blob: 0159c9e98c9903e3ea446ac831d901408c35e1f9 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloana27a6a42017-09-05 08:39:28 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloana27a6a42017-09-05 08:39:28 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloana27a6a42017-09-05 08:39:28 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloana27a6a42017-09-05 08:39:28 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloana27a6a42017-09-05 08:39:28 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloana27a6a42017-09-05 08:39:28 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloana27a6a42017-09-05 08:39:28 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
Robert Sloana27a6a42017-09-05 08:39:28 -0700113 * Portions of the attached software ("Contribution") are developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE. */
148
Kenny Rootb8494592015-09-25 02:29:14 +0000149#include <openssl/ssl.h>
150
Adam Langleyd9e397b2015-01-22 14:27:53 -0800151#include <assert.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <string.h>
153
154#include <openssl/bn.h>
155#include <openssl/buf.h>
156#include <openssl/bytestring.h>
157#include <openssl/cipher.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158#include <openssl/ec.h>
159#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700160#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800161#include <openssl/evp.h>
162#include <openssl/hmac.h>
163#include <openssl/md5.h>
164#include <openssl/mem.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400165#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167#include <openssl/x509.h>
168
Adam Langleye9ada862015-05-11 17:20:37 -0700169#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171
172
Robert Sloanb6d070c2017-07-24 08:40:01 -0700173namespace bssl {
174
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100175bool ssl_client_cipher_list_contains_cipher(
176 const SSL_CLIENT_HELLO *client_hello, uint16_t id) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400177 CBS cipher_suites;
178 CBS_init(&cipher_suites, client_hello->cipher_suites,
179 client_hello->cipher_suites_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800180
David Benjaminc895d6b2016-08-11 13:26:41 -0400181 while (CBS_len(&cipher_suites) > 0) {
182 uint16_t got_id;
183 if (!CBS_get_u16(&cipher_suites, &got_id)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100184 return false;
David Benjaminc895d6b2016-08-11 13:26:41 -0400185 }
186
187 if (got_id == id) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100188 return true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400189 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190 }
191
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100192 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800193}
194
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100195static bool negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
196 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500197 SSL *const ssl = hs->ssl;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800198 assert(!ssl->s3->have_version);
Robert Sloanf6200e72017-07-10 08:09:18 -0700199 CBS supported_versions, versions;
David Benjamin1b249672016-12-06 18:25:50 -0500200 if (ssl_client_hello_get_extension(client_hello, &supported_versions,
201 TLSEXT_TYPE_supported_versions)) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400202 if (!CBS_get_u8_length_prefixed(&supported_versions, &versions) ||
203 CBS_len(&supported_versions) != 0 ||
204 CBS_len(&versions) == 0) {
205 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
206 *out_alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100207 return false;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400208 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400209 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -0700210 // Convert the ClientHello version to an equivalent supported_versions
211 // extension.
Robert Sloanf6200e72017-07-10 08:09:18 -0700212 static const uint8_t kTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700213 0x03, 0x03, // TLS 1.2
214 0x03, 0x02, // TLS 1.1
215 0x03, 0x01, // TLS 1
Robert Sloanf6200e72017-07-10 08:09:18 -0700216 };
217
218 static const uint8_t kDTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700219 0xfe, 0xfd, // DTLS 1.2
220 0xfe, 0xff, // DTLS 1.0
Robert Sloanf6200e72017-07-10 08:09:18 -0700221 };
222
223 size_t versions_len = 0;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400224 if (SSL_is_dtls(ssl)) {
225 if (client_hello->version <= DTLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700226 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400227 } else if (client_hello->version <= DTLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700228 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400229 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700230 CBS_init(&versions, kDTLSVersions + sizeof(kDTLSVersions) - versions_len,
231 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400232 } else {
233 if (client_hello->version >= TLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700234 versions_len = 6;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100235 } else if (client_hello->version >= TLS1_1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700236 versions_len = 4;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100237 } else if (client_hello->version >= TLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700238 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400239 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700240 CBS_init(&versions, kTLSVersions + sizeof(kTLSVersions) - versions_len,
241 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400242 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800243 }
244
Robert Sloanf6200e72017-07-10 08:09:18 -0700245 if (!ssl_negotiate_version(hs, out_alert, &ssl->version, &versions)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100246 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800247 }
248
Robert Sloana27a6a42017-09-05 08:39:28 -0700249 // At this point, the connection's version is known and |ssl->version| is
250 // fixed. Begin enforcing the record-layer version.
251 ssl->s3->have_version = true;
Robert Sloandb4251a2017-09-18 09:38:15 -0700252 ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800253
Robert Sloana27a6a42017-09-05 08:39:28 -0700254 // Handle FALLBACK_SCSV.
Robert Sloanf6200e72017-07-10 08:09:18 -0700255 if (ssl_client_cipher_list_contains_cipher(client_hello,
256 SSL3_CK_FALLBACK_SCSV & 0xffff) &&
Robert Sloan921ef2c2017-10-17 09:02:20 -0700257 ssl_protocol_version(ssl) < hs->max_version) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700258 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
259 *out_alert = SSL3_AD_INAPPROPRIATE_FALLBACK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100260 return false;
Robert Sloanf6200e72017-07-10 08:09:18 -0700261 }
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400262
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100263 return true;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800264}
265
Robert Sloanfe7cd212017-08-07 09:03:39 -0700266static UniquePtr<STACK_OF(SSL_CIPHER)> ssl_parse_client_cipher_list(
267 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500268 CBS cipher_suites;
269 CBS_init(&cipher_suites, client_hello->cipher_suites,
270 client_hello->cipher_suites_len);
271
Robert Sloanfe7cd212017-08-07 09:03:39 -0700272 UniquePtr<STACK_OF(SSL_CIPHER)> sk(sk_SSL_CIPHER_new_null());
273 if (!sk) {
David Benjamin1b249672016-12-06 18:25:50 -0500274 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700275 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500276 }
277
278 while (CBS_len(&cipher_suites) > 0) {
279 uint16_t cipher_suite;
280
281 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
282 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700283 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500284 }
285
286 const SSL_CIPHER *c = SSL_get_cipher_by_value(cipher_suite);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700287 if (c != NULL && !sk_SSL_CIPHER_push(sk.get(), c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500288 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700289 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500290 }
291 }
292
293 return sk;
David Benjamin1b249672016-12-06 18:25:50 -0500294}
295
Robert Sloana27a6a42017-09-05 08:39:28 -0700296// ssl_get_compatible_server_ciphers determines the key exchange and
297// authentication cipher suite masks compatible with the server configuration
298// and current ClientHello parameters of |hs|. It sets |*out_mask_k| to the key
299// exchange mask and |*out_mask_a| to the authentication mask.
