blob: fdf951137ac5e16a087ba8fdac3f64fc0c493b40 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloana27a6a42017-09-05 08:39:28 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloana27a6a42017-09-05 08:39:28 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloana27a6a42017-09-05 08:39:28 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloana27a6a42017-09-05 08:39:28 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloana27a6a42017-09-05 08:39:28 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloana27a6a42017-09-05 08:39:28 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloana27a6a42017-09-05 08:39:28 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
Robert Sloana27a6a42017-09-05 08:39:28 -0700113 * Portions of the attached software ("Contribution") are developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE. */
148
Kenny Rootb8494592015-09-25 02:29:14 +0000149#include <openssl/ssl.h>
150
Adam Langleyd9e397b2015-01-22 14:27:53 -0800151#include <assert.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <string.h>
153
154#include <openssl/bn.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155#include <openssl/bytestring.h>
156#include <openssl/cipher.h>
Pete Bentley00a7c402021-07-23 17:57:12 +0100157#include <openssl/curve25519.h>
158#include <openssl/digest.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800159#include <openssl/ec.h>
160#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700161#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800162#include <openssl/evp.h>
163#include <openssl/hmac.h>
164#include <openssl/md5.h>
165#include <openssl/mem.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400166#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800168#include <openssl/x509.h>
169
Adam Langleye9ada862015-05-11 17:20:37 -0700170#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800172
173
Robert Sloan726e9d12018-09-11 11:45:04 -0700174BSSL_NAMESPACE_BEGIN
Robert Sloanb6d070c2017-07-24 08:40:01 -0700175
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100176bool ssl_client_cipher_list_contains_cipher(
177 const SSL_CLIENT_HELLO *client_hello, uint16_t id) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400178 CBS cipher_suites;
179 CBS_init(&cipher_suites, client_hello->cipher_suites,
180 client_hello->cipher_suites_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800181
David Benjaminc895d6b2016-08-11 13:26:41 -0400182 while (CBS_len(&cipher_suites) > 0) {
183 uint16_t got_id;
184 if (!CBS_get_u16(&cipher_suites, &got_id)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100185 return false;
David Benjaminc895d6b2016-08-11 13:26:41 -0400186 }
187
188 if (got_id == id) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100189 return true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400190 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800191 }
192
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100193 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800194}
195
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100196static bool negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
197 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500198 SSL *const ssl = hs->ssl;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800199 assert(!ssl->s3->have_version);
Robert Sloanf6200e72017-07-10 08:09:18 -0700200 CBS supported_versions, versions;
David Benjamin1b249672016-12-06 18:25:50 -0500201 if (ssl_client_hello_get_extension(client_hello, &supported_versions,
202 TLSEXT_TYPE_supported_versions)) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400203 if (!CBS_get_u8_length_prefixed(&supported_versions, &versions) ||
204 CBS_len(&supported_versions) != 0 ||
205 CBS_len(&versions) == 0) {
206 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
207 *out_alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100208 return false;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400209 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400210 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -0700211 // Convert the ClientHello version to an equivalent supported_versions
212 // extension.
Robert Sloanf6200e72017-07-10 08:09:18 -0700213 static const uint8_t kTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700214 0x03, 0x03, // TLS 1.2
215 0x03, 0x02, // TLS 1.1
216 0x03, 0x01, // TLS 1
Robert Sloanf6200e72017-07-10 08:09:18 -0700217 };
218
219 static const uint8_t kDTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700220 0xfe, 0xfd, // DTLS 1.2
221 0xfe, 0xff, // DTLS 1.0
Robert Sloanf6200e72017-07-10 08:09:18 -0700222 };
223
224 size_t versions_len = 0;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400225 if (SSL_is_dtls(ssl)) {
226 if (client_hello->version <= DTLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700227 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400228 } else if (client_hello->version <= DTLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700229 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400230 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700231 CBS_init(&versions, kDTLSVersions + sizeof(kDTLSVersions) - versions_len,
232 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400233 } else {
234 if (client_hello->version >= TLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700235 versions_len = 6;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100236 } else if (client_hello->version >= TLS1_1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700237 versions_len = 4;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100238 } else if (client_hello->version >= TLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700239 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400240 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700241 CBS_init(&versions, kTLSVersions + sizeof(kTLSVersions) - versions_len,
242 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400243 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800244 }
245
Robert Sloanf6200e72017-07-10 08:09:18 -0700246 if (!ssl_negotiate_version(hs, out_alert, &ssl->version, &versions)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100247 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800248 }
249
Robert Sloana27a6a42017-09-05 08:39:28 -0700250 // At this point, the connection's version is known and |ssl->version| is
251 // fixed. Begin enforcing the record-layer version.
252 ssl->s3->have_version = true;
Robert Sloandb4251a2017-09-18 09:38:15 -0700253 ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800254
Robert Sloana27a6a42017-09-05 08:39:28 -0700255 // Handle FALLBACK_SCSV.
Robert Sloanf6200e72017-07-10 08:09:18 -0700256 if (ssl_client_cipher_list_contains_cipher(client_hello,
257 SSL3_CK_FALLBACK_SCSV & 0xffff) &&
Robert Sloan921ef2c2017-10-17 09:02:20 -0700258 ssl_protocol_version(ssl) < hs->max_version) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700259 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
260 *out_alert = SSL3_AD_INAPPROPRIATE_FALLBACK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100261 return false;
Robert Sloanf6200e72017-07-10 08:09:18 -0700262 }
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400263
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100264 return true;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800265}
266
Robert Sloanfe7cd212017-08-07 09:03:39 -0700267static UniquePtr<STACK_OF(SSL_CIPHER)> ssl_parse_client_cipher_list(
268 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500269 CBS cipher_suites;
270 CBS_init(&cipher_suites, client_hello->cipher_suites,
271 client_hello->cipher_suites_len);
272
Robert Sloanfe7cd212017-08-07 09:03:39 -0700273 UniquePtr<STACK_OF(SSL_CIPHER)> sk(sk_SSL_CIPHER_new_null());
274 if (!sk) {
David Benjamin1b249672016-12-06 18:25:50 -0500275 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700276 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500277 }
278
279 while (CBS_len(&cipher_suites) > 0) {
280 uint16_t cipher_suite;
281
282 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
283 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700284 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500285 }
286
287 const SSL_CIPHER *c = SSL_get_cipher_by_value(cipher_suite);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700288 if (c != NULL && !sk_SSL_CIPHER_push(sk.get(), c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500289 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700290 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500291 }
292 }
293
294 return sk;
David Benjamin1b249672016-12-06 18:25:50 -0500295}
296
Robert Sloana27a6a42017-09-05 08:39:28 -0700297// ssl_get_compatible_server_ciphers determines the key exchange and
298// authentication cipher suite masks compatible with the server configuration
299// and current ClientHello parameters of |hs|. It sets |*out_mask_k| to the key
300// exchange mask and |*out_mask_a| to the authentication mask.
David Benjamin1b249672016-12-06 18:25:50 -0500301static void ssl_get_compatible_server_ciphers(SSL_HANDSHAKE *hs,
302 uint32_t *out_mask_k,
303 uint32_t *out_mask_a) {
David Benjamin1b249672016-12-06 18:25:50 -0500304 uint32_t mask_k = 0;
305 uint32_t mask_a = 0;
306
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800307 if (ssl_has_certificate(hs)) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700308 mask_a |= ssl_cipher_auth_mask_for_key(hs->local_pubkey.get());
309 if (EVP_PKEY_id(hs->local_pubkey.get()) == EVP_PKEY_RSA) {
David Benjamin1b249672016-12-06 18:25:50 -0500310 mask_k |= SSL_kRSA;
David Benjamin1b249672016-12-06 18:25:50 -0500311 }
312 }
313
Robert Sloana27a6a42017-09-05 08:39:28 -0700314 // Check for a shared group to consider ECDHE ciphers.
David Benjamin1b249672016-12-06 18:25:50 -0500315 uint16_t unused;
316 if (tls1_get_shared_group(hs, &unused)) {
317 mask_k |= SSL_kECDHE;
318 }
319
Robert Sloana27a6a42017-09-05 08:39:28 -0700320 // PSK requires a server callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100321 if (hs->config->psk_server_callback != NULL) {
David Benjamin1b249672016-12-06 18:25:50 -0500322 mask_k |= SSL_kPSK;
323 mask_a |= SSL_aPSK;
324 }
325
326 *out_mask_k = mask_k;
327 *out_mask_a = mask_a;
328}
329
Tobias Thierer43be7d22020-03-02 19:23:34 +0000330static const SSL_CIPHER *choose_cipher(
David Benjamin1b249672016-12-06 18:25:50 -0500331 SSL_HANDSHAKE *hs, const SSL_CLIENT_HELLO *client_hello,
Robert Sloanc6ebb282018-04-30 10:10:26 -0700332 const SSLCipherPreferenceList *server_pref) {
David Benjamin1b249672016-12-06 18:25:50 -0500333 SSL *const ssl = hs->ssl;
Robert Sloan15c0b352018-04-16 08:36:46 -0700334 const STACK_OF(SSL_CIPHER) *prio, *allow;
Robert Sloana27a6a42017-09-05 08:39:28 -0700335 // in_group_flags will either be NULL, or will point to an array of bytes
336 // which indicate equal-preference groups in the |prio| stack. See the
Robert Sloanc6ebb282018-04-30 10:10:26 -0700337 // comment about |in_group_flags| in the |SSLCipherPreferenceList|
Robert Sloana27a6a42017-09-05 08:39:28 -0700338 // struct.
Robert Sloanc6ebb282018-04-30 10:10:26 -0700339 const bool *in_group_flags;
Robert Sloana27a6a42017-09-05 08:39:28 -0700340 // group_min contains the minimal index so far found in a group, or -1 if no
341 // such value exists yet.
David Benjamin1b249672016-12-06 18:25:50 -0500342 int group_min = -1;
343
Robert Sloanfe7cd212017-08-07 09:03:39 -0700344 UniquePtr<STACK_OF(SSL_CIPHER)> client_pref =
Robert Sloan6f79a502017-04-03 09:16:40 -0700345 ssl_parse_client_cipher_list(client_hello);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700346 if (!client_pref) {
347 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500348 }
349
350 if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700351 prio = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500352 in_group_flags = server_pref->in_group_flags;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700353 allow = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500354 } else {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700355 prio = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500356 in_group_flags = NULL;
Robert Sloanc6ebb282018-04-30 10:10:26 -0700357 allow = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500358 }
359
Robert Sloan6f79a502017-04-03 09:16:40 -0700360 uint32_t mask_k, mask_a;
David Benjamin1b249672016-12-06 18:25:50 -0500361 ssl_get_compatible_server_ciphers(hs, &mask_k, &mask_a);
362
363 for (size_t i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700364 const SSL_CIPHER *c = sk_SSL_CIPHER_value(prio, i);
David Benjamin1b249672016-12-06 18:25:50 -0500365
Robert Sloan6f79a502017-04-03 09:16:40 -0700366 size_t cipher_index;
Robert Sloana27a6a42017-09-05 08:39:28 -0700367 if (// Check if the cipher is supported for the current version.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700368 SSL_CIPHER_get_min_version(c) <= ssl_protocol_version(ssl) &&
369 ssl_protocol_version(ssl) <= SSL_CIPHER_get_max_version(c) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700370 // Check the cipher is supported for the server configuration.
