 08:39:28 -0700334 // in_group_flags will either be NULL, or will point to an array of bytes
335 // which indicate equal-preference groups in the |prio| stack. See the
Robert Sloanc6ebb282018-04-30 10:10:26 -0700336 // comment about |in_group_flags| in the |SSLCipherPreferenceList|
Robert Sloana27a6a42017-09-05 08:39:28 -0700337 // struct.
Robert Sloanc6ebb282018-04-30 10:10:26 -0700338 const bool *in_group_flags;
Robert Sloana27a6a42017-09-05 08:39:28 -0700339 // group_min contains the minimal index so far found in a group, or -1 if no
340 // such value exists yet.
David Benjamin1b249672016-12-06 18:25:50 -0500341 int group_min = -1;
342
Robert Sloanfe7cd212017-08-07 09:03:39 -0700343 UniquePtr<STACK_OF(SSL_CIPHER)> client_pref =
Robert Sloan6f79a502017-04-03 09:16:40 -0700344 ssl_parse_client_cipher_list(client_hello);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700345 if (!client_pref) {
346 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500347 }
348
349 if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700350 prio = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500351 in_group_flags = server_pref->in_group_flags;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700352 allow = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500353 } else {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700354 prio = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500355 in_group_flags = NULL;
Robert Sloanc6ebb282018-04-30 10:10:26 -0700356 allow = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500357 }
358
Robert Sloan6f79a502017-04-03 09:16:40 -0700359 uint32_t mask_k, mask_a;
David Benjamin1b249672016-12-06 18:25:50 -0500360 ssl_get_compatible_server_ciphers(hs, &mask_k, &mask_a);
361
362 for (size_t i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700363 const SSL_CIPHER *c = sk_SSL_CIPHER_value(prio, i);
David Benjamin1b249672016-12-06 18:25:50 -0500364
Robert Sloan6f79a502017-04-03 09:16:40 -0700365 size_t cipher_index;
Robert Sloana27a6a42017-09-05 08:39:28 -0700366 if (// Check if the cipher is supported for the current version.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700367 SSL_CIPHER_get_min_version(c) <= ssl_protocol_version(ssl) &&
368 ssl_protocol_version(ssl) <= SSL_CIPHER_get_max_version(c) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700369 // Check the cipher is supported for the server configuration.
Robert Sloan6f79a502017-04-03 09:16:40 -0700370 (c->algorithm_mkey & mask_k) &&
371 (c->algorithm_auth & mask_a) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700372 // Check the cipher is in the |allow| list.
Robert Sloan6f79a502017-04-03 09:16:40 -0700373 sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700374 if (in_group_flags != NULL && in_group_flags[i]) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700375 // This element of |prio| is in a group. Update the minimum index found
376 // so far and continue looking.
David Benjamin1b249672016-12-06 18:25:50 -0500377 if (group_min == -1 || (size_t)group_min > cipher_index) {
378 group_min = cipher_index;
379 }
380 } else {
381 if (group_min != -1 && (size_t)group_min < cipher_index) {
382 cipher_index = group_min;
383 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700384 return sk_SSL_CIPHER_value(allow, cipher_index);
David Benjamin1b249672016-12-06 18:25:50 -0500385 }
386 }
387
Robert Sloanc6ebb282018-04-30 10:10:26 -0700388 if (in_group_flags != NULL && !in_group_flags[i] && group_min != -1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700389 // We are about to leave a group, but we found a match in it, so that's
390 // our answer.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700391 return sk_SSL_CIPHER_value(allow, group_min);
David Benjamin1b249672016-12-06 18:25:50 -0500392 }
393 }
394
Robert Sloanfe7cd212017-08-07 09:03:39 -0700395 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500396}
397
Robert Sloana27a6a42017-09-05 08:39:28 -0700398static enum ssl_hs_wait_t do_start_accept(SSL_HANDSHAKE *hs) {
399 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_START, 1);
Robert Sloandc2f6092018-04-10 10:22:33 -0700400 hs->state = state12_read_client_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700401 return ssl_hs_ok;
402}
403
Robert Sloanc9abfe42018-11-26 12:19:07 -0800404// is_probably_jdk11_with_tls13 returns whether |client_hello| was probably sent
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800405// from a JDK 11 client with both TLS 1.3 and a prior version enabled.
Robert Sloanc9abfe42018-11-26 12:19:07 -0800406static bool is_probably_jdk11_with_tls13(const SSL_CLIENT_HELLO *client_hello) {
407 // JDK 11 ClientHellos contain a number of unusual properties which should
408 // limit false positives.
409
410 // JDK 11 does not support ChaCha20-Poly1305. This is unusual: many modern
411 // clients implement ChaCha20-Poly1305.
412 if (ssl_client_cipher_list_contains_cipher(
413 client_hello, TLS1_CK_CHACHA20_POLY1305_SHA256 & 0xffff)) {
414 return false;
415 }
416
417 // JDK 11 always sends extensions in a particular order.
418 constexpr uint16_t kMaxFragmentLength = 0x0001;
419 constexpr uint16_t kStatusRequestV2 = 0x0011;
420 static CONSTEXPR_ARRAY struct {
421 uint16_t id;
422 bool required;
423 } kJavaExtensions[] = {
424 {TLSEXT_TYPE_server_name, false},
425 {kMaxFragmentLength, false},
426 {TLSEXT_TYPE_status_request, false},
427 {TLSEXT_TYPE_supported_groups, true},
428 {TLSEXT_TYPE_ec_point_formats, false},
429 {TLSEXT_TYPE_signature_algorithms, true},
430 // Java always sends signature_algorithms_cert.
431 {TLSEXT_TYPE_signature_algorithms_cert, true},
432 {TLSEXT_TYPE_application_layer_protocol_negotiation, false},
433 {kStatusRequestV2, false},
434 {TLSEXT_TYPE_extended_master_secret, false},
435 {TLSEXT_TYPE_supported_versions, true},
436 {TLSEXT_TYPE_cookie, false},
437 {TLSEXT_TYPE_psk_key_exchange_modes, true},
438 {TLSEXT_TYPE_key_share, true},
439 {TLSEXT_TYPE_renegotiate, false},
440 {TLSEXT_TYPE_pre_shared_key, false},
441 };
442 Span<const uint8_t> sigalgs, sigalgs_cert;
443 bool has_status_request = false, has_status_request_v2 = false;
444 CBS extensions, supported_groups;
445 CBS_init(&extensions, client_hello->extensions, client_hello->extensions_len);
446 for (const auto &java_extension : kJavaExtensions) {
447 CBS copy = extensions;
448 uint16_t id;
449 if (CBS_get_u16(&copy, &id) && id == java_extension.id) {
450 // The next extension is the one we expected.
451 extensions = copy;
452 CBS body;
453 if (!CBS_get_u16_length_prefixed(&extensions, &body)) {
454 return false;
455 }
456 switch (id) {
457 case TLSEXT_TYPE_status_request:
458 has_status_request = true;
459 break;
460 case kStatusRequestV2:
461 has_status_request_v2 = true;
462 break;
463 case TLSEXT_TYPE_signature_algorithms:
464 sigalgs = body;
465 break;
466 case TLSEXT_TYPE_signature_algorithms_cert:
467 sigalgs_cert = body;
468 break;
469 case TLSEXT_TYPE_supported_groups:
470 supported_groups = body;
471 break;
472 }
473 } else if (java_extension.required) {
474 return false;
475 }
476 }
477 if (CBS_len(&extensions) != 0) {
478 return false;
479 }
480
481 // JDK 11 never advertises X25519. It is not offered by default, and
482 // -Djdk.tls.namedGroups=x25519 does not work. This is unusual: many modern
483 // clients implement X25519.
484 while (CBS_len(&supported_groups) > 0) {
485 uint16_t group;
486 if (!CBS_get_u16(&supported_groups, &group) ||
487 group == SSL_CURVE_X25519) {
488 return false;
489 }
490 }
491
492 if (// JDK 11 always sends the same contents in signature_algorithms and
493 // signature_algorithms_cert. This is unusual: signature_algorithms_cert,
494 // if omitted, is treated as if it were signature_algorithms.
495 sigalgs != sigalgs_cert ||
496 // When TLS 1.2 or below is enabled, JDK 11 sends status_request_v2 iff it
497 // sends status_request. This is unusual: status_request_v2 is not widely
498 // implemented.