David Benjamin1b249672016-12-06 18:25:50 -0500300static void ssl_get_compatible_server_ciphers(SSL_HANDSHAKE *hs,
301 uint32_t *out_mask_k,
302 uint32_t *out_mask_a) {
David Benjamin1b249672016-12-06 18:25:50 -0500303 uint32_t mask_k = 0;
304 uint32_t mask_a = 0;
305
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100306 if (ssl_has_certificate(hs->config)) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700307 mask_a |= ssl_cipher_auth_mask_for_key(hs->local_pubkey.get());
308 if (EVP_PKEY_id(hs->local_pubkey.get()) == EVP_PKEY_RSA) {
David Benjamin1b249672016-12-06 18:25:50 -0500309 mask_k |= SSL_kRSA;
David Benjamin1b249672016-12-06 18:25:50 -0500310 }
311 }
312
Robert Sloana27a6a42017-09-05 08:39:28 -0700313 // Check for a shared group to consider ECDHE ciphers.
David Benjamin1b249672016-12-06 18:25:50 -0500314 uint16_t unused;
315 if (tls1_get_shared_group(hs, &unused)) {
316 mask_k |= SSL_kECDHE;
317 }
318
Robert Sloana27a6a42017-09-05 08:39:28 -0700319 // PSK requires a server callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100320 if (hs->config->psk_server_callback != NULL) {
David Benjamin1b249672016-12-06 18:25:50 -0500321 mask_k |= SSL_kPSK;
322 mask_a |= SSL_aPSK;
323 }
324
325 *out_mask_k = mask_k;
326 *out_mask_a = mask_a;
327}
328
329static const SSL_CIPHER *ssl3_choose_cipher(
330 SSL_HANDSHAKE *hs, const SSL_CLIENT_HELLO *client_hello,
Robert Sloanc6ebb282018-04-30 10:10:26 -0700331 const SSLCipherPreferenceList *server_pref) {
David Benjamin1b249672016-12-06 18:25:50 -0500332 SSL *const ssl = hs->ssl;
Robert Sloan15c0b352018-04-16 08:36:46 -0700333 const STACK_OF(SSL_CIPHER) *prio, *allow;
Robert Sloana27a6a42017-09-05 08:39:28 -0700334 // in_group_flags will either be NULL, or will point to an array of bytes
335 // which indicate equal-preference groups in the |prio| stack. See the
Robert Sloanc6ebb282018-04-30 10:10:26 -0700336 // comment about |in_group_flags| in the |SSLCipherPreferenceList|
Robert Sloana27a6a42017-09-05 08:39:28 -0700337 // struct.
Robert Sloanc6ebb282018-04-30 10:10:26 -0700338 const bool *in_group_flags;
Robert Sloana27a6a42017-09-05 08:39:28 -0700339 // group_min contains the minimal index so far found in a group, or -1 if no
340 // such value exists yet.
David Benjamin1b249672016-12-06 18:25:50 -0500341 int group_min = -1;
342
Robert Sloanfe7cd212017-08-07 09:03:39 -0700343 UniquePtr<STACK_OF(SSL_CIPHER)> client_pref =
Robert Sloan6f79a502017-04-03 09:16:40 -0700344 ssl_parse_client_cipher_list(client_hello);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700345 if (!client_pref) {
346 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500347 }
348
349 if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700350 prio = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500351 in_group_flags = server_pref->in_group_flags;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700352 allow = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500353 } else {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700354 prio = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500355 in_group_flags = NULL;
Robert Sloanc6ebb282018-04-30 10:10:26 -0700356 allow = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500357 }
358
Robert Sloan6f79a502017-04-03 09:16:40 -0700359 uint32_t mask_k, mask_a;
David Benjamin1b249672016-12-06 18:25:50 -0500360 ssl_get_compatible_server_ciphers(hs, &mask_k, &mask_a);
361
362 for (size_t i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700363 const SSL_CIPHER *c = sk_SSL_CIPHER_value(prio, i);
David Benjamin1b249672016-12-06 18:25:50 -0500364
Robert Sloan6f79a502017-04-03 09:16:40 -0700365 size_t cipher_index;
Robert Sloana27a6a42017-09-05 08:39:28 -0700366 if (// Check if the cipher is supported for the current version.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700367 SSL_CIPHER_get_min_version(c) <= ssl_protocol_version(ssl) &&
368 ssl_protocol_version(ssl) <= SSL_CIPHER_get_max_version(c) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700369 // Check the cipher is supported for the server configuration.
Robert Sloan6f79a502017-04-03 09:16:40 -0700370 (c->algorithm_mkey & mask_k) &&
371 (c->algorithm_auth & mask_a) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700372 // Check the cipher is in the |allow| list.
Robert Sloan6f79a502017-04-03 09:16:40 -0700373 sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700374 if (in_group_flags != NULL && in_group_flags[i]) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700375 // This element of |prio| is in a group. Update the minimum index found
376 // so far and continue looking.