Robert Sloan6f79a502017-04-03 09:16:40 -0700371 (c->algorithm_mkey & mask_k) &&
372 (c->algorithm_auth & mask_a) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700373 // Check the cipher is in the |allow| list.
Robert Sloan6f79a502017-04-03 09:16:40 -0700374 sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700375 if (in_group_flags != NULL && in_group_flags[i]) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700376 // This element of |prio| is in a group. Update the minimum index found
377 // so far and continue looking.
David Benjamin1b249672016-12-06 18:25:50 -0500378 if (group_min == -1 || (size_t)group_min > cipher_index) {
379 group_min = cipher_index;
380 }
381 } else {
382 if (group_min != -1 && (size_t)group_min < cipher_index) {
383 cipher_index = group_min;
384 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700385 return sk_SSL_CIPHER_value(allow, cipher_index);
David Benjamin1b249672016-12-06 18:25:50 -0500386 }
387 }
388
Robert Sloanc6ebb282018-04-30 10:10:26 -0700389 if (in_group_flags != NULL && !in_group_flags[i] && group_min != -1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700390 // We are about to leave a group, but we found a match in it, so that's
391 // our answer.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700392 return sk_SSL_CIPHER_value(allow, group_min);
David Benjamin1b249672016-12-06 18:25:50 -0500393 }
394 }
395
Robert Sloanfe7cd212017-08-07 09:03:39 -0700396 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500397}
398
Robert Sloana27a6a42017-09-05 08:39:28 -0700399static enum ssl_hs_wait_t do_start_accept(SSL_HANDSHAKE *hs) {
400 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_START, 1);
Robert Sloandc2f6092018-04-10 10:22:33 -0700401 hs->state = state12_read_client_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700402 return ssl_hs_ok;
403}
404
Robert Sloanc9abfe42018-11-26 12:19:07 -0800405// is_probably_jdk11_with_tls13 returns whether |client_hello| was probably sent
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800406// from a JDK 11 client with both TLS 1.3 and a prior version enabled.
Robert Sloanc9abfe42018-11-26 12:19:07 -0800407static bool is_probably_jdk11_with_tls13(const SSL_CLIENT_HELLO *client_hello) {
408 // JDK 11 ClientHellos contain a number of unusual properties which should
409 // limit false positives.
410
411 // JDK 11 does not support ChaCha20-Poly1305. This is unusual: many modern
412 // clients implement ChaCha20-Poly1305.
413 if (ssl_client_cipher_list_contains_cipher(
414 client_hello, TLS1_CK_CHACHA20_POLY1305_SHA256 & 0xffff)) {
415 return false;
416 }
417
418 // JDK 11 always sends extensions in a particular order.
419 constexpr uint16_t kMaxFragmentLength = 0x0001;
420 constexpr uint16_t kStatusRequestV2 = 0x0011;
421 static CONSTEXPR_ARRAY struct {
422 uint16_t id;
423 bool required;
424 } kJavaExtensions[] = {
425 {TLSEXT_TYPE_server_name, false},
426 {kMaxFragmentLength, false},
427 {TLSEXT_TYPE_status_request, false},
428 {TLSEXT_TYPE_supported_groups, true},
429 {TLSEXT_TYPE_ec_point_formats, false},
430 {TLSEXT_TYPE_signature_algorithms, true},
431 // Java always sends signature_algorithms_cert.
432 {TLSEXT_TYPE_signature_algorithms_cert, true},
433 {TLSEXT_TYPE_application_layer_protocol_negotiation, false},
434 {kStatusRequestV2, false},
435 {TLSEXT_TYPE_extended_master_secret, false},
436 {TLSEXT_TYPE_supported_versions, true},
437 {TLSEXT_TYPE_cookie, false},
438 {TLSEXT_TYPE_psk_key_exchange_modes, true},
439 {TLSEXT_TYPE_key_share, true},
440 {TLSEXT_TYPE_renegotiate, false},
441 {TLSEXT_TYPE_pre_shared_key, false},
442 };
443 Span<const uint8_t> sigalgs, sigalgs_cert;
444 bool has_status_request = false, has_status_request_v2 = false;
445 CBS extensions, supported_groups;
446 CBS_init(&extensions, client_hello->extensions, client_hello->extensions_len);
447 for (const auto &java_extension : kJavaExtensions) {
448 CBS copy = extensions;
449 uint16_t id;
450 if (CBS_get_u16(&copy, &id) && id == java_extension.id) {
451 // The next extension is the one we expected.
452 extensions = copy;
453 CBS body;
454 if (!CBS_get_u16_length_prefixed(&extensions, &body)) {
455 return false;
456 }
457 switch (id) {
458 case TLSEXT_TYPE_status_request:
459 has_status_request = true;
460 break;
461 case kStatusRequestV2:
462 has_status_request_v2 = true;
463 break;
464 case TLSEXT_TYPE_signature_algorithms:
465 sigalgs = body;
466 break;
467 case TLSEXT_TYPE_signature_algorithms_cert:
468 sigalgs_cert = body;
469 break;
470 case TLSEXT_TYPE_supported_groups:
471 supported_groups = body;
472 break;
473 }
474 } else if (java_extension.required) {
475 return false;
476 }
477 }
478 if (CBS_len(&extensions) != 0) {
479 return false;
480 }
481
482 // JDK 11 never advertises X25519. It is not offered by default, and
483 // -Djdk.tls.namedGroups=x25519 does not work. This is unusual: many modern
484 // clients implement X25519.
485 while (CBS_len(&supported_groups) > 0) {
486 uint16_t group;
487 if (!CBS_get_u16(&supported_groups, &group) ||
488 group == SSL_CURVE_X25519) {
489 return false;
490 }
491 }
492
493 if (// JDK 11 always sends the same contents in signature_algorithms and
494 // signature_algorithms_cert. This is unusual: signature_algorithms_cert,
495 // if omitted, is treated as if it were signature_algorithms.
496 sigalgs != sigalgs_cert ||
497 // When TLS 1.2 or below is enabled, JDK 11 sends status_request_v2 iff it
498 // sends status_request. This is unusual: status_request_v2 is not widely
499 // implemented.
500 has_status_request != has_status_request_v2) {
501 return false;
502 }
503
504 return true;
505}
506
Pete Bentley2f26c212021-10-01 11:32:03 +0000507static bool decrypt_ech(SSL_HANDSHAKE *hs, uint8_t *out_alert,
508 const SSL_CLIENT_HELLO *client_hello) {
509 SSL *const ssl = hs->ssl;
510 CBS body;
511 if (!ssl_client_hello_get_extension(client_hello, &body,
512 TLSEXT_TYPE_encrypted_client_hello)) {
513 return true;
514 }
515 uint8_t type;
516 if (!CBS_get_u8(&body, &type)) {
517 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
518 *out_alert = SSL_AD_DECODE_ERROR;
519 return false;
520 }
521 if (type != ECH_CLIENT_OUTER) {
522 return true;
523 }
524 // This is a ClientHelloOuter ECH extension. Attempt to decrypt it.
525 uint8_t config_id;
526 uint16_t kdf_id, aead_id;
527 CBS enc, payload;
528 if (!CBS_get_u16(&body, &kdf_id) || //
529 !CBS_get_u16(&body, &aead_id) || //
530 !CBS_get_u8(&body, &config_id) ||
531 !CBS_get_u16_length_prefixed(&body, &enc) ||
532 !CBS_get_u16_length_prefixed(&body, &payload) || //
533 CBS_len(&body) != 0) {
534 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
535 *out_alert = SSL_AD_DECODE_ERROR;
536 return false;
537 }
538
539 {
540 MutexReadLock lock(&ssl->ctx->lock);
541 hs->ech_keys = UpRef(ssl->ctx->ech_keys);
542 }
543
544 if (!hs->ech_keys) {
545 ssl->s3->ech_status = ssl_ech_rejected;
546 return true;
547 }
548
549 for (const auto &config : hs->ech_keys->configs) {
550 hs->ech_hpke_ctx.Reset();
551 if (config_id != config->ech_config().config_id ||
552 !config->SetupContext(hs->ech_hpke_ctx.get(), kdf_id, aead_id, enc)) {
553 // Ignore the error and try another ECHConfig.
554 ERR_clear_error();
555 continue;
556 }
557 Array<uint8_t> encoded_client_hello_inner;
558 bool is_decrypt_error;
559 if (!ssl_client_hello_decrypt(hs->ech_hpke_ctx.get(),
560 &encoded_client_hello_inner,
561 &is_decrypt_error, client_hello, payload)) {
562 if (is_decrypt_error) {
563 // Ignore the error and try another ECHConfig.
564 ERR_clear_error();
565 continue;
566 }
567 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
568 return false;
569 }
570
571 // Recover the ClientHelloInner from the EncodedClientHelloInner.
572 bssl::Array<uint8_t> client_hello_inner;
573 if (!ssl_decode_client_hello_inner(ssl, out_alert, &client_hello_inner,
574 encoded_client_hello_inner,
575 client_hello)) {
576 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
577 return false;
578 }
579 hs->ech_client_hello_buf = std::move(client_hello_inner);
580 hs->ech_config_id = config_id;
581 ssl->s3->ech_status = ssl_ech_accepted;
582 return true;
583 }
584
585 // If we did not accept ECH, proceed with the ClientHelloOuter. Note this
586 // could be key mismatch or ECH GREASE, so we must complete the handshake
587 // as usual, except EncryptedExtensions will contain retry configs.
588 ssl->s3->ech_status = ssl_ech_rejected;
589 return true;
590}
591
Pete Bentley0c61efe2019-08-13 09:32:23 +0100592static bool extract_sni(SSL_HANDSHAKE *hs, uint8_t *out_alert,
593 const SSL_CLIENT_HELLO *client_hello) {
594 SSL *const ssl = hs->ssl;
595 CBS sni;
596 if (!ssl_client_hello_get_extension(client_hello, &sni,
597 TLSEXT_TYPE_server_name)) {
598 // No SNI extension to parse.