499 has_status_request != has_status_request_v2) {
500 return false;
501 }
502
503 return true;
504}
505
Pete Bentley0c61efe2019-08-13 09:32:23 +0100506static bool extract_sni(SSL_HANDSHAKE *hs, uint8_t *out_alert,
507 const SSL_CLIENT_HELLO *client_hello) {
508 SSL *const ssl = hs->ssl;
509 CBS sni;
510 if (!ssl_client_hello_get_extension(client_hello, &sni,
511 TLSEXT_TYPE_server_name)) {
512 // No SNI extension to parse.
513 return true;
514 }
515
516 CBS server_name_list, host_name;
517 uint8_t name_type;
518 if (!CBS_get_u16_length_prefixed(&sni, &server_name_list) ||
519 !CBS_get_u8(&server_name_list, &name_type) ||
520 // Although the server_name extension was intended to be extensible to
521 // new name types and multiple names, OpenSSL 1.0.x had a bug which meant
522 // different name types will cause an error. Further, RFC 4366 originally
523 // defined syntax inextensibly. RFC 6066 corrected this mistake, but
524 // adding new name types is no longer feasible.
525 //
526 // Act as if the extensibility does not exist to simplify parsing.
527 !CBS_get_u16_length_prefixed(&server_name_list, &host_name) ||
528 CBS_len(&server_name_list) != 0 ||
529 CBS_len(&sni) != 0) {
530 *out_alert = SSL_AD_DECODE_ERROR;
531 return false;
532 }
533
534 if (name_type != TLSEXT_NAMETYPE_host_name ||
535 CBS_len(&host_name) == 0 ||
536 CBS_len(&host_name) > TLSEXT_MAXLEN_host_name ||
537 CBS_contains_zero_byte(&host_name)) {
538 *out_alert = SSL_AD_UNRECOGNIZED_NAME;
539 return false;
540 }
541
542 // Copy the hostname as a string.
543 char *raw = nullptr;
544 if (!CBS_strdup(&host_name, &raw)) {
545 *out_alert = SSL_AD_INTERNAL_ERROR;
546 return false;
547 }
548 ssl->s3->hostname.reset(raw);
549
550 hs->should_ack_sni = true;
551 return true;
552}
553
Robert Sloana27a6a42017-09-05 08:39:28 -0700554static enum ssl_hs_wait_t do_read_client_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500555 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700556
Robert Sloan84377092017-08-14 09:33:19 -0700557 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700558 if (!ssl->method->get_message(ssl, &msg)) {
559 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700560 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700561
Robert Sloan84377092017-08-14 09:33:19 -0700562 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700563 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400564 }
565
David Benjamin1b249672016-12-06 18:25:50 -0500566 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700567 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400568 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700569 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700570 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400571 }
572
Robert Sloanf63bd1f2019-04-16 09:26:20 -0700573 if (hs->config->handoff) {
574 return ssl_hs_handoff;
575 }
576
Pete Bentley0c61efe2019-08-13 09:32:23 +0100577 uint8_t alert = SSL_AD_DECODE_ERROR;
578 if (!extract_sni(hs, &alert, &client_hello)) {
579 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
580 return ssl_hs_error;
581 }
582
Robert Sloana27a6a42017-09-05 08:39:28 -0700583 // Run the early callback.
Robert Sloan5d625782017-02-13 09:55:39 -0800584 if (ssl->ctx->select_certificate_cb != NULL) {
585 switch (ssl->ctx->select_certificate_cb(&client_hello)) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700586 case ssl_select_cert_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700587 return ssl_hs_certificate_selection_pending;
David Benjaminc895d6b2016-08-11 13:26:41 -0400588
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700589 case ssl_select_cert_error:
Robert Sloana27a6a42017-09-05 08:39:28 -0700590 // Connection rejected.
Robert Sloan5d625782017-02-13 09:55:39 -0800591 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700592 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700593 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400594
Robert Sloan5d625782017-02-13 09:55:39 -0800595 default:
596 /* fallthrough */;
David Benjaminc895d6b2016-08-11 13:26:41 -0400597 }
Robert Sloan5d625782017-02-13 09:55:39 -0800598 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800599
Robert Sloana27a6a42017-09-05 08:39:28 -0700600 // Freeze the version range after the early callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100601 if (!ssl_get_version_range(hs, &hs->min_version, &hs->max_version)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700602 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700603 }
604
Robert Sloanc9abfe42018-11-26 12:19:07 -0800605 if (hs->config->jdk11_workaround &&
606 is_probably_jdk11_with_tls13(&client_hello)) {
607 hs->apply_jdk11_workaround = true;
608 }
609
Robert Sloan5d625782017-02-13 09:55:39 -0800610 if (!negotiate_version(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700611 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700612 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800613 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800614
Robert Sloanf6200e72017-07-10 08:09:18 -0700615 hs->client_version = client_hello.version;
Robert Sloan5d625782017-02-13 09:55:39 -0800616 if (client_hello.random_len != SSL3_RANDOM_SIZE) {
617 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700618 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800619 }
620 OPENSSL_memcpy(ssl->s3->client_random, client_hello.random,
621 client_hello.random_len);
622
Robert Sloana27a6a42017-09-05 08:39:28 -0700623 // Only null compression is supported. TLS 1.3 further requires the peer
624 // advertise no other compression.
Robert Sloan5d625782017-02-13 09:55:39 -0800625 if (OPENSSL_memchr(client_hello.compression_methods, 0,
626 client_hello.compression_methods_len) == NULL ||
Robert Sloan921ef2c2017-10-17 09:02:20 -0700627 (ssl_protocol_version(ssl) >= TLS1_3_VERSION &&
Robert Sloan5d625782017-02-13 09:55:39 -0800628 client_hello.compression_methods_len != 1)) {
629 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMPRESSION_LIST);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700630 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700631 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800632 }
633
Robert Sloana27a6a42017-09-05 08:39:28 -0700634 // TLS extensions.
Robert Sloan5d625782017-02-13 09:55:39 -0800635 if (!ssl_parse_clienthello_tlsext(hs, &client_hello)) {
636 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Robert Sloana27a6a42017-09-05 08:39:28 -0700637 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800638 }
639
Robert Sloandc2f6092018-04-10 10:22:33 -0700640 hs->state = state12_select_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700641 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800642}
643
Robert Sloana27a6a42017-09-05 08:39:28 -0700644static enum ssl_hs_wait_t do_select_certificate(SSL_HANDSHAKE *hs) {
Robert Sloan5d625782017-02-13 09:55:39 -0800645 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700646
Robert Sloan84377092017-08-14 09:33:19 -0700647 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700648 if (!ssl->method->get_message(ssl, &msg)) {
649 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700650 }
651
Robert Sloana27a6a42017-09-05 08:39:28 -0700652 // Call |cert_cb| to update server certificates if required.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100653 if (hs->config->cert->cert_cb != NULL) {
654 int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
Robert Sloan5d625782017-02-13 09:55:39 -0800655 if (rv == 0) {
656 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700657 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700658 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400659 }
Robert Sloan5d625782017-02-13 09:55:39 -0800660 if (rv < 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700661 return ssl_hs_x509_lookup;
David Benjaminc895d6b2016-08-11 13:26:41 -0400662 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400663 }
664
Robert Sloan572a4e22017-04-17 10:52:19 -0700665 if (!ssl_on_certificate_selected(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700666 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500667 }
668
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100669 if (hs->ocsp_stapling_requested &&
670 ssl->ctx->legacy_ocsp_callback != nullptr) {
671 switch (ssl->ctx->legacy_ocsp_callback(
672 ssl, ssl->ctx->legacy_ocsp_callback_arg)) {
673 case SSL_TLSEXT_ERR_OK:
674 break;
675 case SSL_TLSEXT_ERR_NOACK:
676 hs->ocsp_stapling_requested = false;
677 break;
678 default:
679 OPENSSL_PUT_ERROR(SSL, SSL_R_OCSP_CB_ERROR);
680 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
681 return ssl_hs_error;
682 }
683 }
684
Robert Sloan921ef2c2017-10-17 09:02:20 -0700685 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700686 // Jump to the TLS 1.3 state machine.