David Benjamin1b249672016-12-06 18:25:50 -0500377 if (group_min == -1 || (size_t)group_min > cipher_index) {
378 group_min = cipher_index;
379 }
380 } else {
381 if (group_min != -1 && (size_t)group_min < cipher_index) {
382 cipher_index = group_min;
383 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700384 return sk_SSL_CIPHER_value(allow, cipher_index);
David Benjamin1b249672016-12-06 18:25:50 -0500385 }
386 }
387
Robert Sloanc6ebb282018-04-30 10:10:26 -0700388 if (in_group_flags != NULL && !in_group_flags[i] && group_min != -1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700389 // We are about to leave a group, but we found a match in it, so that's
390 // our answer.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700391 return sk_SSL_CIPHER_value(allow, group_min);
David Benjamin1b249672016-12-06 18:25:50 -0500392 }
393 }
394
Robert Sloanfe7cd212017-08-07 09:03:39 -0700395 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500396}
397
Robert Sloana27a6a42017-09-05 08:39:28 -0700398static enum ssl_hs_wait_t do_start_accept(SSL_HANDSHAKE *hs) {
399 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_START, 1);
Robert Sloandc2f6092018-04-10 10:22:33 -0700400 hs->state = state12_read_client_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700401 return ssl_hs_ok;
402}
403
404static enum ssl_hs_wait_t do_read_client_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500405 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700406
Robert Sloan84377092017-08-14 09:33:19 -0700407 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700408 if (!ssl->method->get_message(ssl, &msg)) {
409 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700410 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700411
Robert Sloan84377092017-08-14 09:33:19 -0700412 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700413 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400414 }
415
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100416 if (hs->config->handoff) {
Robert Sloan8542c082018-02-05 09:07:34 -0800417 return ssl_hs_handoff;
418 }
419
David Benjamin1b249672016-12-06 18:25:50 -0500420 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700421 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400422 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700423 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700424 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400425 }
426
Robert Sloana27a6a42017-09-05 08:39:28 -0700427 // Run the early callback.
Robert Sloan5d625782017-02-13 09:55:39 -0800428 if (ssl->ctx->select_certificate_cb != NULL) {
429 switch (ssl->ctx->select_certificate_cb(&client_hello)) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700430 case ssl_select_cert_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700431 return ssl_hs_certificate_selection_pending;
David Benjaminc895d6b2016-08-11 13:26:41 -0400432
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700433 case ssl_select_cert_error:
Robert Sloana27a6a42017-09-05 08:39:28 -0700434 // Connection rejected.
Robert Sloan5d625782017-02-13 09:55:39 -0800435 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700436 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700437 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400438
Robert Sloan5d625782017-02-13 09:55:39 -0800439 default:
440 /* fallthrough */;
David Benjaminc895d6b2016-08-11 13:26:41 -0400441 }
Robert Sloan5d625782017-02-13 09:55:39 -0800442 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800443
Robert Sloana27a6a42017-09-05 08:39:28 -0700444 // Freeze the version range after the early callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100445 if (!ssl_get_version_range(hs, &hs->min_version, &hs->max_version)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700446 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700447 }
448
Robert Sloan5d625782017-02-13 09:55:39 -0800449 uint8_t alert = SSL_AD_DECODE_ERROR;
450 if (!negotiate_version(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700451 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700452 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800453 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800454
Robert Sloanf6200e72017-07-10 08:09:18 -0700455 hs->client_version = client_hello.version;
Robert Sloan5d625782017-02-13 09:55:39 -0800456 if (client_hello.random_len != SSL3_RANDOM_SIZE) {
457 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700458 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800459 }
460 OPENSSL_memcpy(ssl->s3->client_random, client_hello.random,
461 client_hello.random_len);
462
Robert Sloana27a6a42017-09-05 08:39:28 -0700463 // Only null compression is supported. TLS 1.3 further requires the peer
464 // advertise no other compression.
Robert Sloan5d625782017-02-13 09:55:39 -0800465 if (OPENSSL_memchr(client_hello.compression_methods, 0,
466 client_hello.compression_methods_len) == NULL ||
Robert Sloan921ef2c2017-10-17 09:02:20 -0700467 (ssl_protocol_version(ssl) >= TLS1_3_VERSION &&
Robert Sloan5d625782017-02-13 09:55:39 -0800468 client_hello.compression_methods_len != 1)) {
469 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMPRESSION_LIST);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700470 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700471 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800472 }
473
Robert Sloana27a6a42017-09-05 08:39:28 -0700474 // TLS extensions.
Robert Sloan5d625782017-02-13 09:55:39 -0800475 if (!ssl_parse_clienthello_tlsext(hs, &client_hello)) {
476 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Robert Sloana27a6a42017-09-05 08:39:28 -0700477 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800478 }
479
Robert Sloandc2f6092018-04-10 10:22:33 -0700480 hs->state = state12_select_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700481 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800482}
483
Robert Sloana27a6a42017-09-05 08:39:28 -0700484static enum ssl_hs_wait_t do_select_certificate(SSL_HANDSHAKE *hs) {
Robert Sloan5d625782017-02-13 09:55:39 -0800485 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700486
Robert Sloan84377092017-08-14 09:33:19 -0700487 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700488 if (!ssl->method->get_message(ssl, &msg)) {
489 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700490 }
491
Robert Sloana27a6a42017-09-05 08:39:28 -0700492 // Call |cert_cb| to update server certificates if required.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100493 if (hs->config->cert->cert_cb != NULL) {
494 int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
Robert Sloan5d625782017-02-13 09:55:39 -0800495 if (rv == 0) {
496 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700497 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700498 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400499 }
Robert Sloan5d625782017-02-13 09:55:39 -0800500 if (rv < 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700501 return ssl_hs_x509_lookup;
David Benjaminc895d6b2016-08-11 13:26:41 -0400502 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400503 }
504
Robert Sloan572a4e22017-04-17 10:52:19 -0700505 if (!ssl_on_certificate_selected(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700506 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500507 }
508
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100509 if (hs->ocsp_stapling_requested &&
510 ssl->ctx->legacy_ocsp_callback != nullptr) {
511 switch (ssl->ctx->legacy_ocsp_callback(
512 ssl, ssl->ctx->legacy_ocsp_callback_arg)) {
513 case SSL_TLSEXT_ERR_OK:
514 break;
515 case SSL_TLSEXT_ERR_NOACK:
516 hs->ocsp_stapling_requested = false;
517 break;
518 default:
519 OPENSSL_PUT_ERROR(SSL, SSL_R_OCSP_CB_ERROR);
520 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
521 return ssl_hs_error;
522 }
523 }
524
Robert Sloan921ef2c2017-10-17 09:02:20 -0700525 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700526 // Jump to the TLS 1.3 state machine.