599 return true;
600 }
601
602 CBS server_name_list, host_name;
603 uint8_t name_type;
604 if (!CBS_get_u16_length_prefixed(&sni, &server_name_list) ||
605 !CBS_get_u8(&server_name_list, &name_type) ||
606 // Although the server_name extension was intended to be extensible to
607 // new name types and multiple names, OpenSSL 1.0.x had a bug which meant
608 // different name types will cause an error. Further, RFC 4366 originally
609 // defined syntax inextensibly. RFC 6066 corrected this mistake, but
610 // adding new name types is no longer feasible.
611 //
612 // Act as if the extensibility does not exist to simplify parsing.
613 !CBS_get_u16_length_prefixed(&server_name_list, &host_name) ||
614 CBS_len(&server_name_list) != 0 ||
615 CBS_len(&sni) != 0) {
616 *out_alert = SSL_AD_DECODE_ERROR;
617 return false;
618 }
619
620 if (name_type != TLSEXT_NAMETYPE_host_name ||
621 CBS_len(&host_name) == 0 ||
622 CBS_len(&host_name) > TLSEXT_MAXLEN_host_name ||
623 CBS_contains_zero_byte(&host_name)) {
624 *out_alert = SSL_AD_UNRECOGNIZED_NAME;
625 return false;
626 }
627
628 // Copy the hostname as a string.
629 char *raw = nullptr;
630 if (!CBS_strdup(&host_name, &raw)) {
631 *out_alert = SSL_AD_INTERNAL_ERROR;
632 return false;
633 }
634 ssl->s3->hostname.reset(raw);
635
636 hs->should_ack_sni = true;
637 return true;
638}
639
Robert Sloana27a6a42017-09-05 08:39:28 -0700640static enum ssl_hs_wait_t do_read_client_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500641 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700642
Robert Sloan84377092017-08-14 09:33:19 -0700643 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700644 if (!ssl->method->get_message(ssl, &msg)) {
645 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700646 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700647
Robert Sloan84377092017-08-14 09:33:19 -0700648 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700649 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400650 }
651
David Benjamin1b249672016-12-06 18:25:50 -0500652 SSL_CLIENT_HELLO client_hello;
Pete Bentley00a7c402021-07-23 17:57:12 +0100653 if (!ssl_client_hello_init(ssl, &client_hello, msg.body)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400654 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700655 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700656 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400657 }
658
Tobias Thierer43be7d22020-03-02 19:23:34 +0000659 // ClientHello should be the end of the flight. We check this early to cover
660 // all protocol versions.
661 if (ssl->method->has_unprocessed_handshake_data(ssl)) {
662 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
663 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESS_HANDSHAKE_DATA);
664 return ssl_hs_error;
665 }
666
Robert Sloanf63bd1f2019-04-16 09:26:20 -0700667 if (hs->config->handoff) {
668 return ssl_hs_handoff;
669 }
670
Pete Bentley2f26c212021-10-01 11:32:03 +0000671 uint8_t alert = SSL_AD_DECODE_ERROR;
672 if (!decrypt_ech(hs, &alert, &client_hello)) {
673 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
674 return ssl_hs_error;
Michael Eastwood220a6542021-09-30 20:13:43 +0000675 }
676
Pete Bentley2f26c212021-10-01 11:32:03 +0000677 // ECH may have changed which ClientHello we process. Update |msg| and
678 // |client_hello| in case.
679 if (!hs->GetClientHello(&msg, &client_hello)) {
680 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
681 return ssl_hs_error;
682 }
683
Pete Bentley0c61efe2019-08-13 09:32:23 +0100684 if (!extract_sni(hs, &alert, &client_hello)) {
685 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
686 return ssl_hs_error;
687 }
688
Pete Bentley00a7c402021-07-23 17:57:12 +0100689 hs->state = state12_read_client_hello_after_ech;
690 return ssl_hs_ok;
691}
692
693static enum ssl_hs_wait_t do_read_client_hello_after_ech(SSL_HANDSHAKE *hs) {
694 SSL *const ssl = hs->ssl;
695
696 SSLMessage msg_unused;
697 SSL_CLIENT_HELLO client_hello;
698 if (!hs->GetClientHello(&msg_unused, &client_hello)) {
699 return ssl_hs_error;
700 }
701
Robert Sloana27a6a42017-09-05 08:39:28 -0700702 // Run the early callback.
Robert Sloan5d625782017-02-13 09:55:39 -0800703 if (ssl->ctx->select_certificate_cb != NULL) {
704 switch (ssl->ctx->select_certificate_cb(&client_hello)) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700705 case ssl_select_cert_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700706 return ssl_hs_certificate_selection_pending;
David Benjaminc895d6b2016-08-11 13:26:41 -0400707
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700708 case ssl_select_cert_error:
Robert Sloana27a6a42017-09-05 08:39:28 -0700709 // Connection rejected.
Robert Sloan5d625782017-02-13 09:55:39 -0800710 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700711 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700712 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400713
Robert Sloan5d625782017-02-13 09:55:39 -0800714 default:
715 /* fallthrough */;
David Benjaminc895d6b2016-08-11 13:26:41 -0400716 }
Robert Sloan5d625782017-02-13 09:55:39 -0800717 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800718
Robert Sloana27a6a42017-09-05 08:39:28 -0700719 // Freeze the version range after the early callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100720 if (!ssl_get_version_range(hs, &hs->min_version, &hs->max_version)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700721 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700722 }
723
Robert Sloanc9abfe42018-11-26 12:19:07 -0800724 if (hs->config->jdk11_workaround &&
725 is_probably_jdk11_with_tls13(&client_hello)) {
726 hs->apply_jdk11_workaround = true;
727 }
728
Pete Bentley00a7c402021-07-23 17:57:12 +0100729 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloan5d625782017-02-13 09:55:39 -0800730 if (!negotiate_version(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700731 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700732 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800733 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800734
Robert Sloanf6200e72017-07-10 08:09:18 -0700735 hs->client_version = client_hello.version;
Robert Sloan5d625782017-02-13 09:55:39 -0800736 if (client_hello.random_len != SSL3_RANDOM_SIZE) {
737 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700738 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800739 }
740 OPENSSL_memcpy(ssl->s3->client_random, client_hello.random,
741 client_hello.random_len);
742
Robert Sloana27a6a42017-09-05 08:39:28 -0700743 // Only null compression is supported. TLS 1.3 further requires the peer
744 // advertise no other compression.
Robert Sloan5d625782017-02-13 09:55:39 -0800745 if (OPENSSL_memchr(client_hello.compression_methods, 0,
746 client_hello.compression_methods_len) == NULL ||
Robert Sloan921ef2c2017-10-17 09:02:20 -0700747 (ssl_protocol_version(ssl) >= TLS1_3_VERSION &&
Robert Sloan5d625782017-02-13 09:55:39 -0800748 client_hello.compression_methods_len != 1)) {
749 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMPRESSION_LIST);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700750 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700751 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800752 }
753
Robert Sloana27a6a42017-09-05 08:39:28 -0700754 // TLS extensions.
Robert Sloan5d625782017-02-13 09:55:39 -0800755 if (!ssl_parse_clienthello_tlsext(hs, &client_hello)) {
756 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Robert Sloana27a6a42017-09-05 08:39:28 -0700757 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800758 }
759
Robert Sloandc2f6092018-04-10 10:22:33 -0700760 hs->state = state12_select_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700761 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800762}
763
Robert Sloana27a6a42017-09-05 08:39:28 -0700764static enum ssl_hs_wait_t do_select_certificate(SSL_HANDSHAKE *hs) {
Robert Sloan5d625782017-02-13 09:55:39 -0800765 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700766
Robert Sloana27a6a42017-09-05 08:39:28 -0700767 // Call |cert_cb| to update server certificates if required.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100768 if (hs->config->cert->cert_cb != NULL) {
769 int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
Robert Sloan5d625782017-02-13 09:55:39 -0800770 if (rv == 0) {
771 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700772 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700773 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400774 }
Robert Sloan5d625782017-02-13 09:55:39 -0800775 if (rv < 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700776 return ssl_hs_x509_lookup;
David Benjaminc895d6b2016-08-11 13:26:41 -0400777 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400778 }
779
Robert Sloan572a4e22017-04-17 10:52:19 -0700780 if (!ssl_on_certificate_selected(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700781 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500782 }
783
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100784 if (hs->ocsp_stapling_requested &&
785 ssl->ctx->legacy_ocsp_callback != nullptr) {
786 switch (ssl->ctx->legacy_ocsp_callback(
787 ssl, ssl->ctx->legacy_ocsp_callback_arg)) {
788 case SSL_TLSEXT_ERR_OK:
789 break;
790 case SSL_TLSEXT_ERR_NOACK:
791 hs->ocsp_stapling_requested = false;
792 break;
793 default:
794 OPENSSL_PUT_ERROR(SSL, SSL_R_OCSP_CB_ERROR);
795 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
796 return ssl_hs_error;
797 }
798 }
799
Robert Sloan921ef2c2017-10-17 09:02:20 -0700800 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700801 // Jump to the TLS 1.3 state machine.
Robert Sloandc2f6092018-04-10 10:22:33 -0700802 hs->state = state12_tls13;
Robert Sloana27a6a42017-09-05 08:39:28 -0700803 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800804 }
805
Pete Bentley00a7c402021-07-23 17:57:12 +0100806 // It should not be possible to negotiate TLS 1.2 with ECH. The
807 // ClientHelloInner decoding function rejects ClientHellos which offer TLS 1.2
808 // or below.
809 assert(ssl->s3->ech_status != ssl_ech_accepted);
810
811 // TODO(davidben): Also compute hints for TLS 1.2. When doing so, update the
812 // check in bssl_shim.cc to test this.