Robert Sloandc2f6092018-04-10 10:22:33 -0700687 hs->state = state12_tls13;
Robert Sloana27a6a42017-09-05 08:39:28 -0700688 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800689 }
690
Pete Bentley0c61efe2019-08-13 09:32:23 +0100691 ssl->s3->early_data_reason = ssl_early_data_protocol_version;
692
Robert Sloan5d625782017-02-13 09:55:39 -0800693 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700694 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700695 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800696 }
697
Robert Sloana27a6a42017-09-05 08:39:28 -0700698 // Negotiate the cipher suite. This must be done after |cert_cb| so the
699 // certificate is finalized.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100700 SSLCipherPreferenceList *prefs = hs->config->cipher_list
701 ? hs->config->cipher_list.get()
702 : ssl->ctx->cipher_list.get();
703 hs->new_cipher = ssl3_choose_cipher(hs, &client_hello, prefs);
Robert Sloana94fe052017-02-21 08:49:28 -0800704 if (hs->new_cipher == NULL) {
Robert Sloan5d625782017-02-13 09:55:39 -0800705 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700706 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700707 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800708 }
709
Robert Sloandc2f6092018-04-10 10:22:33 -0700710 hs->state = state12_select_parameters;
Robert Sloana27a6a42017-09-05 08:39:28 -0700711 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800712}
713
Robert Sloana27a6a42017-09-05 08:39:28 -0700714static enum ssl_hs_wait_t do_tls13(SSL_HANDSHAKE *hs) {
715 enum ssl_hs_wait_t wait = tls13_server_handshake(hs);
716 if (wait == ssl_hs_ok) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700717 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -0700718 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800719 }
Steven Valdez909b19f2016-11-21 15:35:44 -0500720
Robert Sloana27a6a42017-09-05 08:39:28 -0700721 return wait;
722}
723
724static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
725 SSL *const ssl = hs->ssl;
726
727 SSLMessage msg;
728 if (!ssl->method->get_message(ssl, &msg)) {
729 return ssl_hs_read_message;
730 }
731
732 SSL_CLIENT_HELLO client_hello;
733 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
734 return ssl_hs_error;
735 }
736
737 // Determine whether we are doing session resumption.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700738 UniquePtr<SSL_SESSION> session;
Robert Sloana27a6a42017-09-05 08:39:28 -0700739 bool tickets_supported = false, renew_ticket = false;
740 enum ssl_hs_wait_t wait = ssl_get_prev_session(
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100741 hs, &session, &tickets_supported, &renew_ticket, &client_hello);
Robert Sloana27a6a42017-09-05 08:39:28 -0700742 if (wait != ssl_hs_ok) {
743 return wait;
Steven Valdez909b19f2016-11-21 15:35:44 -0500744 }
745
Robert Sloana12bf462017-07-17 07:08:26 -0700746 if (session) {
Robert Sloana94fe052017-02-21 08:49:28 -0800747 if (session->extended_master_secret && !hs->extended_master_secret) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700748 // A ClientHello without EMS that attempts to resume a session with EMS
749 // is fatal to the connection.
Steven Valdez909b19f2016-11-21 15:35:44 -0500750 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700751 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700752 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500753 }
754
Robert Sloana12bf462017-07-17 07:08:26 -0700755 if (!ssl_session_is_resumable(hs, session.get()) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700756 // If the client offers the EMS extension, but the previous session
757 // didn't use it, then negotiate a new session.
Robert Sloana94fe052017-02-21 08:49:28 -0800758 hs->extended_master_secret != session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -0700759 session.reset();
Steven Valdez909b19f2016-11-21 15:35:44 -0500760 }
761 }
762
Robert Sloana12bf462017-07-17 07:08:26 -0700763 if (session) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700764 // Use the old session.
David Benjamin1b249672016-12-06 18:25:50 -0500765 hs->ticket_expected = renew_ticket;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100766 ssl->session = std::move(session);
Robert Sloana27a6a42017-09-05 08:39:28 -0700767 ssl->s3->session_reused = true;
Steven Valdez909b19f2016-11-21 15:35:44 -0500768 } else {
David Benjamin1b249672016-12-06 18:25:50 -0500769 hs->ticket_expected = tickets_supported;
Steven Valdez909b19f2016-11-21 15:35:44 -0500770 ssl_set_session(ssl, NULL);
David Benjamin1b249672016-12-06 18:25:50 -0500771 if (!ssl_get_new_session(hs, 1 /* server */)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700772 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500773 }
774
Robert Sloana27a6a42017-09-05 08:39:28 -0700775 // Clear the session ID if we want the session to be single-use.
Steven Valdez909b19f2016-11-21 15:35:44 -0500776 if (!(ssl->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)) {
Robert Sloana94fe052017-02-21 08:49:28 -0800777 hs->new_session->session_id_length = 0;
Steven Valdez909b19f2016-11-21 15:35:44 -0500778 }
779 }
780
781 if (ssl->ctx->dos_protection_cb != NULL &&
782 ssl->ctx->dos_protection_cb(&client_hello) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700783 // Connection rejected for DOS reasons.
Steven Valdez909b19f2016-11-21 15:35:44 -0500784 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700785 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700786 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500787 }
788
789 if (ssl->session == NULL) {
Robert Sloana94fe052017-02-21 08:49:28 -0800790 hs->new_session->cipher = hs->new_cipher;
Steven Valdez909b19f2016-11-21 15:35:44 -0500791
Robert Sloana27a6a42017-09-05 08:39:28 -0700792 // Determine whether to request a client certificate.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100793 hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700794 // Only request a certificate if Channel ID isn't negotiated.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100795 if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
796 ssl->s3->channel_id_valid) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700797 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700798 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700799 // CertificateRequest may only be sent in certificate-based ciphers.
Robert Sloana94fe052017-02-21 08:49:28 -0800800 if (!ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700801 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700802 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400803
David Benjamin1b249672016-12-06 18:25:50 -0500804 if (!hs->cert_request) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700805 // OpenSSL returns X509_V_OK when no certificates are requested. This is
806 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800807 hs->new_session->verify_result = X509_V_OK;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400808 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800809 }
810
Robert Sloana27a6a42017-09-05 08:39:28 -0700811 // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
812 // deferred. Complete it now.
Robert Sloane56da3e2017-06-26 08:26:42 -0700813 uint8_t alert = SSL_AD_DECODE_ERROR;
814 if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700815 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700816 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500817 }
818
Robert Sloana27a6a42017-09-05 08:39:28 -0700819 // Now that all parameters are known, initialize the handshake hash and hash
820 // the ClientHello.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700821 if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
Robert Sloan84377092017-08-14 09:33:19 -0700822 !ssl_hash_message(hs, msg)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700823 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700824 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000825 }
826
Robert Sloandc2f6092018-04-10 10:22:33 -0700827 // Handback includes the whole handshake transcript, so we cannot free the
828 // transcript buffer in the handback case.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100829 if (!hs->cert_request && !hs->handback) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700830 hs->transcript.FreeBuffer();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800831 }
832
Robert Sloan84377092017-08-14 09:33:19 -0700833 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -0700834
Robert Sloandc2f6092018-04-10 10:22:33 -0700835 hs->state = state12_send_server_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700836 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800837}
838
Robert Sloanc9abfe42018-11-26 12:19:07 -0800839static void copy_suffix(Span<uint8_t> out, Span<const uint8_t> in) {
840 out = out.subspan(out.size() - in.size());
841 assert(out.size() == in.size());
842 OPENSSL_memcpy(out.data(), in.data(), in.size());
843}
844
Robert Sloana27a6a42017-09-05 08:39:28 -0700845static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500846 SSL *const ssl = hs->ssl;
Kenny Roote99801b2015-11-06 15:31:15 -0800847
Robert Sloana27a6a42017-09-05 08:39:28 -0700848 // We only accept ChannelIDs on connections with ECDHE in order to avoid a
849 // known attack while we fix ChannelID itself.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100850 if (ssl->s3->channel_id_valid &&
Robert Sloana94fe052017-02-21 08:49:28 -0800851 (hs->new_cipher->algorithm_mkey & SSL_kECDHE) == 0) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100852 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800853 }
854
Robert Sloana27a6a42017-09-05 08:39:28 -0700855 // If this is a resumption and the original handshake didn't support
856 // ChannelID then we didn't record the original handshake hashes in the
857 // session and so cannot resume with ChannelIDs.
David Benjaminc895d6b2016-08-11 13:26:41 -0400858 if (ssl->session != NULL &&
859 ssl->session->original_handshake_hash_len == 0) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100860 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800861 }
862
Robert Sloan7d422bc2017-03-06 10:04:29 -0800863 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -0400864 ssl_get_current_time(ssl, &now);
865 ssl->s3->server_random[0] = now.tv_sec >> 24;
866 ssl->s3->server_random[1] = now.tv_sec >> 16;
867 ssl->s3->server_random[2] = now.tv_sec >> 8;
868 ssl->s3->server_random[3] = now.tv_sec;
869 if (!RAND_bytes(ssl->s3->server_random + 4, SSL3_RANDOM_SIZE - 4)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700870 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800871 }
872
Robert Sloand9e572d2018-08-27 12:27:00 -0700873 // Implement the TLS 1.3 anti-downgrade feature.