Robert Sloandc2f6092018-04-10 10:22:33 -0700527 hs->state = state12_tls13;
Robert Sloana27a6a42017-09-05 08:39:28 -0700528 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800529 }
530
531 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700532 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700533 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800534 }
535
Robert Sloana27a6a42017-09-05 08:39:28 -0700536 // Negotiate the cipher suite. This must be done after |cert_cb| so the
537 // certificate is finalized.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100538 SSLCipherPreferenceList *prefs = hs->config->cipher_list
539 ? hs->config->cipher_list.get()
540 : ssl->ctx->cipher_list.get();
541 hs->new_cipher = ssl3_choose_cipher(hs, &client_hello, prefs);
Robert Sloana94fe052017-02-21 08:49:28 -0800542 if (hs->new_cipher == NULL) {
Robert Sloan5d625782017-02-13 09:55:39 -0800543 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700544 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700545 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800546 }
547
Robert Sloandc2f6092018-04-10 10:22:33 -0700548 hs->state = state12_select_parameters;
Robert Sloana27a6a42017-09-05 08:39:28 -0700549 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800550}
551
Robert Sloana27a6a42017-09-05 08:39:28 -0700552static enum ssl_hs_wait_t do_tls13(SSL_HANDSHAKE *hs) {
553 enum ssl_hs_wait_t wait = tls13_server_handshake(hs);
554 if (wait == ssl_hs_ok) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700555 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -0700556 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800557 }
Steven Valdez909b19f2016-11-21 15:35:44 -0500558
Robert Sloana27a6a42017-09-05 08:39:28 -0700559 return wait;
560}
561
562static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
563 SSL *const ssl = hs->ssl;
564
565 SSLMessage msg;
566 if (!ssl->method->get_message(ssl, &msg)) {
567 return ssl_hs_read_message;
568 }
569
570 SSL_CLIENT_HELLO client_hello;
571 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
572 return ssl_hs_error;
573 }
574
575 // Determine whether we are doing session resumption.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700576 UniquePtr<SSL_SESSION> session;
Robert Sloana27a6a42017-09-05 08:39:28 -0700577 bool tickets_supported = false, renew_ticket = false;
578 enum ssl_hs_wait_t wait = ssl_get_prev_session(
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100579 hs, &session, &tickets_supported, &renew_ticket, &client_hello);
Robert Sloana27a6a42017-09-05 08:39:28 -0700580 if (wait != ssl_hs_ok) {
581 return wait;
Steven Valdez909b19f2016-11-21 15:35:44 -0500582 }
583
Robert Sloana12bf462017-07-17 07:08:26 -0700584 if (session) {
Robert Sloana94fe052017-02-21 08:49:28 -0800585 if (session->extended_master_secret && !hs->extended_master_secret) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700586 // A ClientHello without EMS that attempts to resume a session with EMS
587 // is fatal to the connection.
Steven Valdez909b19f2016-11-21 15:35:44 -0500588 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700589 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700590 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500591 }
592
Robert Sloana12bf462017-07-17 07:08:26 -0700593 if (!ssl_session_is_resumable(hs, session.get()) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700594 // If the client offers the EMS extension, but the previous session
595 // didn't use it, then negotiate a new session.
Robert Sloana94fe052017-02-21 08:49:28 -0800596 hs->extended_master_secret != session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -0700597 session.reset();
Steven Valdez909b19f2016-11-21 15:35:44 -0500598 }
599 }
600
Robert Sloana12bf462017-07-17 07:08:26 -0700601 if (session) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700602 // Use the old session.
David Benjamin1b249672016-12-06 18:25:50 -0500603 hs->ticket_expected = renew_ticket;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100604 ssl->session = std::move(session);
Robert Sloana27a6a42017-09-05 08:39:28 -0700605 ssl->s3->session_reused = true;
Steven Valdez909b19f2016-11-21 15:35:44 -0500606 } else {
David Benjamin1b249672016-12-06 18:25:50 -0500607 hs->ticket_expected = tickets_supported;
Steven Valdez909b19f2016-11-21 15:35:44 -0500608 ssl_set_session(ssl, NULL);
David Benjamin1b249672016-12-06 18:25:50 -0500609 if (!ssl_get_new_session(hs, 1 /* server */)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700610 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500611 }
612
Robert Sloana27a6a42017-09-05 08:39:28 -0700613 // Clear the session ID if we want the session to be single-use.
Steven Valdez909b19f2016-11-21 15:35:44 -0500614 if (!(ssl->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)) {
Robert Sloana94fe052017-02-21 08:49:28 -0800615 hs->new_session->session_id_length = 0;
Steven Valdez909b19f2016-11-21 15:35:44 -0500616 }
617 }
618
619 if (ssl->ctx->dos_protection_cb != NULL &&
620 ssl->ctx->dos_protection_cb(&client_hello) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700621 // Connection rejected for DOS reasons.
Steven Valdez909b19f2016-11-21 15:35:44 -0500622 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700623 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700624 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500625 }
626
627 if (ssl->session == NULL) {
Robert Sloana94fe052017-02-21 08:49:28 -0800628 hs->new_session->cipher = hs->new_cipher;
Steven Valdez909b19f2016-11-21 15:35:44 -0500629
Robert Sloana27a6a42017-09-05 08:39:28 -0700630 // Determine whether to request a client certificate.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100631 hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700632 // Only request a certificate if Channel ID isn't negotiated.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100633 if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
634 ssl->s3->channel_id_valid) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700635 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700636 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700637 // CertificateRequest may only be sent in certificate-based ciphers.
Robert Sloana94fe052017-02-21 08:49:28 -0800638 if (!ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700639 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700640 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400641
David Benjamin1b249672016-12-06 18:25:50 -0500642 if (!hs->cert_request) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700643 // OpenSSL returns X509_V_OK when no certificates are requested. This is
644 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800645 hs->new_session->verify_result = X509_V_OK;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400646 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800647 }
648
Robert Sloana27a6a42017-09-05 08:39:28 -0700649 // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
650 // deferred. Complete it now.