813 if (hs->hints_requested) {
814 return ssl_hs_hints_ready;
815 }
816
Pete Bentley0c61efe2019-08-13 09:32:23 +0100817 ssl->s3->early_data_reason = ssl_early_data_protocol_version;
818
Pete Bentley00a7c402021-07-23 17:57:12 +0100819 SSLMessage msg_unused;
Robert Sloan5d625782017-02-13 09:55:39 -0800820 SSL_CLIENT_HELLO client_hello;
Pete Bentley00a7c402021-07-23 17:57:12 +0100821 if (!hs->GetClientHello(&msg_unused, &client_hello)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700822 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800823 }
824
Robert Sloana27a6a42017-09-05 08:39:28 -0700825 // Negotiate the cipher suite. This must be done after |cert_cb| so the
826 // certificate is finalized.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100827 SSLCipherPreferenceList *prefs = hs->config->cipher_list
828 ? hs->config->cipher_list.get()
829 : ssl->ctx->cipher_list.get();
Tobias Thierer43be7d22020-03-02 19:23:34 +0000830 hs->new_cipher = choose_cipher(hs, &client_hello, prefs);
Robert Sloana94fe052017-02-21 08:49:28 -0800831 if (hs->new_cipher == NULL) {
Robert Sloan5d625782017-02-13 09:55:39 -0800832 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700833 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700834 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800835 }
836
Robert Sloandc2f6092018-04-10 10:22:33 -0700837 hs->state = state12_select_parameters;
Robert Sloana27a6a42017-09-05 08:39:28 -0700838 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800839}
840
Robert Sloana27a6a42017-09-05 08:39:28 -0700841static enum ssl_hs_wait_t do_tls13(SSL_HANDSHAKE *hs) {
842 enum ssl_hs_wait_t wait = tls13_server_handshake(hs);
843 if (wait == ssl_hs_ok) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700844 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -0700845 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800846 }
Steven Valdez909b19f2016-11-21 15:35:44 -0500847
Robert Sloana27a6a42017-09-05 08:39:28 -0700848 return wait;
849}
850
851static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
852 SSL *const ssl = hs->ssl;
853
854 SSLMessage msg;
855 if (!ssl->method->get_message(ssl, &msg)) {
856 return ssl_hs_read_message;
857 }
858
859 SSL_CLIENT_HELLO client_hello;
Pete Bentley00a7c402021-07-23 17:57:12 +0100860 if (!ssl_client_hello_init(ssl, &client_hello, msg.body)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700861 return ssl_hs_error;
862 }
863
Pete Bentley00a7c402021-07-23 17:57:12 +0100864 hs->session_id_len = client_hello.session_id_len;
865 // This is checked in |ssl_client_hello_init|.
866 assert(hs->session_id_len <= sizeof(hs->session_id));
867 OPENSSL_memcpy(hs->session_id, client_hello.session_id, hs->session_id_len);
868
Robert Sloana27a6a42017-09-05 08:39:28 -0700869 // Determine whether we are doing session resumption.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700870 UniquePtr<SSL_SESSION> session;
Robert Sloana27a6a42017-09-05 08:39:28 -0700871 bool tickets_supported = false, renew_ticket = false;
872 enum ssl_hs_wait_t wait = ssl_get_prev_session(
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100873 hs, &session, &tickets_supported, &renew_ticket, &client_hello);
Robert Sloana27a6a42017-09-05 08:39:28 -0700874 if (wait != ssl_hs_ok) {
875 return wait;
Steven Valdez909b19f2016-11-21 15:35:44 -0500876 }
877
Robert Sloana12bf462017-07-17 07:08:26 -0700878 if (session) {
Robert Sloana94fe052017-02-21 08:49:28 -0800879 if (session->extended_master_secret && !hs->extended_master_secret) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700880 // A ClientHello without EMS that attempts to resume a session with EMS
881 // is fatal to the connection.
Steven Valdez909b19f2016-11-21 15:35:44 -0500882 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700883 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700884 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500885 }
886
Robert Sloana12bf462017-07-17 07:08:26 -0700887 if (!ssl_session_is_resumable(hs, session.get()) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700888 // If the client offers the EMS extension, but the previous session
889 // didn't use it, then negotiate a new session.
Robert Sloana94fe052017-02-21 08:49:28 -0800890 hs->extended_master_secret != session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -0700891 session.reset();
Steven Valdez909b19f2016-11-21 15:35:44 -0500892 }
893 }
894
Robert Sloana12bf462017-07-17 07:08:26 -0700895 if (session) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700896 // Use the old session.
David Benjamin1b249672016-12-06 18:25:50 -0500897 hs->ticket_expected = renew_ticket;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100898 ssl->session = std::move(session);
Robert Sloana27a6a42017-09-05 08:39:28 -0700899 ssl->s3->session_reused = true;
Pete Bentley00a7c402021-07-23 17:57:12 +0100900 hs->can_release_private_key = true;
Steven Valdez909b19f2016-11-21 15:35:44 -0500901 } else {
David Benjamin1b249672016-12-06 18:25:50 -0500902 hs->ticket_expected = tickets_supported;
Pete Bentley00a7c402021-07-23 17:57:12 +0100903 ssl_set_session(ssl, nullptr);
904 if (!ssl_get_new_session(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700905 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500906 }
907
Pete Bentley00a7c402021-07-23 17:57:12 +0100908 // Assign a session ID if not using session tickets.
909 if (!hs->ticket_expected &&
910 (ssl->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)) {
911 hs->new_session->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
912 RAND_bytes(hs->new_session->session_id,
913 hs->new_session->session_id_length);
Steven Valdez909b19f2016-11-21 15:35:44 -0500914 }
915 }
916
917 if (ssl->ctx->dos_protection_cb != NULL &&
918 ssl->ctx->dos_protection_cb(&client_hello) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700919 // Connection rejected for DOS reasons.
Steven Valdez909b19f2016-11-21 15:35:44 -0500920 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700921 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700922 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500923 }
924
925 if (ssl->session == NULL) {
Robert Sloana94fe052017-02-21 08:49:28 -0800926 hs->new_session->cipher = hs->new_cipher;
Steven Valdez909b19f2016-11-21 15:35:44 -0500927
Robert Sloana27a6a42017-09-05 08:39:28 -0700928 // Determine whether to request a client certificate.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100929 hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700930 // Only request a certificate if Channel ID isn't negotiated.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100931 if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
Pete Bentley00a7c402021-07-23 17:57:12 +0100932 hs->channel_id_negotiated) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700933 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700934 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700935 // CertificateRequest may only be sent in certificate-based ciphers.
Robert Sloana94fe052017-02-21 08:49:28 -0800936 if (!ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700937 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700938 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400939
David Benjamin1b249672016-12-06 18:25:50 -0500940 if (!hs->cert_request) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700941 // OpenSSL returns X509_V_OK when no certificates are requested. This is
942 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800943 hs->new_session->verify_result = X509_V_OK;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400944 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800945 }
946
Robert Sloana27a6a42017-09-05 08:39:28 -0700947 // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
948 // deferred. Complete it now.
Robert Sloane56da3e2017-06-26 08:26:42 -0700949 uint8_t alert = SSL_AD_DECODE_ERROR;
950 if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700951 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700952 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500953 }
954
Robert Sloana27a6a42017-09-05 08:39:28 -0700955 // Now that all parameters are known, initialize the handshake hash and hash
956 // the ClientHello.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700957 if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
Robert Sloan84377092017-08-14 09:33:19 -0700958 !ssl_hash_message(hs, msg)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700959 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700960 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000961 }
962
Robert Sloandc2f6092018-04-10 10:22:33 -0700963 // Handback includes the whole handshake transcript, so we cannot free the
964 // transcript buffer in the handback case.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100965 if (!hs->cert_request && !hs->handback) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700966 hs->transcript.FreeBuffer();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800967 }
968
Robert Sloan84377092017-08-14 09:33:19 -0700969 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -0700970
Robert Sloandc2f6092018-04-10 10:22:33 -0700971 hs->state = state12_send_server_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700972 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800973}
974
Robert Sloanc9abfe42018-11-26 12:19:07 -0800975static void copy_suffix(Span<uint8_t> out, Span<const uint8_t> in) {
Pete Bentley2f26c212021-10-01 11:32:03 +0000976 out = out.last(in.size());
Robert Sloanc9abfe42018-11-26 12:19:07 -0800977 OPENSSL_memcpy(out.data(), in.data(), in.size());
978}
979
Robert Sloana27a6a42017-09-05 08:39:28 -0700980static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500981 SSL *const ssl = hs->ssl;
Kenny Roote99801b2015-11-06 15:31:15 -0800982
Robert Sloana27a6a42017-09-05 08:39:28 -0700983 // We only accept ChannelIDs on connections with ECDHE in order to avoid a
984 // known attack while we fix ChannelID itself.
Pete Bentley00a7c402021-07-23 17:57:12 +0100985 if (hs->channel_id_negotiated &&
Robert Sloana94fe052017-02-21 08:49:28 -0800986 (hs->new_cipher->algorithm_mkey & SSL_kECDHE) == 0) {
Pete Bentley00a7c402021-07-23 17:57:12 +0100987 hs->channel_id_negotiated = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800988 }
989
Robert Sloana27a6a42017-09-05 08:39:28 -0700990 // If this is a resumption and the original handshake didn't support
991 // ChannelID then we didn't record the original handshake hashes in the
992 // session and so cannot resume with ChannelIDs.
David Benjaminc895d6b2016-08-11 13:26:41 -0400993 if (ssl->session != NULL &&
994 ssl->session->original_handshake_hash_len == 0) {
Pete Bentley00a7c402021-07-23 17:57:12 +0100995 hs->channel_id_negotiated = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800996 }
997
Robert Sloan7d422bc2017-03-06 10:04:29 -0800998 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -0400999 ssl_get_current_time(ssl, &now);
1000 ssl->s3->server_random[0] = now.tv_sec >> 24;
1001 ssl->s3->server_random[1] = now.tv_sec >> 16;
1002 ssl->s3->server_random[2] = now.tv_sec >> 8;
1003 ssl->s3->server_random[3] = now.tv_sec;
1004 if (!RAND_bytes(ssl->s3->server_random + 4, SSL3_RANDOM_SIZE - 4)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001005 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001006 }
1007
Robert Sloand9e572d2018-08-27 12:27:00 -07001008 // Implement the TLS 1.3 anti-downgrade feature.
1009 if (ssl_supports_version(hs, TLS1_3_VERSION)) {
1010 if (ssl_protocol_version(ssl) == TLS1_2_VERSION) {
Robert Sloanc9abfe42018-11-26 12:19:07 -08001011 if (hs->apply_jdk11_workaround) {
1012 // JDK 11 implements the TLS 1.3 downgrade signal, so we cannot send it
1013 // here. However, the signal is only effective if all TLS 1.2
1014 // ServerHellos produced by the server are marked. Thus we send a
1015 // different non-standard signal for the time being, until JDK 11.0.2 is
1016 // released and clients have updated.
1017 copy_suffix(ssl->s3->server_random, kJDK11DowngradeRandom);
1018 } else {
1019 copy_suffix(ssl->s3->server_random, kTLS13DowngradeRandom);
1020 }
Robert Sloand9e572d2018-08-27 12:27:00 -07001021 } else {
Robert Sloanc9abfe42018-11-26 12:19:07 -08001022 copy_suffix(ssl->s3->server_random, kTLS12DowngradeRandom);
Robert Sloand9e572d2018-08-27 12:27:00 -07001023 }
Robert Sloan0da43952018-01-03 15:13:14 -08001024 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001025
Pete Bentley00a7c402021-07-23 17:57:12 +01001026 Span<const uint8_t> session_id;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001027 if (ssl->session != nullptr) {
Pete Bentley00a7c402021-07-23 17:57:12 +01001028 // Echo the session ID from the ClientHello to indicate resumption.