874 if (ssl_supports_version(hs, TLS1_3_VERSION)) {
875 if (ssl_protocol_version(ssl) == TLS1_2_VERSION) {
Robert Sloanc9abfe42018-11-26 12:19:07 -0800876 if (hs->apply_jdk11_workaround) {
877 // JDK 11 implements the TLS 1.3 downgrade signal, so we cannot send it
878 // here. However, the signal is only effective if all TLS 1.2
879 // ServerHellos produced by the server are marked. Thus we send a
880 // different non-standard signal for the time being, until JDK 11.0.2 is
881 // released and clients have updated.
882 copy_suffix(ssl->s3->server_random, kJDK11DowngradeRandom);
883 } else {
884 copy_suffix(ssl->s3->server_random, kTLS13DowngradeRandom);
885 }
Robert Sloand9e572d2018-08-27 12:27:00 -0700886 } else {
Robert Sloanc9abfe42018-11-26 12:19:07 -0800887 copy_suffix(ssl->s3->server_random, kTLS12DowngradeRandom);
Robert Sloand9e572d2018-08-27 12:27:00 -0700888 }
Robert Sloan0da43952018-01-03 15:13:14 -0800889 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400890
Robert Sloanb6d070c2017-07-24 08:40:01 -0700891 const SSL_SESSION *session = hs->new_session.get();
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100892 if (ssl->session != nullptr) {
893 session = ssl->session.get();
David Benjaminc895d6b2016-08-11 13:26:41 -0400894 }
895
Robert Sloanb6d070c2017-07-24 08:40:01 -0700896 ScopedCBB cbb;
897 CBB body, session_id;
898 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400899 !CBB_add_u16(&body, ssl->version) ||
900 !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
901 !CBB_add_u8_length_prefixed(&body, &session_id) ||
902 !CBB_add_bytes(&session_id, session->session_id,
903 session->session_id_length) ||
Robert Sloana94fe052017-02-21 08:49:28 -0800904 !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400905 !CBB_add_u8(&body, 0 /* no compression */) ||
David Benjamin1b249672016-12-06 18:25:50 -0500906 !ssl_add_serverhello_tlsext(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700907 !ssl_add_message_cbb(ssl, cbb.get())) {
Kenny Roote99801b2015-11-06 15:31:15 -0800908 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700909 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800910 }
911
Robert Sloana27a6a42017-09-05 08:39:28 -0700912 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700913 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -0700914 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -0700915 hs->state = state12_send_server_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700916 }
917 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800918}
919
Robert Sloana27a6a42017-09-05 08:39:28 -0700920static enum ssl_hs_wait_t do_send_server_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500921 SSL *const ssl = hs->ssl;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700922 ScopedCBB cbb;
Kenny Rootb8494592015-09-25 02:29:14 +0000923
Robert Sloane56da3e2017-06-26 08:26:42 -0700924 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800925 if (!ssl_has_certificate(hs)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700926 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
Robert Sloana27a6a42017-09-05 08:39:28 -0700927 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700928 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800929
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100930 if (!ssl_output_cert_chain(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700931 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700932 }
933
934 if (hs->certificate_status_expected) {
935 CBB body, ocsp_response;
Robert Sloana12bf462017-07-17 07:08:26 -0700936 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700937 SSL3_MT_CERTIFICATE_STATUS) ||
938 !CBB_add_u8(&body, TLSEXT_STATUSTYPE_ocsp) ||
939 !CBB_add_u24_length_prefixed(&body, &ocsp_response) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100940 !CBB_add_bytes(
941 &ocsp_response,
942 CRYPTO_BUFFER_data(hs->config->cert->ocsp_response.get()),
943 CRYPTO_BUFFER_len(hs->config->cert->ocsp_response.get())) ||
Robert Sloana12bf462017-07-17 07:08:26 -0700944 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700945 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700946 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700947 }
948 }
949 }
950
Robert Sloana27a6a42017-09-05 08:39:28 -0700951 // Assemble ServerKeyExchange parameters if needed.
Robert Sloane56da3e2017-06-26 08:26:42 -0700952 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
953 uint32_t alg_a = hs->new_cipher->algorithm_auth;
954 if (ssl_cipher_requires_server_key_exchange(hs->new_cipher) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100955 ((alg_a & SSL_aPSK) && hs->config->psk_identity_hint)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700956 // Pre-allocate enough room to comfortably fit an ECDHE public key. Prepend
957 // the client and server randoms for the signing transcript.
Robert Sloane56da3e2017-06-26 08:26:42 -0700958 CBB child;
Robert Sloana12bf462017-07-17 07:08:26 -0700959 if (!CBB_init(cbb.get(), SSL3_RANDOM_SIZE * 2 + 128) ||
960 !CBB_add_bytes(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
961 !CBB_add_bytes(cbb.get(), ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700962 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400963 }
964
Robert Sloana27a6a42017-09-05 08:39:28 -0700965 // PSK ciphers begin with an identity hint.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800966 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100967 size_t len = hs->config->psk_identity_hint == nullptr
968 ? 0
969 : strlen(hs->config->psk_identity_hint.get());
Robert Sloana12bf462017-07-17 07:08:26 -0700970 if (!CBB_add_u16_length_prefixed(cbb.get(), &child) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100971 !CBB_add_bytes(&child,
972 (const uint8_t *)hs->config->psk_identity_hint.get(),
Adam Langley4139edb2016-01-13 15:00:54 -0800973 len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700974 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800975 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800976 }
977
Robert Sloan572a4e22017-04-17 10:52:19 -0700978 if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700979 // Determine the group to use.
David Benjamind316cba2016-06-02 16:17:39 -0400980 uint16_t group_id;
David Benjamin1b249672016-12-06 18:25:50 -0500981 if (!tls1_get_shared_group(hs, &group_id)) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700982 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700983 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700984 return ssl_hs_error;
Robert Sloana12bf462017-07-17 07:08:26 -0700985 }
Robert Sloana94fe052017-02-21 08:49:28 -0800986 hs->new_session->group_id = group_id;
Adam Langley4139edb2016-01-13 15:00:54 -0800987
Robert Sloana27a6a42017-09-05 08:39:28 -0700988 // Set up ECDH, generate a key, and emit the public half.
Robert Sloan11c28bd2018-12-17 12:09:20 -0800989 hs->key_shares[0] = SSLKeyShare::Create(group_id);
990 if (!hs->key_shares[0] ||
Robert Sloana12bf462017-07-17 07:08:26 -0700991 !CBB_add_u8(cbb.get(), NAMED_CURVE_TYPE) ||
992 !CBB_add_u16(cbb.get(), group_id) ||
993 !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
Robert Sloan11c28bd2018-12-17 12:09:20 -0800994 !hs->key_shares[0]->Offer(&child)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700995 return ssl_hs_error;
David Benjamind316cba2016-06-02 16:17:39 -0400996 }
Adam Langley4139edb2016-01-13 15:00:54 -0800997 } else {
998 assert(alg_k & SSL_kPSK);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800999 }
1000
Robert Sloan4562e9d2017-10-02 10:26:51 -07001001 if (!CBBFinishArray(cbb.get(), &hs->server_params)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001002 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001003 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001004 }
1005
Robert Sloandc2f6092018-04-10 10:22:33 -07001006 hs->state = state12_send_server_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001007 return ssl_hs_ok;
Robert Sloane56da3e2017-06-26 08:26:42 -07001008}
1009
Robert Sloana27a6a42017-09-05 08:39:28 -07001010static enum ssl_hs_wait_t do_send_server_key_exchange(SSL_HANDSHAKE *hs) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001011 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001012
Robert Sloan4562e9d2017-10-02 10:26:51 -07001013 if (hs->server_params.size() == 0) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001014 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001015 return ssl_hs_ok;
1016 }
1017
Robert Sloanb6d070c2017-07-24 08:40:01 -07001018 ScopedCBB cbb;
1019 CBB body, child;
1020 if (!ssl->method->init_message(ssl, cbb.get(), &body,
David Benjaminc895d6b2016-08-11 13:26:41 -04001021 SSL3_MT_SERVER_KEY_EXCHANGE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -07001022 // |hs->server_params| contains a prefix for signing.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001023 hs->server_params.size() < 2 * SSL3_RANDOM_SIZE ||
1024 !CBB_add_bytes(&body, hs->server_params.data() + 2 * SSL3_RANDOM_SIZE,
1025 hs->server_params.size() - 2 * SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001026 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001027 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001028
Robert Sloana27a6a42017-09-05 08:39:28 -07001029 // Add a signature.