Robert Sloane56da3e2017-06-26 08:26:42 -0700651 uint8_t alert = SSL_AD_DECODE_ERROR;
652 if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700653 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700654 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500655 }
656
Robert Sloana27a6a42017-09-05 08:39:28 -0700657 // Now that all parameters are known, initialize the handshake hash and hash
658 // the ClientHello.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700659 if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
Robert Sloan84377092017-08-14 09:33:19 -0700660 !ssl_hash_message(hs, msg)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700661 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700662 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000663 }
664
Robert Sloandc2f6092018-04-10 10:22:33 -0700665 // Handback includes the whole handshake transcript, so we cannot free the
666 // transcript buffer in the handback case.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100667 if (!hs->cert_request && !hs->handback) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700668 hs->transcript.FreeBuffer();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800669 }
670
Robert Sloan84377092017-08-14 09:33:19 -0700671 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -0700672
Robert Sloandc2f6092018-04-10 10:22:33 -0700673 hs->state = state12_send_server_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700674 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800675}
676
Robert Sloana27a6a42017-09-05 08:39:28 -0700677static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500678 SSL *const ssl = hs->ssl;
Kenny Roote99801b2015-11-06 15:31:15 -0800679
Robert Sloana27a6a42017-09-05 08:39:28 -0700680 // We only accept ChannelIDs on connections with ECDHE in order to avoid a
681 // known attack while we fix ChannelID itself.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100682 if (ssl->s3->channel_id_valid &&
Robert Sloana94fe052017-02-21 08:49:28 -0800683 (hs->new_cipher->algorithm_mkey & SSL_kECDHE) == 0) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100684 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800685 }
686
Robert Sloana27a6a42017-09-05 08:39:28 -0700687 // If this is a resumption and the original handshake didn't support
688 // ChannelID then we didn't record the original handshake hashes in the
689 // session and so cannot resume with ChannelIDs.
David Benjaminc895d6b2016-08-11 13:26:41 -0400690 if (ssl->session != NULL &&
691 ssl->session->original_handshake_hash_len == 0) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100692 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800693 }
694
Robert Sloan7d422bc2017-03-06 10:04:29 -0800695 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -0400696 ssl_get_current_time(ssl, &now);
697 ssl->s3->server_random[0] = now.tv_sec >> 24;
698 ssl->s3->server_random[1] = now.tv_sec >> 16;
699 ssl->s3->server_random[2] = now.tv_sec >> 8;
700 ssl->s3->server_random[3] = now.tv_sec;
701 if (!RAND_bytes(ssl->s3->server_random + 4, SSL3_RANDOM_SIZE - 4)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700702 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800703 }
704
Robert Sloan0da43952018-01-03 15:13:14 -0800705 // Implement the TLS 1.3 anti-downgrade feature, but with a different value.
706 //
707 // For draft TLS 1.3 versions, it is not safe to deploy this feature. However,
708 // some TLS terminators are non-compliant and copy the origin server's value,
709 // so we wish to measure eventual compatibility impact.
710 if (hs->max_version >= TLS1_3_VERSION) {
711 OPENSSL_memcpy(ssl->s3->server_random + SSL3_RANDOM_SIZE -
712 sizeof(kDraftDowngradeRandom),
713 kDraftDowngradeRandom, sizeof(kDraftDowngradeRandom));
714 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400715
Robert Sloanb6d070c2017-07-24 08:40:01 -0700716 const SSL_SESSION *session = hs->new_session.get();
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100717 if (ssl->session != nullptr) {
718 session = ssl->session.get();
David Benjaminc895d6b2016-08-11 13:26:41 -0400719 }
720
Robert Sloanb6d070c2017-07-24 08:40:01 -0700721 ScopedCBB cbb;
722 CBB body, session_id;
723 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400724 !CBB_add_u16(&body, ssl->version) ||
725 !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
726 !CBB_add_u8_length_prefixed(&body, &session_id) ||
727 !CBB_add_bytes(&session_id, session->session_id,
728 session->session_id_length) ||
Robert Sloana94fe052017-02-21 08:49:28 -0800729 !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400730 !CBB_add_u8(&body, 0 /* no compression */) ||
David Benjamin1b249672016-12-06 18:25:50 -0500731 !ssl_add_serverhello_tlsext(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700732 !ssl_add_message_cbb(ssl, cbb.get())) {
Kenny Roote99801b2015-11-06 15:31:15 -0800733 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700734 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800735 }
736
Robert Sloana27a6a42017-09-05 08:39:28 -0700737 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700738 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -0700739 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -0700740 hs->state = state12_send_server_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700741 }
742 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800743}
744
Robert Sloana27a6a42017-09-05 08:39:28 -0700745static enum ssl_hs_wait_t do_send_server_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500746 SSL *const ssl = hs->ssl;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700747 ScopedCBB cbb;
Kenny Rootb8494592015-09-25 02:29:14 +0000748
Robert Sloane56da3e2017-06-26 08:26:42 -0700749 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100750 if (!ssl_has_certificate(hs->config)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700751 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
Robert Sloana27a6a42017-09-05 08:39:28 -0700752 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700753 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800754
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100755 if (!ssl_output_cert_chain(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700756 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700757 }
758
759 if (hs->certificate_status_expected) {
760 CBB body, ocsp_response;
Robert Sloana12bf462017-07-17 07:08:26 -0700761 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700762 SSL3_MT_CERTIFICATE_STATUS) ||
763 !CBB_add_u8(&body, TLSEXT_STATUSTYPE_ocsp) ||
764 !CBB_add_u24_length_prefixed(&body, &ocsp_response) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100765 !CBB_add_bytes(
766 &ocsp_response,
767 CRYPTO_BUFFER_data(hs->config->cert->ocsp_response.get()),
768 CRYPTO_BUFFER_len(hs->config->cert->ocsp_response.get())) ||
Robert Sloana12bf462017-07-17 07:08:26 -0700769 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700770 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700771 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700772 }
773 }
774 }
775
Robert Sloana27a6a42017-09-05 08:39:28 -0700776 // Assemble ServerKeyExchange parameters if needed.
Robert Sloane56da3e2017-06-26 08:26:42 -0700777 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
778 uint32_t alg_a = hs->new_cipher->algorithm_auth;
779 if (ssl_cipher_requires_server_key_exchange(hs->new_cipher) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100780 ((alg_a & SSL_aPSK) && hs->config->psk_identity_hint)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700781 // Pre-allocate enough room to comfortably fit an ECDHE public key. Prepend
782 // the client and server randoms for the signing transcript.