1029 session_id = MakeConstSpan(hs->session_id, hs->session_id_len);
1030 } else {
1031 session_id = MakeConstSpan(hs->new_session->session_id,
1032 hs->new_session->session_id_length);
David Benjaminc895d6b2016-08-11 13:26:41 -04001033 }
1034
Robert Sloanb6d070c2017-07-24 08:40:01 -07001035 ScopedCBB cbb;
Pete Bentley00a7c402021-07-23 17:57:12 +01001036 CBB body, session_id_bytes;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001037 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
David Benjaminc895d6b2016-08-11 13:26:41 -04001038 !CBB_add_u16(&body, ssl->version) ||
1039 !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
Pete Bentley00a7c402021-07-23 17:57:12 +01001040 !CBB_add_u8_length_prefixed(&body, &session_id_bytes) ||
1041 !CBB_add_bytes(&session_id_bytes, session_id.data(), session_id.size()) ||
Pete Bentleyf23caaf2020-09-22 18:02:11 +01001042 !CBB_add_u16(&body, SSL_CIPHER_get_protocol_id(hs->new_cipher)) ||
David Benjaminc895d6b2016-08-11 13:26:41 -04001043 !CBB_add_u8(&body, 0 /* no compression */) ||
David Benjamin1b249672016-12-06 18:25:50 -05001044 !ssl_add_serverhello_tlsext(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001045 !ssl_add_message_cbb(ssl, cbb.get())) {
Kenny Roote99801b2015-11-06 15:31:15 -08001046 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001047 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001048 }
1049
Robert Sloana27a6a42017-09-05 08:39:28 -07001050 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001051 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001052 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001053 hs->state = state12_send_server_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001054 }
1055 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001056}
1057
Robert Sloana27a6a42017-09-05 08:39:28 -07001058static enum ssl_hs_wait_t do_send_server_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001059 SSL *const ssl = hs->ssl;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001060 ScopedCBB cbb;
Kenny Rootb8494592015-09-25 02:29:14 +00001061
Robert Sloane56da3e2017-06-26 08:26:42 -07001062 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001063 if (!ssl_has_certificate(hs)) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001064 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
Robert Sloana27a6a42017-09-05 08:39:28 -07001065 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001066 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001067
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001068 if (!ssl_output_cert_chain(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001069 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001070 }
1071
1072 if (hs->certificate_status_expected) {
1073 CBB body, ocsp_response;
Robert Sloana12bf462017-07-17 07:08:26 -07001074 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -07001075 SSL3_MT_CERTIFICATE_STATUS) ||
1076 !CBB_add_u8(&body, TLSEXT_STATUSTYPE_ocsp) ||
1077 !CBB_add_u24_length_prefixed(&body, &ocsp_response) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001078 !CBB_add_bytes(
1079 &ocsp_response,
1080 CRYPTO_BUFFER_data(hs->config->cert->ocsp_response.get()),
1081 CRYPTO_BUFFER_len(hs->config->cert->ocsp_response.get())) ||
Robert Sloana12bf462017-07-17 07:08:26 -07001082 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001083 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001084 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001085 }
1086 }
1087 }
1088
Robert Sloana27a6a42017-09-05 08:39:28 -07001089 // Assemble ServerKeyExchange parameters if needed.
Robert Sloane56da3e2017-06-26 08:26:42 -07001090 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1091 uint32_t alg_a = hs->new_cipher->algorithm_auth;
1092 if (ssl_cipher_requires_server_key_exchange(hs->new_cipher) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001093 ((alg_a & SSL_aPSK) && hs->config->psk_identity_hint)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001094 // Pre-allocate enough room to comfortably fit an ECDHE public key. Prepend
1095 // the client and server randoms for the signing transcript.
Robert Sloane56da3e2017-06-26 08:26:42 -07001096 CBB child;
Robert Sloana12bf462017-07-17 07:08:26 -07001097 if (!CBB_init(cbb.get(), SSL3_RANDOM_SIZE * 2 + 128) ||
1098 !CBB_add_bytes(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
1099 !CBB_add_bytes(cbb.get(), ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001100 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001101 }
1102
Robert Sloana27a6a42017-09-05 08:39:28 -07001103 // PSK ciphers begin with an identity hint.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001104 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001105 size_t len = hs->config->psk_identity_hint == nullptr
1106 ? 0
1107 : strlen(hs->config->psk_identity_hint.get());
Robert Sloana12bf462017-07-17 07:08:26 -07001108 if (!CBB_add_u16_length_prefixed(cbb.get(), &child) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001109 !CBB_add_bytes(&child,
1110 (const uint8_t *)hs->config->psk_identity_hint.get(),
Adam Langley4139edb2016-01-13 15:00:54 -08001111 len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001112 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001113 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001114 }
1115
Robert Sloan572a4e22017-04-17 10:52:19 -07001116 if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001117 // Determine the group to use.
David Benjamind316cba2016-06-02 16:17:39 -04001118 uint16_t group_id;
David Benjamin1b249672016-12-06 18:25:50 -05001119 if (!tls1_get_shared_group(hs, &group_id)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001120 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001121 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001122 return ssl_hs_error;
Robert Sloana12bf462017-07-17 07:08:26 -07001123 }
Robert Sloana94fe052017-02-21 08:49:28 -08001124 hs->new_session->group_id = group_id;
Adam Langley4139edb2016-01-13 15:00:54 -08001125
Robert Sloana27a6a42017-09-05 08:39:28 -07001126 // Set up ECDH, generate a key, and emit the public half.
Robert Sloan11c28bd2018-12-17 12:09:20 -08001127 hs->key_shares[0] = SSLKeyShare::Create(group_id);
1128 if (!hs->key_shares[0] ||
Robert Sloana12bf462017-07-17 07:08:26 -07001129 !CBB_add_u8(cbb.get(), NAMED_CURVE_TYPE) ||
1130 !CBB_add_u16(cbb.get(), group_id) ||
1131 !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
Robert Sloan11c28bd2018-12-17 12:09:20 -08001132 !hs->key_shares[0]->Offer(&child)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001133 return ssl_hs_error;
David Benjamind316cba2016-06-02 16:17:39 -04001134 }
Adam Langley4139edb2016-01-13 15:00:54 -08001135 } else {
1136 assert(alg_k & SSL_kPSK);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001137 }
1138
Robert Sloan4562e9d2017-10-02 10:26:51 -07001139 if (!CBBFinishArray(cbb.get(), &hs->server_params)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001140 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001141 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001142 }
1143
Robert Sloandc2f6092018-04-10 10:22:33 -07001144 hs->state = state12_send_server_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001145 return ssl_hs_ok;
Robert Sloane56da3e2017-06-26 08:26:42 -07001146}
1147
Robert Sloana27a6a42017-09-05 08:39:28 -07001148static enum ssl_hs_wait_t do_send_server_key_exchange(SSL_HANDSHAKE *hs) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001149 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001150
Robert Sloan4562e9d2017-10-02 10:26:51 -07001151 if (hs->server_params.size() == 0) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001152 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001153 return ssl_hs_ok;
1154 }
1155
Robert Sloanb6d070c2017-07-24 08:40:01 -07001156 ScopedCBB cbb;
1157 CBB body, child;
1158 if (!ssl->method->init_message(ssl, cbb.get(), &body,
David Benjaminc895d6b2016-08-11 13:26:41 -04001159 SSL3_MT_SERVER_KEY_EXCHANGE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -07001160 // |hs->server_params| contains a prefix for signing.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001161 hs->server_params.size() < 2 * SSL3_RANDOM_SIZE ||
1162 !CBB_add_bytes(&body, hs->server_params.data() + 2 * SSL3_RANDOM_SIZE,
1163 hs->server_params.size() - 2 * SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001164 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001165 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001166
Robert Sloana27a6a42017-09-05 08:39:28 -07001167 // Add a signature.