Robert Sloana94fe052017-02-21 08:49:28 -08001030 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001031 if (!ssl_has_private_key(hs)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001032 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001033 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001034 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001035
Robert Sloana27a6a42017-09-05 08:39:28 -07001036 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001037 uint16_t signature_algorithm;
David Benjamin1b249672016-12-06 18:25:50 -05001038 if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001039 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001040 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001041 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001042 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001043 if (!CBB_add_u16(&body, signature_algorithm)) {
1044 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001045 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001046 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001047 }
1048 }
1049
Robert Sloana27a6a42017-09-05 08:39:28 -07001050 // Add space for the signature.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001051 const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
David Benjaminc895d6b2016-08-11 13:26:41 -04001052 uint8_t *ptr;
1053 if (!CBB_add_u16_length_prefixed(&body, &child) ||
1054 !CBB_reserve(&child, &ptr, max_sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001055 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001056 }
1057
Adam Langley4139edb2016-01-13 15:00:54 -08001058 size_t sig_len;
Robert Sloane56da3e2017-06-26 08:26:42 -07001059 switch (ssl_private_key_sign(hs, ptr, &sig_len, max_sig_len,
Robert Sloan921ef2c2017-10-17 09:02:20 -07001060 signature_algorithm, hs->server_params)) {
Adam Langley4139edb2016-01-13 15:00:54 -08001061 case ssl_private_key_success:
Adam Langley4139edb2016-01-13 15:00:54 -08001062 if (!CBB_did_write(&child, sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001063 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001064 }
1065 break;
1066 case ssl_private_key_failure:
Robert Sloana27a6a42017-09-05 08:39:28 -07001067 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001068 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -07001069 return ssl_hs_private_key_operation;
Adam Langley4139edb2016-01-13 15:00:54 -08001070 }
Adam Langley1e4884f2015-09-24 10:57:52 -07001071 }
1072
Robert Sloanb6d070c2017-07-24 08:40:01 -07001073 if (!ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001074 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +00001075 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001076
Robert Sloan4562e9d2017-10-02 10:26:51 -07001077 hs->server_params.Reset();
David Benjaminc895d6b2016-08-11 13:26:41 -04001078
Robert Sloandc2f6092018-04-10 10:22:33 -07001079 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001080 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001081}
1082
Robert Sloana27a6a42017-09-05 08:39:28 -07001083static enum ssl_hs_wait_t do_send_server_hello_done(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001084 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001085
Robert Sloanb6d070c2017-07-24 08:40:01 -07001086 ScopedCBB cbb;
1087 CBB body;
David Benjaminc895d6b2016-08-11 13:26:41 -04001088
Robert Sloane56da3e2017-06-26 08:26:42 -07001089 if (hs->cert_request) {
1090 CBB cert_types, sigalgs_cbb;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001091 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -07001092 SSL3_MT_CERTIFICATE_REQUEST) ||
1093 !CBB_add_u8_length_prefixed(&body, &cert_types) ||
1094 !CBB_add_u8(&cert_types, SSL3_CT_RSA_SIGN) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001095 !CBB_add_u8(&cert_types, TLS_CT_ECDSA_SIGN) ||
Robert Sloan5cbb5c82018-04-24 11:35:46 -07001096 // TLS 1.2 has no way to specify different signature algorithms for
1097 // certificates and the online signature, so emit the more restrictive
1098 // certificate list.
Robert Sloan921ef2c2017-10-17 09:02:20 -07001099 (ssl_protocol_version(ssl) >= TLS1_2_VERSION &&
Robert Sloane56da3e2017-06-26 08:26:42 -07001100 (!CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
Robert Sloan5cbb5c82018-04-24 11:35:46 -07001101 !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb, true /* certs */))) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001102 !ssl_add_client_CA_list(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001103 !ssl_add_message_cbb(ssl, cbb.get())) {
1104 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001105 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001106 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001107 }
1108
Robert Sloanb6d070c2017-07-24 08:40:01 -07001109 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1110 SSL3_MT_SERVER_HELLO_DONE) ||
1111 !ssl_add_message_cbb(ssl, cbb.get())) {
1112 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001113 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001114 }
1115
Robert Sloandc2f6092018-04-10 10:22:33 -07001116 hs->state = state12_read_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001117 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001118}
1119
Robert Sloana27a6a42017-09-05 08:39:28 -07001120static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001121 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001122
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001123 if (hs->handback && hs->new_cipher->algorithm_mkey == SSL_kECDHE) {
1124 return ssl_hs_handback;
Robert Sloandc2f6092018-04-10 10:22:33 -07001125 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001126 if (!hs->cert_request) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001127 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001128 return ssl_hs_ok;
1129 }
David Benjamin6e899c72016-06-09 18:02:18 -04001130
Robert Sloan84377092017-08-14 09:33:19 -07001131 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001132 if (!ssl->method->get_message(ssl, &msg)) {
1133 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001134 }
1135
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001136 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001137 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001138 }
1139
Robert Sloan84377092017-08-14 09:33:19 -07001140 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001141 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001142 }
1143
Robert Sloan84377092017-08-14 09:33:19 -07001144 CBS certificate_msg = msg.body;
Robert Sloan5d625782017-02-13 09:55:39 -08001145 uint8_t alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001146 if (!ssl_parse_cert_chain(&alert, &hs->new_session->certs, &hs->peer_pubkey,
1147 hs->config->retain_only_sha256_of_client_certs
Robert Sloanfe7cd212017-08-07 09:03:39 -07001148 ? hs->new_session->peer_sha256
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001149 : nullptr,
Robert Sloanfe7cd212017-08-07 09:03:39 -07001150 &certificate_msg, ssl->ctx->pool)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001151 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001152 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001153 }
1154
Steven Valdeze7531f02016-12-14 13:29:57 -05001155 if (CBS_len(&certificate_msg) != 0 ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001156 !ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
David Benjamin6e899c72016-06-09 18:02:18 -04001157 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001158 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001159 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001160 }
1161
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001162 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001163 // No client certificate so the handshake buffer may be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001164 hs->transcript.FreeBuffer();
David Benjamin6e899c72016-06-09 18:02:18 -04001165
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001166 if (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001167 // Fail for TLS only if we required a certificate
David Benjamin6e899c72016-06-09 18:02:18 -04001168 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001169 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001170 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001171 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -04001172
Robert Sloana27a6a42017-09-05 08:39:28 -07001173 // OpenSSL returns X509_V_OK when no certificates are received. This is
1174 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -08001175 hs->new_session->verify_result = X509_V_OK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001176 } else if (hs->config->retain_only_sha256_of_client_certs) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001177 // The hash will have been filled in.