Robert Sloane56da3e2017-06-26 08:26:42 -0700783 CBB child;
Robert Sloana12bf462017-07-17 07:08:26 -0700784 if (!CBB_init(cbb.get(), SSL3_RANDOM_SIZE * 2 + 128) ||
785 !CBB_add_bytes(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
786 !CBB_add_bytes(cbb.get(), ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700787 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400788 }
789
Robert Sloana27a6a42017-09-05 08:39:28 -0700790 // PSK ciphers begin with an identity hint.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800791 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100792 size_t len = hs->config->psk_identity_hint == nullptr
793 ? 0
794 : strlen(hs->config->psk_identity_hint.get());
Robert Sloana12bf462017-07-17 07:08:26 -0700795 if (!CBB_add_u16_length_prefixed(cbb.get(), &child) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100796 !CBB_add_bytes(&child,
797 (const uint8_t *)hs->config->psk_identity_hint.get(),
Adam Langley4139edb2016-01-13 15:00:54 -0800798 len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700799 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800800 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800801 }
802
Robert Sloan572a4e22017-04-17 10:52:19 -0700803 if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700804 // Determine the group to use.
David Benjamind316cba2016-06-02 16:17:39 -0400805 uint16_t group_id;
David Benjamin1b249672016-12-06 18:25:50 -0500806 if (!tls1_get_shared_group(hs, &group_id)) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700807 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700808 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700809 return ssl_hs_error;
Robert Sloana12bf462017-07-17 07:08:26 -0700810 }
Robert Sloana94fe052017-02-21 08:49:28 -0800811 hs->new_session->group_id = group_id;
Adam Langley4139edb2016-01-13 15:00:54 -0800812
Robert Sloana27a6a42017-09-05 08:39:28 -0700813 // Set up ECDH, generate a key, and emit the public half.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700814 hs->key_share = SSLKeyShare::Create(group_id);
815 if (!hs->key_share ||
Robert Sloana12bf462017-07-17 07:08:26 -0700816 !CBB_add_u8(cbb.get(), NAMED_CURVE_TYPE) ||
817 !CBB_add_u16(cbb.get(), group_id) ||
818 !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700819 !hs->key_share->Offer(&child)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700820 return ssl_hs_error;
David Benjamind316cba2016-06-02 16:17:39 -0400821 }
Adam Langley4139edb2016-01-13 15:00:54 -0800822 } else {
823 assert(alg_k & SSL_kPSK);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800824 }
825
Robert Sloan4562e9d2017-10-02 10:26:51 -0700826 if (!CBBFinishArray(cbb.get(), &hs->server_params)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700827 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400828 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400829 }
830
Robert Sloandc2f6092018-04-10 10:22:33 -0700831 hs->state = state12_send_server_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -0700832 return ssl_hs_ok;
Robert Sloane56da3e2017-06-26 08:26:42 -0700833}
834
Robert Sloana27a6a42017-09-05 08:39:28 -0700835static enum ssl_hs_wait_t do_send_server_key_exchange(SSL_HANDSHAKE *hs) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700836 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700837
Robert Sloan4562e9d2017-10-02 10:26:51 -0700838 if (hs->server_params.size() == 0) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700839 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -0700840 return ssl_hs_ok;
841 }
842
Robert Sloanb6d070c2017-07-24 08:40:01 -0700843 ScopedCBB cbb;
844 CBB body, child;
845 if (!ssl->method->init_message(ssl, cbb.get(), &body,
David Benjaminc895d6b2016-08-11 13:26:41 -0400846 SSL3_MT_SERVER_KEY_EXCHANGE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700847 // |hs->server_params| contains a prefix for signing.
Robert Sloan4562e9d2017-10-02 10:26:51 -0700848 hs->server_params.size() < 2 * SSL3_RANDOM_SIZE ||
849 !CBB_add_bytes(&body, hs->server_params.data() + 2 * SSL3_RANDOM_SIZE,
850 hs->server_params.size() - 2 * SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700851 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800852 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800853
Robert Sloana27a6a42017-09-05 08:39:28 -0700854 // Add a signature.
Robert Sloana94fe052017-02-21 08:49:28 -0800855 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100856 if (!ssl_has_private_key(hs->config)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700857 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700858 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800859 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800860
Robert Sloana27a6a42017-09-05 08:39:28 -0700861 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -0400862 uint16_t signature_algorithm;
David Benjamin1b249672016-12-06 18:25:50 -0500863 if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100864 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700865 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400866 }
Robert Sloan921ef2c2017-10-17 09:02:20 -0700867 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400868 if (!CBB_add_u16(&body, signature_algorithm)) {
869 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700870 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700871 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400872 }
873 }
874
Robert Sloana27a6a42017-09-05 08:39:28 -0700875 // Add space for the signature.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700876 const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
David Benjaminc895d6b2016-08-11 13:26:41 -0400877 uint8_t *ptr;
878 if (!CBB_add_u16_length_prefixed(&body, &child) ||
879 !CBB_reserve(&child, &ptr, max_sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700880 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400881 }
882
Adam Langley4139edb2016-01-13 15:00:54 -0800883 size_t sig_len;
Robert Sloane56da3e2017-06-26 08:26:42 -0700884 switch (ssl_private_key_sign(hs, ptr, &sig_len, max_sig_len,
Robert Sloan921ef2c2017-10-17 09:02:20 -0700885 signature_algorithm, hs->server_params)) {
Adam Langley4139edb2016-01-13 15:00:54 -0800886 case ssl_private_key_success:
Adam Langley4139edb2016-01-13 15:00:54 -0800887 if (!CBB_did_write(&child, sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700888 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800889 }
890 break;
891 case ssl_private_key_failure:
Robert Sloana27a6a42017-09-05 08:39:28 -0700892 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800893 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700894 return ssl_hs_private_key_operation;
Adam Langley4139edb2016-01-13 15:00:54 -0800895 }
Adam Langley1e4884f2015-09-24 10:57:52 -0700896 }
897
Robert Sloanb6d070c2017-07-24 08:40:01 -0700898 if (!ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700899 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000900 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400901
Robert Sloan4562e9d2017-10-02 10:26:51 -0700902 hs->server_params.Reset();
David Benjaminc895d6b2016-08-11 13:26:41 -0400903
Robert Sloandc2f6092018-04-10 10:22:33 -0700904 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -0700905 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800906}
907
Robert Sloana27a6a42017-09-05 08:39:28 -0700908static enum ssl_hs_wait_t do_send_server_hello_done(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500909 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700910
Robert Sloanb6d070c2017-07-24 08:40:01 -0700911 ScopedCBB cbb;
912 CBB body;
David Benjaminc895d6b2016-08-11 13:26:41 -0400913
Robert Sloane56da3e2017-06-26 08:26:42 -0700914 if (hs->cert_request) {
915 CBB cert_types, sigalgs_cbb;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700916 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700917 SSL3_MT_CERTIFICATE_REQUEST) ||
918 !CBB_add_u8_length_prefixed(&body, &cert_types) ||
919 !CBB_add_u8(&cert_types, SSL3_CT_RSA_SIGN) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100920 !CBB_add_u8(&cert_types, TLS_CT_ECDSA_SIGN) ||
Robert Sloan5cbb5c82018-04-24 11:35:46 -0700921 // TLS 1.2 has no way to specify different signature algorithms for
922 // certificates and the online signature, so emit the more restrictive
923 // certificate list.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700924 (ssl_protocol_version(ssl) >= TLS1_2_VERSION &&