Robert Sloana94fe052017-02-21 08:49:28 -08001168 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001169 if (!ssl_has_private_key(hs)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001170 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001171 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001172 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001173
Robert Sloana27a6a42017-09-05 08:39:28 -07001174 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001175 uint16_t signature_algorithm;
David Benjamin1b249672016-12-06 18:25:50 -05001176 if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001177 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001178 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001179 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001180 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001181 if (!CBB_add_u16(&body, signature_algorithm)) {
1182 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001183 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001184 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001185 }
1186 }
1187
Robert Sloana27a6a42017-09-05 08:39:28 -07001188 // Add space for the signature.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001189 const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
David Benjaminc895d6b2016-08-11 13:26:41 -04001190 uint8_t *ptr;
1191 if (!CBB_add_u16_length_prefixed(&body, &child) ||
1192 !CBB_reserve(&child, &ptr, max_sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001193 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001194 }
1195
Adam Langley4139edb2016-01-13 15:00:54 -08001196 size_t sig_len;
Robert Sloane56da3e2017-06-26 08:26:42 -07001197 switch (ssl_private_key_sign(hs, ptr, &sig_len, max_sig_len,
Robert Sloan921ef2c2017-10-17 09:02:20 -07001198 signature_algorithm, hs->server_params)) {
Adam Langley4139edb2016-01-13 15:00:54 -08001199 case ssl_private_key_success:
Adam Langley4139edb2016-01-13 15:00:54 -08001200 if (!CBB_did_write(&child, sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001201 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001202 }
1203 break;
1204 case ssl_private_key_failure:
Robert Sloana27a6a42017-09-05 08:39:28 -07001205 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001206 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -07001207 return ssl_hs_private_key_operation;
Adam Langley4139edb2016-01-13 15:00:54 -08001208 }
Adam Langley1e4884f2015-09-24 10:57:52 -07001209 }
1210
Pete Bentley00a7c402021-07-23 17:57:12 +01001211 hs->can_release_private_key = true;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001212 if (!ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001213 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +00001214 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001215
Robert Sloan4562e9d2017-10-02 10:26:51 -07001216 hs->server_params.Reset();
David Benjaminc895d6b2016-08-11 13:26:41 -04001217
Robert Sloandc2f6092018-04-10 10:22:33 -07001218 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001219 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001220}
1221
Robert Sloana27a6a42017-09-05 08:39:28 -07001222static enum ssl_hs_wait_t do_send_server_hello_done(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001223 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001224
Robert Sloanb6d070c2017-07-24 08:40:01 -07001225 ScopedCBB cbb;
1226 CBB body;
David Benjaminc895d6b2016-08-11 13:26:41 -04001227
Robert Sloane56da3e2017-06-26 08:26:42 -07001228 if (hs->cert_request) {
1229 CBB cert_types, sigalgs_cbb;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001230 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -07001231 SSL3_MT_CERTIFICATE_REQUEST) ||
1232 !CBB_add_u8_length_prefixed(&body, &cert_types) ||
1233 !CBB_add_u8(&cert_types, SSL3_CT_RSA_SIGN) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001234 !CBB_add_u8(&cert_types, TLS_CT_ECDSA_SIGN) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001235 (ssl_protocol_version(ssl) >= TLS1_2_VERSION &&
Robert Sloane56da3e2017-06-26 08:26:42 -07001236 (!CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
Tobias Thierer43be7d22020-03-02 19:23:34 +00001237 !tls12_add_verify_sigalgs(hs, &sigalgs_cbb))) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001238 !ssl_add_client_CA_list(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001239 !ssl_add_message_cbb(ssl, cbb.get())) {
1240 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001241 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001242 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001243 }
1244
Robert Sloanb6d070c2017-07-24 08:40:01 -07001245 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1246 SSL3_MT_SERVER_HELLO_DONE) ||
1247 !ssl_add_message_cbb(ssl, cbb.get())) {
1248 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001249 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001250 }
1251
Robert Sloandc2f6092018-04-10 10:22:33 -07001252 hs->state = state12_read_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001253 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001254}
1255
Robert Sloana27a6a42017-09-05 08:39:28 -07001256static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001257 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001258
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001259 if (hs->handback && hs->new_cipher->algorithm_mkey == SSL_kECDHE) {
1260 return ssl_hs_handback;
Robert Sloandc2f6092018-04-10 10:22:33 -07001261 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001262 if (!hs->cert_request) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001263 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001264 return ssl_hs_ok;
1265 }
David Benjamin6e899c72016-06-09 18:02:18 -04001266
Robert Sloan84377092017-08-14 09:33:19 -07001267 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001268 if (!ssl->method->get_message(ssl, &msg)) {
1269 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001270 }
1271
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001272 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001273 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001274 }
1275
Robert Sloan84377092017-08-14 09:33:19 -07001276 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001277 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001278 }
1279
Robert Sloan84377092017-08-14 09:33:19 -07001280 CBS certificate_msg = msg.body;
Robert Sloan5d625782017-02-13 09:55:39 -08001281 uint8_t alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001282 if (!ssl_parse_cert_chain(&alert, &hs->new_session->certs, &hs->peer_pubkey,
1283 hs->config->retain_only_sha256_of_client_certs
Robert Sloanfe7cd212017-08-07 09:03:39 -07001284 ? hs->new_session->peer_sha256
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001285 : nullptr,
Robert Sloanfe7cd212017-08-07 09:03:39 -07001286 &certificate_msg, ssl->ctx->pool)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001287 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001288 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001289 }
1290
Steven Valdeze7531f02016-12-14 13:29:57 -05001291 if (CBS_len(&certificate_msg) != 0 ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001292 !ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
David Benjamin6e899c72016-06-09 18:02:18 -04001293 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001294 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001295 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001296 }
1297
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001298 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001299 // No client certificate so the handshake buffer may be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001300 hs->transcript.FreeBuffer();
David Benjamin6e899c72016-06-09 18:02:18 -04001301
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001302 if (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001303 // Fail for TLS only if we required a certificate
David Benjamin6e899c72016-06-09 18:02:18 -04001304 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001305 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001306 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001307 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -04001308
Robert Sloana27a6a42017-09-05 08:39:28 -07001309 // OpenSSL returns X509_V_OK when no certificates are received. This is
1310 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -08001311 hs->new_session->verify_result = X509_V_OK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001312 } else if (hs->config->retain_only_sha256_of_client_certs) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001313 // The hash will have been filled in.
Robert Sloana94fe052017-02-21 08:49:28 -08001314 hs->new_session->peer_sha256_valid = 1;
Steven Valdeze7531f02016-12-14 13:29:57 -05001315 }
David Benjamin6e899c72016-06-09 18:02:18 -04001316
Robert Sloan84377092017-08-14 09:33:19 -07001317 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001318 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001319 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001320}
1321
Robert Sloana27a6a42017-09-05 08:39:28 -07001322static enum ssl_hs_wait_t do_verify_client_certificate(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001323 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001324 switch (ssl_verify_peer_cert(hs)) {
1325 case ssl_verify_ok:
1326 break;
1327 case ssl_verify_invalid:
1328 return ssl_hs_error;
1329 case ssl_verify_retry:
1330 return ssl_hs_certificate_verify;
1331 }
1332 }
1333
Robert Sloandc2f6092018-04-10 10:22:33 -07001334 hs->state = state12_read_client_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001335 return ssl_hs_ok;
1336}
1337
1338static enum ssl_hs_wait_t do_read_client_key_exchange(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001339 SSL *const ssl = hs->ssl;
Robert Sloan84377092017-08-14 09:33:19 -07001340 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001341 if (!ssl->method->get_message(ssl, &msg)) {
1342 return ssl_hs_read_message;
Robert Sloane56da3e2017-06-26 08:26:42 -07001343 }
Robert Sloan4d1ac502017-02-06 08:36:14 -08001344
Robert Sloan84377092017-08-14 09:33:19 -07001345 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001346 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001347 }
1348
Robert Sloan84377092017-08-14 09:33:19 -07001349 CBS client_key_exchange = msg.body;
Robert Sloane56da3e2017-06-26 08:26:42 -07001350 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1351 uint32_t alg_a = hs->new_cipher->algorithm_auth;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001352
Robert Sloana27a6a42017-09-05 08:39:28 -07001353 // If using a PSK key exchange, parse the PSK identity.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001354 if (alg_a & SSL_aPSK) {
1355 CBS psk_identity;
1356
Robert Sloana27a6a42017-09-05 08:39:28 -07001357 // If using PSK, the ClientKeyExchange contains a psk_identity. If PSK,
1358 // then this is the only field in the message.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001359 if (!CBS_get_u16_length_prefixed(&client_key_exchange, &psk_identity) ||
1360 ((alg_k & SSL_kPSK) && CBS_len(&client_key_exchange) != 0)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001361 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001362 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001363 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001364 }
1365
1366 if (CBS_len(&psk_identity) > PSK_MAX_IDENTITY_LEN ||
1367 CBS_contains_zero_byte(&psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001368 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001369 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001370 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001371 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001372 char *raw = nullptr;
1373 if (!CBS_strdup(&psk_identity, &raw)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001374 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001375 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001376 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001377 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001378 hs->new_session->psk_identity.reset(raw);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001379 }
1380
Robert Sloan4562e9d2017-10-02 10:26:51 -07001381 // Depending on the key exchange method, compute |premaster_secret|.
1382 Array<uint8_t> premaster_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001383 if (alg_k & SSL_kRSA) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001384 CBS encrypted_premaster_secret;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001385 if (!CBS_get_u16_length_prefixed(&client_key_exchange,
1386 &encrypted_premaster_secret) ||
1387 CBS_len(&client_key_exchange) != 0) {
1388 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1389 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1390 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001391 }
1392
Robert Sloana27a6a42017-09-05 08:39:28 -07001393 // Allocate a buffer large enough for an RSA decryption.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001394 Array<uint8_t> decrypt_buf;
1395 if (!decrypt_buf.Init(EVP_PKEY_size(hs->local_pubkey.get()))) {
1396 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001397 }
1398
Robert Sloana27a6a42017-09-05 08:39:28 -07001399 // Decrypt with no padding. PKCS#1 padding will be removed as part of the
1400 // timing-sensitive code below.
Adam Langley4139edb2016-01-13 15:00:54 -08001401 size_t decrypt_len;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001402 switch (ssl_private_key_decrypt(hs, decrypt_buf.data(), &decrypt_len,
1403 decrypt_buf.size(),
Robert Sloan921ef2c2017-10-17 09:02:20 -07001404 encrypted_premaster_secret)) {
Kenny Roote99801b2015-11-06 15:31:15 -08001405 case ssl_private_key_success:
Kenny Roote99801b2015-11-06 15:31:15 -08001406 break;
1407 case ssl_private_key_failure:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001408 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001409 case ssl_private_key_retry:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001410 return ssl_hs_private_key_operation;
Kenny Roote99801b2015-11-06 15:31:15 -08001411 }
1412
Robert Sloan4562e9d2017-10-02 10:26:51 -07001413 if (decrypt_len != decrypt_buf.size()) {
David Benjamin4969cc92016-04-22 15:02:23 -04001414 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001415 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001416 return ssl_hs_error;
David Benjamin4969cc92016-04-22 15:02:23 -04001417 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001418
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001419 CONSTTIME_SECRET(decrypt_buf.data(), decrypt_len);
1420
Robert Sloana27a6a42017-09-05 08:39:28 -07001421 // Prepare a random premaster, to be used on invalid padding. See RFC 5246,
1422 // section 7.4.7.1.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001423 if (!premaster_secret.Init(SSL_MAX_MASTER_KEY_LENGTH) ||
1424 !RAND_bytes(premaster_secret.data(), premaster_secret.size())) {
1425 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001426 }
1427
Robert Sloana27a6a42017-09-05 08:39:28 -07001428 // The smallest padded premaster is 11 bytes of overhead. Small keys are
1429 // publicly invalid.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001430 if (decrypt_len < 11 + premaster_secret.size()) {
Adam Langley4139edb2016-01-13 15:00:54 -08001431 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001432 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001433 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001434 }
1435
Robert Sloana27a6a42017-09-05 08:39:28 -07001436 // Check the padding. See RFC 3447, section 7.2.2.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001437 size_t padding_len = decrypt_len - premaster_secret.size();
Adam Langley4139edb2016-01-13 15:00:54 -08001438 uint8_t good = constant_time_eq_int_8(decrypt_buf[0], 0) &
1439 constant_time_eq_int_8(decrypt_buf[1], 2);
David Benjamin7c0d06c2016-08-11 13:26:41 -04001440 for (size_t i = 2; i < padding_len - 1; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001441 good &= ~constant_time_is_zero_8(decrypt_buf[i]);
1442 }
1443 good &= constant_time_is_zero_8(decrypt_buf[padding_len - 1]);
1444
Robert Sloana27a6a42017-09-05 08:39:28 -07001445 // The premaster secret must begin with |client_version|. This too must be
1446 // checked in constant time (http://eprint.iacr.org/2003/052/).