Robert Sloana94fe052017-02-21 08:49:28 -08001178 hs->new_session->peer_sha256_valid = 1;
Steven Valdeze7531f02016-12-14 13:29:57 -05001179 }
David Benjamin6e899c72016-06-09 18:02:18 -04001180
Robert Sloan84377092017-08-14 09:33:19 -07001181 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001182 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001183 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001184}
1185
Robert Sloana27a6a42017-09-05 08:39:28 -07001186static enum ssl_hs_wait_t do_verify_client_certificate(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001187 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001188 switch (ssl_verify_peer_cert(hs)) {
1189 case ssl_verify_ok:
1190 break;
1191 case ssl_verify_invalid:
1192 return ssl_hs_error;
1193 case ssl_verify_retry:
1194 return ssl_hs_certificate_verify;
1195 }
1196 }
1197
Robert Sloandc2f6092018-04-10 10:22:33 -07001198 hs->state = state12_read_client_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001199 return ssl_hs_ok;
1200}
1201
1202static enum ssl_hs_wait_t do_read_client_key_exchange(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001203 SSL *const ssl = hs->ssl;
Robert Sloan84377092017-08-14 09:33:19 -07001204 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001205 if (!ssl->method->get_message(ssl, &msg)) {
1206 return ssl_hs_read_message;
Robert Sloane56da3e2017-06-26 08:26:42 -07001207 }
Robert Sloan4d1ac502017-02-06 08:36:14 -08001208
Robert Sloan84377092017-08-14 09:33:19 -07001209 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001210 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001211 }
1212
Robert Sloan84377092017-08-14 09:33:19 -07001213 CBS client_key_exchange = msg.body;
Robert Sloane56da3e2017-06-26 08:26:42 -07001214 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1215 uint32_t alg_a = hs->new_cipher->algorithm_auth;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001216
Robert Sloana27a6a42017-09-05 08:39:28 -07001217 // If using a PSK key exchange, parse the PSK identity.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001218 if (alg_a & SSL_aPSK) {
1219 CBS psk_identity;
1220
Robert Sloana27a6a42017-09-05 08:39:28 -07001221 // If using PSK, the ClientKeyExchange contains a psk_identity. If PSK,
1222 // then this is the only field in the message.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001223 if (!CBS_get_u16_length_prefixed(&client_key_exchange, &psk_identity) ||
1224 ((alg_k & SSL_kPSK) && CBS_len(&client_key_exchange) != 0)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001225 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001226 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001227 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001228 }
1229
1230 if (CBS_len(&psk_identity) > PSK_MAX_IDENTITY_LEN ||
1231 CBS_contains_zero_byte(&psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001232 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001233 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001234 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001235 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001236 char *raw = nullptr;
1237 if (!CBS_strdup(&psk_identity, &raw)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001238 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001239 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001240 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001241 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001242 hs->new_session->psk_identity.reset(raw);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001243 }
1244
Robert Sloan4562e9d2017-10-02 10:26:51 -07001245 // Depending on the key exchange method, compute |premaster_secret|.
1246 Array<uint8_t> premaster_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001247 if (alg_k & SSL_kRSA) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001248 CBS encrypted_premaster_secret;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001249 if (!CBS_get_u16_length_prefixed(&client_key_exchange,
1250 &encrypted_premaster_secret) ||
1251 CBS_len(&client_key_exchange) != 0) {
1252 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1253 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1254 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001255 }
1256
Robert Sloana27a6a42017-09-05 08:39:28 -07001257 // Allocate a buffer large enough for an RSA decryption.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001258 Array<uint8_t> decrypt_buf;
1259 if (!decrypt_buf.Init(EVP_PKEY_size(hs->local_pubkey.get()))) {
1260 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001261 }
1262
Robert Sloana27a6a42017-09-05 08:39:28 -07001263 // Decrypt with no padding. PKCS#1 padding will be removed as part of the
1264 // timing-sensitive code below.
Adam Langley4139edb2016-01-13 15:00:54 -08001265 size_t decrypt_len;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001266 switch (ssl_private_key_decrypt(hs, decrypt_buf.data(), &decrypt_len,
1267 decrypt_buf.size(),
Robert Sloan921ef2c2017-10-17 09:02:20 -07001268 encrypted_premaster_secret)) {
Kenny Roote99801b2015-11-06 15:31:15 -08001269 case ssl_private_key_success:
Kenny Roote99801b2015-11-06 15:31:15 -08001270 break;
1271 case ssl_private_key_failure:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001272 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001273 case ssl_private_key_retry:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001274 return ssl_hs_private_key_operation;
Kenny Roote99801b2015-11-06 15:31:15 -08001275 }
1276
Robert Sloan4562e9d2017-10-02 10:26:51 -07001277 if (decrypt_len != decrypt_buf.size()) {
David Benjamin4969cc92016-04-22 15:02:23 -04001278 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001279 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001280 return ssl_hs_error;
David Benjamin4969cc92016-04-22 15:02:23 -04001281 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001282
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001283 CONSTTIME_SECRET(decrypt_buf.data(), decrypt_len);
1284
Robert Sloana27a6a42017-09-05 08:39:28 -07001285 // Prepare a random premaster, to be used on invalid padding. See RFC 5246,
1286 // section 7.4.7.1.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001287 if (!premaster_secret.Init(SSL_MAX_MASTER_KEY_LENGTH) ||
1288 !RAND_bytes(premaster_secret.data(), premaster_secret.size())) {
1289 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001290 }
1291
Robert Sloana27a6a42017-09-05 08:39:28 -07001292 // The smallest padded premaster is 11 bytes of overhead. Small keys are
1293 // publicly invalid.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001294 if (decrypt_len < 11 + premaster_secret.size()) {
Adam Langley4139edb2016-01-13 15:00:54 -08001295 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001296 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001297 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001298 }
1299
Robert Sloana27a6a42017-09-05 08:39:28 -07001300 // Check the padding. See RFC 3447, section 7.2.2.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001301 size_t padding_len = decrypt_len - premaster_secret.size();
Adam Langley4139edb2016-01-13 15:00:54 -08001302 uint8_t good = constant_time_eq_int_8(decrypt_buf[0], 0) &
1303 constant_time_eq_int_8(decrypt_buf[1], 2);
David Benjamin7c0d06c2016-08-11 13:26:41 -04001304 for (size_t i = 2; i < padding_len - 1; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001305 good &= ~constant_time_is_zero_8(decrypt_buf[i]);
1306 }
1307 good &= constant_time_is_zero_8(decrypt_buf[padding_len - 1]);
1308
Robert Sloana27a6a42017-09-05 08:39:28 -07001309 // The premaster secret must begin with |client_version|. This too must be
1310 // checked in constant time (http://eprint.iacr.org/2003/052/).
Adam Langley4139edb2016-01-13 15:00:54 -08001311 good &= constant_time_eq_8(decrypt_buf[padding_len],
David Benjamin1b249672016-12-06 18:25:50 -05001312 (unsigned)(hs->client_version >> 8));
Adam Langley4139edb2016-01-13 15:00:54 -08001313 good &= constant_time_eq_8(decrypt_buf[padding_len + 1],
David Benjamin1b249672016-12-06 18:25:50 -05001314 (unsigned)(hs->client_version & 0xff));
Adam Langley4139edb2016-01-13 15:00:54 -08001315
Robert Sloana27a6a42017-09-05 08:39:28 -07001316 // Select, in constant time, either the decrypted premaster or the random
1317 // premaster based on |good|.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001318 for (size_t i = 0; i < premaster_secret.size(); i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001319 premaster_secret[i] = constant_time_select_8(
1320 good, decrypt_buf[padding_len + i], premaster_secret[i]);
1321 }
Robert Sloan572a4e22017-04-17 10:52:19 -07001322 } else if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001323 // Parse the ClientKeyExchange.
Adam Langley4139edb2016-01-13 15:00:54 -08001324 CBS peer_key;
Robert Sloan572a4e22017-04-17 10:52:19 -07001325 if (!CBS_get_u8_length_prefixed(&client_key_exchange, &peer_key) ||
David Benjamind316cba2016-06-02 16:17:39 -04001326 CBS_len(&client_key_exchange) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001327 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001328 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001329 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001330 }
1331
Robert Sloana27a6a42017-09-05 08:39:28 -07001332 // Compute the premaster.
Robert Sloan5d625782017-02-13 09:55:39 -08001333 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloan11c28bd2018-12-17 12:09:20 -08001334 if (!hs->key_shares[0]->Finish(&premaster_secret, &alert, peer_key)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001335 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001336 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001337 }
1338
Robert Sloana27a6a42017-09-05 08:39:28 -07001339 // The key exchange state may now be discarded.
Robert Sloan11c28bd2018-12-17 12:09:20 -08001340 hs->key_shares[0].reset();
1341 hs->key_shares[1].reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001342 } else if (!(alg_k & SSL_kPSK)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001343 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001344 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001345 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001346 }
1347
Robert Sloana27a6a42017-09-05 08:39:28 -07001348 // For a PSK cipher suite, the actual pre-master secret is combined with the
1349 // pre-shared key.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001350 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001351 if (hs->config->psk_server_callback == NULL) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001352 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001353 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001354 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001355 }
1356
Robert Sloana27a6a42017-09-05 08:39:28 -07001357 // Look up the key for the identity.
Robert Sloane56da3e2017-06-26 08:26:42 -07001358 uint8_t psk[PSK_MAX_PSK_LEN];
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001359 unsigned psk_len = hs->config->psk_server_callback(
1360 ssl, hs->new_session->psk_identity.get(), psk, sizeof(psk));
Robert Sloane56da3e2017-06-26 08:26:42 -07001361 if (psk_len > PSK_MAX_PSK_LEN) {
1362 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001363 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001364 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001365 } else if (psk_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001366 // PSK related to the given identity not found.