Robert Sloane56da3e2017-06-26 08:26:42 -0700925 (!CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
Robert Sloan5cbb5c82018-04-24 11:35:46 -0700926 !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb, true /* certs */))) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100927 !ssl_add_client_CA_list(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700928 !ssl_add_message_cbb(ssl, cbb.get())) {
929 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700930 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400931 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400932 }
933
Robert Sloanb6d070c2017-07-24 08:40:01 -0700934 if (!ssl->method->init_message(ssl, cbb.get(), &body,
935 SSL3_MT_SERVER_HELLO_DONE) ||
936 !ssl_add_message_cbb(ssl, cbb.get())) {
937 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700938 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400939 }
940
Robert Sloandc2f6092018-04-10 10:22:33 -0700941 hs->state = state12_read_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700942 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800943}
944
Robert Sloana27a6a42017-09-05 08:39:28 -0700945static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500946 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700947
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100948 if (hs->handback && hs->new_cipher->algorithm_mkey == SSL_kECDHE) {
949 return ssl_hs_handback;
Robert Sloandc2f6092018-04-10 10:22:33 -0700950 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700951 if (!hs->cert_request) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700952 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700953 return ssl_hs_ok;
954 }
David Benjamin6e899c72016-06-09 18:02:18 -0400955
Robert Sloan84377092017-08-14 09:33:19 -0700956 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700957 if (!ssl->method->get_message(ssl, &msg)) {
958 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -0400959 }
960
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100961 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700962 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400963 }
964
Robert Sloan84377092017-08-14 09:33:19 -0700965 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700966 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800967 }
968
Robert Sloan84377092017-08-14 09:33:19 -0700969 CBS certificate_msg = msg.body;
Robert Sloan5d625782017-02-13 09:55:39 -0800970 uint8_t alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100971 if (!ssl_parse_cert_chain(&alert, &hs->new_session->certs, &hs->peer_pubkey,
972 hs->config->retain_only_sha256_of_client_certs
Robert Sloanfe7cd212017-08-07 09:03:39 -0700973 ? hs->new_session->peer_sha256
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100974 : nullptr,
Robert Sloanfe7cd212017-08-07 09:03:39 -0700975 &certificate_msg, ssl->ctx->pool)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700976 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700977 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400978 }
979
Steven Valdeze7531f02016-12-14 13:29:57 -0500980 if (CBS_len(&certificate_msg) != 0 ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700981 !ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
David Benjamin6e899c72016-06-09 18:02:18 -0400982 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700983 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700984 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400985 }
986
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100987 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700988 // No client certificate so the handshake buffer may be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700989 hs->transcript.FreeBuffer();
David Benjamin6e899c72016-06-09 18:02:18 -0400990
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100991 if (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700992 // Fail for TLS only if we required a certificate
David Benjamin6e899c72016-06-09 18:02:18 -0400993 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700994 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700995 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -0400996 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400997
Robert Sloana27a6a42017-09-05 08:39:28 -0700998 // OpenSSL returns X509_V_OK when no certificates are received. This is
999 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -08001000 hs->new_session->verify_result = X509_V_OK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001001 } else if (hs->config->retain_only_sha256_of_client_certs) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001002 // The hash will have been filled in.
Robert Sloana94fe052017-02-21 08:49:28 -08001003 hs->new_session->peer_sha256_valid = 1;
Steven Valdeze7531f02016-12-14 13:29:57 -05001004 }
David Benjamin6e899c72016-06-09 18:02:18 -04001005
Robert Sloan84377092017-08-14 09:33:19 -07001006 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001007 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001008 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001009}
1010
Robert Sloana27a6a42017-09-05 08:39:28 -07001011static enum ssl_hs_wait_t do_verify_client_certificate(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001012 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001013 switch (ssl_verify_peer_cert(hs)) {
1014 case ssl_verify_ok:
1015 break;
1016 case ssl_verify_invalid:
1017 return ssl_hs_error;
1018 case ssl_verify_retry:
1019 return ssl_hs_certificate_verify;
1020 }
1021 }
1022
Robert Sloandc2f6092018-04-10 10:22:33 -07001023 hs->state = state12_read_client_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001024 return ssl_hs_ok;
1025}
1026
1027static enum ssl_hs_wait_t do_read_client_key_exchange(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001028 SSL *const ssl = hs->ssl;
Robert Sloan84377092017-08-14 09:33:19 -07001029 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001030 if (!ssl->method->get_message(ssl, &msg)) {
1031 return ssl_hs_read_message;
Robert Sloane56da3e2017-06-26 08:26:42 -07001032 }
Robert Sloan4d1ac502017-02-06 08:36:14 -08001033
Robert Sloan84377092017-08-14 09:33:19 -07001034 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001035 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001036 }
1037
Robert Sloan84377092017-08-14 09:33:19 -07001038 CBS client_key_exchange = msg.body;
Robert Sloane56da3e2017-06-26 08:26:42 -07001039 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1040 uint32_t alg_a = hs->new_cipher->algorithm_auth;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001041
Robert Sloana27a6a42017-09-05 08:39:28 -07001042 // If using a PSK key exchange, parse the PSK identity.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001043 if (alg_a & SSL_aPSK) {
1044 CBS psk_identity;
1045
Robert Sloana27a6a42017-09-05 08:39:28 -07001046 // If using PSK, the ClientKeyExchange contains a psk_identity. If PSK,
1047 // then this is the only field in the message.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001048 if (!CBS_get_u16_length_prefixed(&client_key_exchange, &psk_identity) ||
1049 ((alg_k & SSL_kPSK) && CBS_len(&client_key_exchange) != 0)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001050 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001051 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001052 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001053 }
1054
1055 if (CBS_len(&psk_identity) > PSK_MAX_IDENTITY_LEN ||
1056 CBS_contains_zero_byte(&psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001057 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001058 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001059 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001060 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001061 char *raw = nullptr;
1062 if (!CBS_strdup(&psk_identity, &raw)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001063 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001064 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001065 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001066 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001067 hs->new_session->psk_identity.reset(raw);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001068 }
1069
Robert Sloan4562e9d2017-10-02 10:26:51 -07001070 // Depending on the key exchange method, compute |premaster_secret|.