Adam Langley4139edb2016-01-13 15:00:54 -08001447 good &= constant_time_eq_8(decrypt_buf[padding_len],
David Benjamin1b249672016-12-06 18:25:50 -05001448 (unsigned)(hs->client_version >> 8));
Adam Langley4139edb2016-01-13 15:00:54 -08001449 good &= constant_time_eq_8(decrypt_buf[padding_len + 1],
David Benjamin1b249672016-12-06 18:25:50 -05001450 (unsigned)(hs->client_version & 0xff));
Adam Langley4139edb2016-01-13 15:00:54 -08001451
Robert Sloana27a6a42017-09-05 08:39:28 -07001452 // Select, in constant time, either the decrypted premaster or the random
1453 // premaster based on |good|.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001454 for (size_t i = 0; i < premaster_secret.size(); i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001455 premaster_secret[i] = constant_time_select_8(
1456 good, decrypt_buf[padding_len + i], premaster_secret[i]);
1457 }
Robert Sloan572a4e22017-04-17 10:52:19 -07001458 } else if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001459 // Parse the ClientKeyExchange.
Adam Langley4139edb2016-01-13 15:00:54 -08001460 CBS peer_key;
Robert Sloan572a4e22017-04-17 10:52:19 -07001461 if (!CBS_get_u8_length_prefixed(&client_key_exchange, &peer_key) ||
David Benjamind316cba2016-06-02 16:17:39 -04001462 CBS_len(&client_key_exchange) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001463 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001464 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001465 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001466 }
1467
Robert Sloana27a6a42017-09-05 08:39:28 -07001468 // Compute the premaster.
Robert Sloan5d625782017-02-13 09:55:39 -08001469 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloan11c28bd2018-12-17 12:09:20 -08001470 if (!hs->key_shares[0]->Finish(&premaster_secret, &alert, peer_key)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001471 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001472 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001473 }
1474
Robert Sloana27a6a42017-09-05 08:39:28 -07001475 // The key exchange state may now be discarded.
Robert Sloan11c28bd2018-12-17 12:09:20 -08001476 hs->key_shares[0].reset();
1477 hs->key_shares[1].reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001478 } else if (!(alg_k & SSL_kPSK)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001479 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001480 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001481 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001482 }
1483
Robert Sloana27a6a42017-09-05 08:39:28 -07001484 // For a PSK cipher suite, the actual pre-master secret is combined with the
1485 // pre-shared key.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001486 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001487 if (hs->config->psk_server_callback == NULL) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001488 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001489 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001490 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001491 }
1492
Robert Sloana27a6a42017-09-05 08:39:28 -07001493 // Look up the key for the identity.
Robert Sloane56da3e2017-06-26 08:26:42 -07001494 uint8_t psk[PSK_MAX_PSK_LEN];
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001495 unsigned psk_len = hs->config->psk_server_callback(
1496 ssl, hs->new_session->psk_identity.get(), psk, sizeof(psk));
Robert Sloane56da3e2017-06-26 08:26:42 -07001497 if (psk_len > PSK_MAX_PSK_LEN) {
1498 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001499 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001500 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001501 } else if (psk_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001502 // PSK related to the given identity not found.
Robert Sloane56da3e2017-06-26 08:26:42 -07001503 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001504 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNKNOWN_PSK_IDENTITY);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001505 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001506 }
1507
1508 if (alg_k & SSL_kPSK) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001509 // In plain PSK, other_secret is a block of 0s with the same length as the
1510 // pre-shared key.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001511 if (!premaster_secret.Init(psk_len)) {
1512 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001513 }
Robert Sloan4562e9d2017-10-02 10:26:51 -07001514 OPENSSL_memset(premaster_secret.data(), 0, premaster_secret.size());
Robert Sloane56da3e2017-06-26 08:26:42 -07001515 }
1516
Robert Sloanb6d070c2017-07-24 08:40:01 -07001517 ScopedCBB new_premaster;
1518 CBB child;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001519 if (!CBB_init(new_premaster.get(),
Robert Sloan4562e9d2017-10-02 10:26:51 -07001520 2 + psk_len + 2 + premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001521 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Robert Sloan4562e9d2017-10-02 10:26:51 -07001522 !CBB_add_bytes(&child, premaster_secret.data(),
1523 premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001524 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001525 !CBB_add_bytes(&child, psk, psk_len) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001526 !CBBFinishArray(new_premaster.get(), &premaster_secret)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001527 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001528 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001529 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001530 }
1531
Robert Sloan84377092017-08-14 09:33:19 -07001532 if (!ssl_hash_message(hs, msg)) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001533 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001534 }
1535
Robert Sloana27a6a42017-09-05 08:39:28 -07001536 // Compute the master secret.
Pete Bentley17486112021-01-20 11:51:47 +00001537 hs->new_session->secret_length = tls1_generate_master_secret(
1538 hs, hs->new_session->secret, premaster_secret);
1539 if (hs->new_session->secret_length == 0) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001540 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001541 }
Robert Sloana94fe052017-02-21 08:49:28 -08001542 hs->new_session->extended_master_secret = hs->extended_master_secret;
Pete Bentley17486112021-01-20 11:51:47 +00001543 CONSTTIME_DECLASSIFY(hs->new_session->secret, hs->new_session->secret_length);
Pete Bentley00a7c402021-07-23 17:57:12 +01001544 hs->can_release_private_key = true;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001545
Robert Sloan84377092017-08-14 09:33:19 -07001546 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001547 hs->state = state12_read_client_certificate_verify;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001548 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001549}
1550
Robert Sloana27a6a42017-09-05 08:39:28 -07001551static enum ssl_hs_wait_t do_read_client_certificate_verify(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001552 SSL *const ssl = hs->ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001553
Robert Sloana27a6a42017-09-05 08:39:28 -07001554 // Only RSA and ECDSA client certificates are supported, so a
1555 // CertificateVerify is required if and only if there's a client certificate.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001556 if (!hs->peer_pubkey) {
1557 hs->transcript.FreeBuffer();
Robert Sloandc2f6092018-04-10 10:22:33 -07001558 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001559 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001560 }
1561
Robert Sloan84377092017-08-14 09:33:19 -07001562 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001563 if (!ssl->method->get_message(ssl, &msg)) {
1564 return ssl_hs_read_message;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001565 }
1566
Robert Sloan84377092017-08-14 09:33:19 -07001567 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001568 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001569 }
1570
Pete Bentleyf23caaf2020-09-22 18:02:11 +01001571 // The peer certificate must be valid for signing.
1572 const CRYPTO_BUFFER *leaf =
1573 sk_CRYPTO_BUFFER_value(hs->new_session->certs.get(), 0);
1574 CBS leaf_cbs;
1575 CRYPTO_BUFFER_init_CBS(leaf, &leaf_cbs);
1576 if (!ssl_cert_check_key_usage(&leaf_cbs, key_usage_digital_signature)) {
1577 return ssl_hs_error;
1578 }
1579
Robert Sloan84377092017-08-14 09:33:19 -07001580 CBS certificate_verify = msg.body, signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001581
Robert Sloana27a6a42017-09-05 08:39:28 -07001582 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001583 uint16_t signature_algorithm = 0;
Robert Sloan921ef2c2017-10-17 09:02:20 -07001584 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001585 if (!CBS_get_u16(&certificate_verify, &signature_algorithm)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001586 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001587 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001588 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001589 }
Robert Sloane56da3e2017-06-26 08:26:42 -07001590 uint8_t alert = SSL_AD_DECODE_ERROR;
Tobias Thierer43be7d22020-03-02 19:23:34 +00001591 if (!tls12_check_peer_sigalg(hs, &alert, signature_algorithm)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001592 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001593 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001594 }
Robert Sloana94fe052017-02-21 08:49:28 -08001595 hs->new_session->peer_signature_algorithm = signature_algorithm;
Robert Sloan2424d842017-05-01 07:46:28 -07001596 } else if (!tls1_get_legacy_signature_algorithm(&signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001597 hs->peer_pubkey.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001598 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001599 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_CERTIFICATE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001600 return ssl_hs_error;
Adam Langleye9ada862015-05-11 17:20:37 -07001601 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001602
Robert Sloana27a6a42017-09-05 08:39:28 -07001603 // Parse and verify the signature.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001604 if (!CBS_get_u16_length_prefixed(&certificate_verify, &signature) ||
1605 CBS_len(&certificate_verify) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001606 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001607 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001608 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001609 }
1610
Pete Bentley0c61efe2019-08-13 09:32:23 +01001611 if (!ssl_public_key_verify(ssl, signature, signature_algorithm,
1612 hs->peer_pubkey.get(), hs->transcript.buffer())) {
Kenny Rootb8494592015-09-25 02:29:14 +00001613 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001614 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001615 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001616 }
1617
Robert Sloana27a6a42017-09-05 08:39:28 -07001618 // The handshake buffer is no longer necessary, and we may hash the current
1619 // message.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001620 hs->transcript.FreeBuffer();
Robert Sloan84377092017-08-14 09:33:19 -07001621 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001622 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001623 }
1624
Robert Sloan84377092017-08-14 09:33:19 -07001625 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001626 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001627 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001628}
1629
Robert Sloana27a6a42017-09-05 08:39:28 -07001630static enum ssl_hs_wait_t do_read_change_cipher_spec(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001631 if (hs->handback && hs->ssl->session != NULL) {
1632 return ssl_hs_handback;
1633 }
Robert Sloandc2f6092018-04-10 10:22:33 -07001634 hs->state = state12_process_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001635 return ssl_hs_read_change_cipher_spec;
1636}
1637
1638static enum ssl_hs_wait_t do_process_change_cipher_spec(SSL_HANDSHAKE *hs) {
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001639 if (!tls1_change_cipher_state(hs, evp_aead_open)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001640 return ssl_hs_error;
1641 }
1642
Robert Sloandc2f6092018-04-10 10:22:33 -07001643 hs->state = state12_read_next_proto;
Robert Sloana27a6a42017-09-05 08:39:28 -07001644 return ssl_hs_ok;
1645}
1646
1647static enum ssl_hs_wait_t do_read_next_proto(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001648 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001649
1650 if (!hs->next_proto_neg_seen) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001651 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001652 return ssl_hs_ok;
1653 }
1654
Robert Sloan84377092017-08-14 09:33:19 -07001655 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001656 if (!ssl->method->get_message(ssl, &msg)) {
1657 return ssl_hs_read_message;
David Benjaminc895d6b2016-08-11 13:26:41 -04001658 }
1659
Robert Sloan84377092017-08-14 09:33:19 -07001660 if (!ssl_check_message_type(ssl, msg, SSL3_MT_NEXT_PROTO) ||
1661 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001662 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001663 }
1664
Robert Sloan84377092017-08-14 09:33:19 -07001665 CBS next_protocol = msg.body, selected_protocol, padding;
David Benjamin6e899c72016-06-09 18:02:18 -04001666 if (!CBS_get_u8_length_prefixed(&next_protocol, &selected_protocol) ||
1667 !CBS_get_u8_length_prefixed(&next_protocol, &padding) ||
David Benjamin7c0d06c2016-08-11 13:26:41 -04001668 CBS_len(&next_protocol) != 0) {
1669 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001670 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001671 return ssl_hs_error;
David Benjamin7c0d06c2016-08-11 13:26:41 -04001672 }
1673
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001674 if (!ssl->s3->next_proto_negotiated.CopyFrom(selected_protocol)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001675 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001676 }
1677
Robert Sloan84377092017-08-14 09:33:19 -07001678 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001679 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001680 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001681}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001682