Robert Sloane56da3e2017-06-26 08:26:42 -07001367 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001368 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNKNOWN_PSK_IDENTITY);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001369 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001370 }
1371
1372 if (alg_k & SSL_kPSK) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001373 // In plain PSK, other_secret is a block of 0s with the same length as the
1374 // pre-shared key.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001375 if (!premaster_secret.Init(psk_len)) {
1376 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001377 }
Robert Sloan4562e9d2017-10-02 10:26:51 -07001378 OPENSSL_memset(premaster_secret.data(), 0, premaster_secret.size());
Robert Sloane56da3e2017-06-26 08:26:42 -07001379 }
1380
Robert Sloanb6d070c2017-07-24 08:40:01 -07001381 ScopedCBB new_premaster;
1382 CBB child;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001383 if (!CBB_init(new_premaster.get(),
Robert Sloan4562e9d2017-10-02 10:26:51 -07001384 2 + psk_len + 2 + premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001385 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Robert Sloan4562e9d2017-10-02 10:26:51 -07001386 !CBB_add_bytes(&child, premaster_secret.data(),
1387 premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001388 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001389 !CBB_add_bytes(&child, psk, psk_len) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001390 !CBBFinishArray(new_premaster.get(), &premaster_secret)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001391 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001392 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001393 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001394 }
1395
Robert Sloan84377092017-08-14 09:33:19 -07001396 if (!ssl_hash_message(hs, msg)) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001397 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001398 }
1399
Robert Sloana27a6a42017-09-05 08:39:28 -07001400 // Compute the master secret.
Robert Sloana94fe052017-02-21 08:49:28 -08001401 hs->new_session->master_key_length = tls1_generate_master_secret(
Robert Sloanb1b54b82017-11-06 13:50:02 -08001402 hs, hs->new_session->master_key, premaster_secret);
Robert Sloana94fe052017-02-21 08:49:28 -08001403 if (hs->new_session->master_key_length == 0) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001404 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001405 }
Robert Sloana94fe052017-02-21 08:49:28 -08001406 hs->new_session->extended_master_secret = hs->extended_master_secret;
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001407 CONSTTIME_DECLASSIFY(hs->new_session->master_key,
1408 hs->new_session->master_key_length);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001409
Robert Sloan84377092017-08-14 09:33:19 -07001410 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001411 hs->state = state12_read_client_certificate_verify;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001412 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001413}
1414
Robert Sloana27a6a42017-09-05 08:39:28 -07001415static enum ssl_hs_wait_t do_read_client_certificate_verify(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001416 SSL *const ssl = hs->ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001417
Robert Sloana27a6a42017-09-05 08:39:28 -07001418 // Only RSA and ECDSA client certificates are supported, so a
1419 // CertificateVerify is required if and only if there's a client certificate.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001420 if (!hs->peer_pubkey) {
1421 hs->transcript.FreeBuffer();
Robert Sloandc2f6092018-04-10 10:22:33 -07001422 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001423 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001424 }
1425
Robert Sloan84377092017-08-14 09:33:19 -07001426 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001427 if (!ssl->method->get_message(ssl, &msg)) {
1428 return ssl_hs_read_message;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001429 }
1430
Robert Sloan84377092017-08-14 09:33:19 -07001431 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001432 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001433 }
1434
Robert Sloan84377092017-08-14 09:33:19 -07001435 CBS certificate_verify = msg.body, signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001436
Robert Sloana27a6a42017-09-05 08:39:28 -07001437 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001438 uint16_t signature_algorithm = 0;
Robert Sloan921ef2c2017-10-17 09:02:20 -07001439 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001440 if (!CBS_get_u16(&certificate_verify, &signature_algorithm)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001441 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001442 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001443 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001444 }
Robert Sloane56da3e2017-06-26 08:26:42 -07001445 uint8_t alert = SSL_AD_DECODE_ERROR;
1446 if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001447 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001448 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001449 }
Robert Sloana94fe052017-02-21 08:49:28 -08001450 hs->new_session->peer_signature_algorithm = signature_algorithm;
Robert Sloan2424d842017-05-01 07:46:28 -07001451 } else if (!tls1_get_legacy_signature_algorithm(&signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001452 hs->peer_pubkey.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001453 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001454 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_CERTIFICATE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001455 return ssl_hs_error;
Adam Langleye9ada862015-05-11 17:20:37 -07001456 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001457
Robert Sloana27a6a42017-09-05 08:39:28 -07001458 // Parse and verify the signature.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001459 if (!CBS_get_u16_length_prefixed(&certificate_verify, &signature) ||
1460 CBS_len(&certificate_verify) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001461 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001462 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001463 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001464 }
1465
Pete Bentley0c61efe2019-08-13 09:32:23 +01001466 if (!ssl_public_key_verify(ssl, signature, signature_algorithm,
1467 hs->peer_pubkey.get(), hs->transcript.buffer())) {
Kenny Rootb8494592015-09-25 02:29:14 +00001468 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001469 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001470 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001471 }
1472
Robert Sloana27a6a42017-09-05 08:39:28 -07001473 // The handshake buffer is no longer necessary, and we may hash the current
1474 // message.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001475 hs->transcript.FreeBuffer();
Robert Sloan84377092017-08-14 09:33:19 -07001476 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001477 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001478 }
1479
Robert Sloan84377092017-08-14 09:33:19 -07001480 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001481 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001482 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001483}
1484
Robert Sloana27a6a42017-09-05 08:39:28 -07001485static enum ssl_hs_wait_t do_read_change_cipher_spec(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001486 if (hs->handback && hs->ssl->session != NULL) {
1487 return ssl_hs_handback;
1488 }
Robert Sloandc2f6092018-04-10 10:22:33 -07001489 hs->state = state12_process_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001490 return ssl_hs_read_change_cipher_spec;
1491}
1492
1493static enum ssl_hs_wait_t do_process_change_cipher_spec(SSL_HANDSHAKE *hs) {
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001494 if (!tls1_change_cipher_state(hs, evp_aead_open)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001495 return ssl_hs_error;
1496 }
1497
Robert Sloandc2f6092018-04-10 10:22:33 -07001498 hs->state = state12_read_next_proto;
Robert Sloana27a6a42017-09-05 08:39:28 -07001499 return ssl_hs_ok;
1500}
1501
1502static enum ssl_hs_wait_t do_read_next_proto(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001503 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001504
1505 if (!hs->next_proto_neg_seen) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001506 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001507 return ssl_hs_ok;
1508 }
1509
Robert Sloan84377092017-08-14 09:33:19 -07001510 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001511 if (!ssl->method->get_message(ssl, &msg)) {
1512 return ssl_hs_read_message;
David Benjaminc895d6b2016-08-11 13:26:41 -04001513 }
1514
Robert Sloan84377092017-08-14 09:33:19 -07001515 if (!ssl_check_message_type(ssl, msg, SSL3_MT_NEXT_PROTO) ||
1516 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001517 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001518 }
1519
Robert Sloan84377092017-08-14 09:33:19 -07001520 CBS next_protocol = msg.body, selected_protocol, padding;
David Benjamin6e899c72016-06-09 18:02:18 -04001521 if (!CBS_get_u8_length_prefixed(&next_protocol, &selected_protocol) ||
1522 !CBS_get_u8_length_prefixed(&next_protocol, &padding) ||
David Benjamin7c0d06c2016-08-11 13:26:41 -04001523 CBS_len(&next_protocol) != 0) {
1524 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001525 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001526 return ssl_hs_error;
David Benjamin7c0d06c2016-08-11 13:26:41 -04001527 }
1528
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001529 if (!ssl->s3->next_proto_negotiated.CopyFrom(selected_protocol)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001530 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001531 }
1532
Robert Sloan84377092017-08-14 09:33:19 -07001533 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001534 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001535 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001536}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001537
Robert Sloana27a6a42017-09-05 08:39:28 -07001538static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001539 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001540
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001541 if (!ssl->s3->channel_id_valid) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001542 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001543 return ssl_hs_ok;
1544 }
1545
Robert Sloan84377092017-08-14 09:33:19 -07001546 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001547 if (!ssl->method->get_message(ssl, &msg)) {
1548 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001549 }
1550
Robert Sloan84377092017-08-14 09:33:19 -07001551 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
1552 !tls1_verify_channel_id(hs, msg) ||
1553 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001554 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001555 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001556
Robert Sloan84377092017-08-14 09:33:19 -07001557 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001558 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001559 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001560}
1561
Robert Sloana27a6a42017-09-05 08:39:28 -07001562static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
1563 SSL *const ssl = hs->ssl;
1564 enum ssl_hs_wait_t wait = ssl_get_finished(hs);
1565 if (wait != ssl_hs_ok) {
1566 return wait;
1567 }
1568
1569 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001570 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001571 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001572 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001573 }
1574
1575 // If this is a full handshake with ChannelID then record the handshake
1576 // hashes in |hs->new_session| in case we need them to verify a
1577 // ChannelID signature on a resumption of this session in the future.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001578 if (ssl->session == NULL && ssl->s3->channel_id_valid &&
Robert Sloana27a6a42017-09-05 08:39:28 -07001579 !tls1_record_handshake_hashes_for_channel_id(hs)) {
1580 return ssl_hs_error;
1581 }
1582
1583 return ssl_hs_ok;
1584}
1585
1586static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001587 SSL *const ssl = hs->ssl;
Robert Sloane56da3e2017-06-26 08:26:42 -07001588
1589 if (hs->ticket_expected) {
1590 const SSL_SESSION *session;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001591 UniquePtr<SSL_SESSION> session_copy;
Robert Sloane56da3e2017-06-26 08:26:42 -07001592 if (ssl->session == NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001593 // Fix the timeout to measure from the ticket issuance time.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001594 ssl_session_rebase_time(ssl, hs->new_session.get());
1595 session = hs->new_session.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001596 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001597 // We are renewing an existing session. Duplicate the session to adjust
1598 // the timeout.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001599 session_copy =
1600 SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_INCLUDE_NONAUTH);
Robert Sloanb6d070c2017-07-24 08:40:01 -07001601 if (!session_copy) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001602 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001603 }
1604
Robert Sloanb6d070c2017-07-24 08:40:01 -07001605 ssl_session_rebase_time(ssl, session_copy.get());
1606 session = session_copy.get();
Steven Valdez909b19f2016-11-21 15:35:44 -05001607 }
1608
Robert Sloanb6d070c2017-07-24 08:40:01 -07001609 ScopedCBB cbb;
1610 CBB body, ticket;
1611 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1612 SSL3_MT_NEW_SESSION_TICKET) ||
1613 !CBB_add_u32(&body, session->timeout) ||
1614 !CBB_add_u16_length_prefixed(&body, &ticket) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001615 !ssl_encrypt_ticket(hs, &ticket, session) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001616 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001617 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001618 }
Steven Valdez909b19f2016-11-21 15:35:44 -05001619 }
1620
Robert Sloane56da3e2017-06-26 08:26:42 -07001621 if (!ssl->method->add_change_cipher_spec(ssl) ||
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001622 !tls1_change_cipher_state(hs, evp_aead_seal) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001623 !ssl_send_finished(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001624 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001625 }
Adam Langleye9ada862015-05-11 17:20:37 -07001626
Robert Sloana27a6a42017-09-05 08:39:28 -07001627 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001628 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001629 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001630 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001631 }
1632 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001633}
Robert Sloanb6d070c2017-07-24 08:40:01 -07001634
Robert Sloana27a6a42017-09-05 08:39:28 -07001635static enum ssl_hs_wait_t do_finish_server_handshake(SSL_HANDSHAKE *hs) {
1636 SSL *const ssl = hs->ssl;
1637
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001638 if (hs->handback) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001639 return ssl_hs_handback;
1640 }
1641
Robert Sloana27a6a42017-09-05 08:39:28 -07001642 ssl->method->on_handshake_complete(ssl);
1643
1644 // If we aren't retaining peer certificates then we can discard it now.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001645 if (hs->new_session != NULL &&
1646 hs->config->retain_only_sha256_of_client_certs) {
1647 hs->new_session->certs.reset();
Robert Sloana27a6a42017-09-05 08:39:28 -07001648 ssl->ctx->x509_method->session_clear(hs->new_session.get());
1649 }
1650
Robert Sloana27a6a42017-09-05 08:39:28 -07001651 if (ssl->session != NULL) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001652 ssl->s3->established_session = UpRef(ssl->session);
Robert Sloana27a6a42017-09-05 08:39:28 -07001653 } else {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001654 ssl->s3->established_session = std::move(hs->new_session);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001655 ssl->s3->established_session->not_resumable = false;
Robert Sloana27a6a42017-09-05 08:39:28 -07001656 }
1657
1658 hs->handshake_finalized = true;
1659 ssl->s3->initial_handshake_complete = true;
1660 ssl_update_cache(hs, SSL_SESS_CACHE_SERVER);
1661
Robert Sloandc2f6092018-04-10 10:22:33 -07001662 hs->state = state12_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001663 return ssl_hs_ok;
1664}
1665
1666enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001667 while (hs->state != state12_done) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001668 enum ssl_hs_wait_t ret = ssl_hs_error;
Robert Sloandc2f6092018-04-10 10:22:33 -07001669 enum tls12_server_hs_state_t state =
1670 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001671 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001672 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001673 ret = do_start_accept(hs);
1674 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001675 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001676 ret = do_read_client_hello(hs);
1677 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001678 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001679 ret = do_select_certificate(hs);
1680 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001681 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001682 ret = do_tls13(hs);
1683 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001684 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001685 ret = do_select_parameters(hs);
1686 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001687 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001688 ret = do_send_server_hello(hs);
1689 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001690 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001691 ret = do_send_server_certificate(hs);
1692 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001693 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001694 ret = do_send_server_key_exchange(hs);
1695 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001696 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001697 ret = do_send_server_hello_done(hs);
1698 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001699 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001700 ret = do_read_client_certificate(hs);
1701 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001702 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001703 ret = do_verify_client_certificate(hs);
1704 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001705 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001706 ret = do_read_client_key_exchange(hs);
1707 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001708 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001709 ret = do_read_client_certificate_verify(hs);
1710 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001711 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001712 ret = do_read_change_cipher_spec(hs);
1713 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001714 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001715 ret = do_process_change_cipher_spec(hs);
1716 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001717 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001718 ret = do_read_next_proto(hs);
1719 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001720 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001721 ret = do_read_channel_id(hs);
1722 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001723 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001724 ret = do_read_client_finished(hs);
1725 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001726 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001727 ret = do_send_server_finished(hs);
1728 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001729 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001730 ret = do_finish_server_handshake(hs);
1731 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001732 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001733 ret = ssl_hs_ok;
1734 break;
1735 }
1736
1737 if (hs->state != state) {
1738 ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
1739 }
1740
1741 if (ret != ssl_hs_ok) {
1742 return ret;
1743 }
1744 }
1745
1746 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_DONE, 1);
1747 return ssl_hs_ok;
1748}
1749
1750const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001751 enum tls12_server_hs_state_t state =
1752 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001753 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001754 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001755 return "TLS server start_accept";
Robert Sloandc2f6092018-04-10 10:22:33 -07001756 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001757 return "TLS server read_client_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001758 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001759 return "TLS server select_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001760 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001761 return tls13_server_handshake_state(hs);
Robert Sloandc2f6092018-04-10 10:22:33 -07001762 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001763 return "TLS server select_parameters";
Robert Sloandc2f6092018-04-10 10:22:33 -07001764 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001765 return "TLS server send_server_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001766 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001767 return "TLS server send_server_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001768 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001769 return "TLS server send_server_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001770 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001771 return "TLS server send_server_hello_done";
Robert Sloandc2f6092018-04-10 10:22:33 -07001772 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001773 return "TLS server read_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001774 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001775 return "TLS server verify_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001776 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001777 return "TLS server read_client_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001778 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001779 return "TLS server read_client_certificate_verify";
Robert Sloandc2f6092018-04-10 10:22:33 -07001780 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001781 return "TLS server read_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001782 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001783 return "TLS server process_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001784 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001785 return "TLS server read_next_proto";
Robert Sloandc2f6092018-04-10 10:22:33 -07001786 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001787 return "TLS server read_channel_id";
Robert Sloandc2f6092018-04-10 10:22:33 -07001788 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001789 return "TLS server read_client_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001790 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001791 return "TLS server send_server_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001792 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001793 return "TLS server finish_server_handshake";
Robert Sloandc2f6092018-04-10 10:22:33 -07001794 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001795 return "TLS server done";
1796 }
1797
1798 return "TLS server unknown";
1799}
1800
Robert Sloan726e9d12018-09-11 11:45:04 -07001801BSSL_NAMESPACE_END