Robert Sloana27a6a42017-09-05 08:39:28 -07001683static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001684 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001685
Pete Bentley00a7c402021-07-23 17:57:12 +01001686 if (!hs->channel_id_negotiated) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001687 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001688 return ssl_hs_ok;
1689 }
1690
Robert Sloan84377092017-08-14 09:33:19 -07001691 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001692 if (!ssl->method->get_message(ssl, &msg)) {
1693 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001694 }
1695
Robert Sloan84377092017-08-14 09:33:19 -07001696 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
1697 !tls1_verify_channel_id(hs, msg) ||
1698 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001699 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001700 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001701
Robert Sloan84377092017-08-14 09:33:19 -07001702 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001703 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001704 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001705}
1706
Robert Sloana27a6a42017-09-05 08:39:28 -07001707static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
1708 SSL *const ssl = hs->ssl;
1709 enum ssl_hs_wait_t wait = ssl_get_finished(hs);
1710 if (wait != ssl_hs_ok) {
1711 return wait;
1712 }
1713
1714 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001715 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001716 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001717 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001718 }
1719
1720 // If this is a full handshake with ChannelID then record the handshake
1721 // hashes in |hs->new_session| in case we need them to verify a
1722 // ChannelID signature on a resumption of this session in the future.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001723 if (ssl->session == NULL && ssl->s3->channel_id_valid &&
Robert Sloana27a6a42017-09-05 08:39:28 -07001724 !tls1_record_handshake_hashes_for_channel_id(hs)) {
1725 return ssl_hs_error;
1726 }
1727
1728 return ssl_hs_ok;
1729}
1730
1731static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001732 SSL *const ssl = hs->ssl;
Robert Sloane56da3e2017-06-26 08:26:42 -07001733
1734 if (hs->ticket_expected) {
1735 const SSL_SESSION *session;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001736 UniquePtr<SSL_SESSION> session_copy;
Robert Sloane56da3e2017-06-26 08:26:42 -07001737 if (ssl->session == NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001738 // Fix the timeout to measure from the ticket issuance time.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001739 ssl_session_rebase_time(ssl, hs->new_session.get());
1740 session = hs->new_session.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001741 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001742 // We are renewing an existing session. Duplicate the session to adjust
1743 // the timeout.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001744 session_copy =
1745 SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_INCLUDE_NONAUTH);
Robert Sloanb6d070c2017-07-24 08:40:01 -07001746 if (!session_copy) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001747 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001748 }
1749
Robert Sloanb6d070c2017-07-24 08:40:01 -07001750 ssl_session_rebase_time(ssl, session_copy.get());
1751 session = session_copy.get();
Steven Valdez909b19f2016-11-21 15:35:44 -05001752 }
1753
Robert Sloanb6d070c2017-07-24 08:40:01 -07001754 ScopedCBB cbb;
1755 CBB body, ticket;
1756 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1757 SSL3_MT_NEW_SESSION_TICKET) ||
1758 !CBB_add_u32(&body, session->timeout) ||
1759 !CBB_add_u16_length_prefixed(&body, &ticket) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001760 !ssl_encrypt_ticket(hs, &ticket, session) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001761 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001762 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001763 }
Steven Valdez909b19f2016-11-21 15:35:44 -05001764 }
1765
Robert Sloane56da3e2017-06-26 08:26:42 -07001766 if (!ssl->method->add_change_cipher_spec(ssl) ||
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001767 !tls1_change_cipher_state(hs, evp_aead_seal) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001768 !ssl_send_finished(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001769 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001770 }
Adam Langleye9ada862015-05-11 17:20:37 -07001771
Robert Sloana27a6a42017-09-05 08:39:28 -07001772 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001773 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001774 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001775 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001776 }
1777 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001778}
Robert Sloanb6d070c2017-07-24 08:40:01 -07001779
Robert Sloana27a6a42017-09-05 08:39:28 -07001780static enum ssl_hs_wait_t do_finish_server_handshake(SSL_HANDSHAKE *hs) {
1781 SSL *const ssl = hs->ssl;
1782
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001783 if (hs->handback) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001784 return ssl_hs_handback;
1785 }
1786
Robert Sloana27a6a42017-09-05 08:39:28 -07001787 ssl->method->on_handshake_complete(ssl);
1788
1789 // If we aren't retaining peer certificates then we can discard it now.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001790 if (hs->new_session != NULL &&
1791 hs->config->retain_only_sha256_of_client_certs) {
1792 hs->new_session->certs.reset();
Robert Sloana27a6a42017-09-05 08:39:28 -07001793 ssl->ctx->x509_method->session_clear(hs->new_session.get());
1794 }
1795
Pete Bentley00a7c402021-07-23 17:57:12 +01001796 bool has_new_session = hs->new_session != nullptr;
1797 if (has_new_session) {
1798 assert(ssl->session == nullptr);
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001799 ssl->s3->established_session = std::move(hs->new_session);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001800 ssl->s3->established_session->not_resumable = false;
Pete Bentley00a7c402021-07-23 17:57:12 +01001801 } else {
1802 assert(ssl->session != nullptr);
1803 ssl->s3->established_session = UpRef(ssl->session);
Robert Sloana27a6a42017-09-05 08:39:28 -07001804 }
1805
1806 hs->handshake_finalized = true;
1807 ssl->s3->initial_handshake_complete = true;
Pete Bentley00a7c402021-07-23 17:57:12 +01001808 if (has_new_session) {
1809 ssl_update_cache(ssl);
1810 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001811
Robert Sloandc2f6092018-04-10 10:22:33 -07001812 hs->state = state12_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001813 return ssl_hs_ok;
1814}
1815
1816enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001817 while (hs->state != state12_done) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001818 enum ssl_hs_wait_t ret = ssl_hs_error;
Robert Sloandc2f6092018-04-10 10:22:33 -07001819 enum tls12_server_hs_state_t state =
1820 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001821 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001822 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001823 ret = do_start_accept(hs);
1824 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001825 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001826 ret = do_read_client_hello(hs);
1827 break;
Pete Bentley00a7c402021-07-23 17:57:12 +01001828 case state12_read_client_hello_after_ech:
1829 ret = do_read_client_hello_after_ech(hs);
1830 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001831 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001832 ret = do_select_certificate(hs);
1833 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001834 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001835 ret = do_tls13(hs);
1836 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001837 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001838 ret = do_select_parameters(hs);
1839 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001840 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001841 ret = do_send_server_hello(hs);
1842 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001843 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001844 ret = do_send_server_certificate(hs);
1845 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001846 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001847 ret = do_send_server_key_exchange(hs);
1848 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001849 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001850 ret = do_send_server_hello_done(hs);
1851 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001852 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001853 ret = do_read_client_certificate(hs);
1854 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001855 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001856 ret = do_verify_client_certificate(hs);
1857 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001858 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001859 ret = do_read_client_key_exchange(hs);
1860 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001861 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001862 ret = do_read_client_certificate_verify(hs);
1863 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001864 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001865 ret = do_read_change_cipher_spec(hs);
1866 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001867 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001868 ret = do_process_change_cipher_spec(hs);
1869 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001870 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001871 ret = do_read_next_proto(hs);
1872 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001873 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001874 ret = do_read_channel_id(hs);
1875 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001876 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001877 ret = do_read_client_finished(hs);
1878 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001879 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001880 ret = do_send_server_finished(hs);
1881 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001882 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001883 ret = do_finish_server_handshake(hs);
1884 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001885 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001886 ret = ssl_hs_ok;
1887 break;
1888 }
1889
1890 if (hs->state != state) {
1891 ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
1892 }
1893
1894 if (ret != ssl_hs_ok) {
1895 return ret;
1896 }
1897 }
1898
1899 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_DONE, 1);
1900 return ssl_hs_ok;
1901}
1902
1903const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001904 enum tls12_server_hs_state_t state =
1905 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001906 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001907 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001908 return "TLS server start_accept";
Robert Sloandc2f6092018-04-10 10:22:33 -07001909 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001910 return "TLS server read_client_hello";
Pete Bentley00a7c402021-07-23 17:57:12 +01001911 case state12_read_client_hello_after_ech:
1912 return "TLS server read_client_hello_after_ech";
Robert Sloandc2f6092018-04-10 10:22:33 -07001913 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001914 return "TLS server select_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001915 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001916 return tls13_server_handshake_state(hs);
Robert Sloandc2f6092018-04-10 10:22:33 -07001917 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001918 return "TLS server select_parameters";
Robert Sloandc2f6092018-04-10 10:22:33 -07001919 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001920 return "TLS server send_server_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001921 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001922 return "TLS server send_server_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001923 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001924 return "TLS server send_server_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001925 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001926 return "TLS server send_server_hello_done";
Robert Sloandc2f6092018-04-10 10:22:33 -07001927 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001928 return "TLS server read_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001929 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001930 return "TLS server verify_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001931 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001932 return "TLS server read_client_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001933 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001934 return "TLS server read_client_certificate_verify";
Robert Sloandc2f6092018-04-10 10:22:33 -07001935 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001936 return "TLS server read_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001937 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001938 return "TLS server process_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001939 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001940 return "TLS server read_next_proto";
Robert Sloandc2f6092018-04-10 10:22:33 -07001941 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001942 return "TLS server read_channel_id";
Robert Sloandc2f6092018-04-10 10:22:33 -07001943 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001944 return "TLS server read_client_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001945 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001946 return "TLS server send_server_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001947 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001948 return "TLS server finish_server_handshake";
Robert Sloandc2f6092018-04-10 10:22:33 -07001949 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001950 return "TLS server done";
1951 }
1952
1953 return "TLS server unknown";
1954}
1955
Robert Sloan726e9d12018-09-11 11:45:04 -07001956BSSL_NAMESPACE_END