1071 Array<uint8_t> premaster_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001072 if (alg_k & SSL_kRSA) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001073 CBS encrypted_premaster_secret;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001074 if (!CBS_get_u16_length_prefixed(&client_key_exchange,
1075 &encrypted_premaster_secret) ||
1076 CBS_len(&client_key_exchange) != 0) {
1077 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1078 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1079 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001080 }
1081
Robert Sloana27a6a42017-09-05 08:39:28 -07001082 // Allocate a buffer large enough for an RSA decryption.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001083 Array<uint8_t> decrypt_buf;
1084 if (!decrypt_buf.Init(EVP_PKEY_size(hs->local_pubkey.get()))) {
1085 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001086 }
1087
Robert Sloana27a6a42017-09-05 08:39:28 -07001088 // Decrypt with no padding. PKCS#1 padding will be removed as part of the
1089 // timing-sensitive code below.
Adam Langley4139edb2016-01-13 15:00:54 -08001090 size_t decrypt_len;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001091 switch (ssl_private_key_decrypt(hs, decrypt_buf.data(), &decrypt_len,
1092 decrypt_buf.size(),
Robert Sloan921ef2c2017-10-17 09:02:20 -07001093 encrypted_premaster_secret)) {
Kenny Roote99801b2015-11-06 15:31:15 -08001094 case ssl_private_key_success:
Kenny Roote99801b2015-11-06 15:31:15 -08001095 break;
1096 case ssl_private_key_failure:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001097 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001098 case ssl_private_key_retry:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001099 return ssl_hs_private_key_operation;
Kenny Roote99801b2015-11-06 15:31:15 -08001100 }
1101
Robert Sloan4562e9d2017-10-02 10:26:51 -07001102 if (decrypt_len != decrypt_buf.size()) {
David Benjamin4969cc92016-04-22 15:02:23 -04001103 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001104 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001105 return ssl_hs_error;
David Benjamin4969cc92016-04-22 15:02:23 -04001106 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001107
Robert Sloana27a6a42017-09-05 08:39:28 -07001108 // Prepare a random premaster, to be used on invalid padding. See RFC 5246,
1109 // section 7.4.7.1.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001110 if (!premaster_secret.Init(SSL_MAX_MASTER_KEY_LENGTH) ||
1111 !RAND_bytes(premaster_secret.data(), premaster_secret.size())) {
1112 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001113 }
1114
Robert Sloana27a6a42017-09-05 08:39:28 -07001115 // The smallest padded premaster is 11 bytes of overhead. Small keys are
1116 // publicly invalid.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001117 if (decrypt_len < 11 + premaster_secret.size()) {
Adam Langley4139edb2016-01-13 15:00:54 -08001118 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001119 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001120 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001121 }
1122
Robert Sloana27a6a42017-09-05 08:39:28 -07001123 // Check the padding. See RFC 3447, section 7.2.2.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001124 size_t padding_len = decrypt_len - premaster_secret.size();
Adam Langley4139edb2016-01-13 15:00:54 -08001125 uint8_t good = constant_time_eq_int_8(decrypt_buf[0], 0) &
1126 constant_time_eq_int_8(decrypt_buf[1], 2);
David Benjamin7c0d06c2016-08-11 13:26:41 -04001127 for (size_t i = 2; i < padding_len - 1; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001128 good &= ~constant_time_is_zero_8(decrypt_buf[i]);
1129 }
1130 good &= constant_time_is_zero_8(decrypt_buf[padding_len - 1]);
1131
Robert Sloana27a6a42017-09-05 08:39:28 -07001132 // The premaster secret must begin with |client_version|. This too must be
1133 // checked in constant time (http://eprint.iacr.org/2003/052/).
Adam Langley4139edb2016-01-13 15:00:54 -08001134 good &= constant_time_eq_8(decrypt_buf[padding_len],
David Benjamin1b249672016-12-06 18:25:50 -05001135 (unsigned)(hs->client_version >> 8));
Adam Langley4139edb2016-01-13 15:00:54 -08001136 good &= constant_time_eq_8(decrypt_buf[padding_len + 1],
David Benjamin1b249672016-12-06 18:25:50 -05001137 (unsigned)(hs->client_version & 0xff));
Adam Langley4139edb2016-01-13 15:00:54 -08001138
Robert Sloana27a6a42017-09-05 08:39:28 -07001139 // Select, in constant time, either the decrypted premaster or the random
1140 // premaster based on |good|.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001141 for (size_t i = 0; i < premaster_secret.size(); i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001142 premaster_secret[i] = constant_time_select_8(
1143 good, decrypt_buf[padding_len + i], premaster_secret[i]);
1144 }
Robert Sloan572a4e22017-04-17 10:52:19 -07001145 } else if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001146 // Parse the ClientKeyExchange.
Adam Langley4139edb2016-01-13 15:00:54 -08001147 CBS peer_key;
Robert Sloan572a4e22017-04-17 10:52:19 -07001148 if (!CBS_get_u8_length_prefixed(&client_key_exchange, &peer_key) ||
David Benjamind316cba2016-06-02 16:17:39 -04001149 CBS_len(&client_key_exchange) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001150 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001151 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001152 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001153 }
1154
Robert Sloana27a6a42017-09-05 08:39:28 -07001155 // Compute the premaster.
Robert Sloan5d625782017-02-13 09:55:39 -08001156 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001157 if (!hs->key_share->Finish(&premaster_secret, &alert, peer_key)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001158 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001159 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001160 }
1161
Robert Sloana27a6a42017-09-05 08:39:28 -07001162 // The key exchange state may now be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001163 hs->key_share.reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001164 } else if (!(alg_k & SSL_kPSK)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001165 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001166 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001167 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001168 }
1169
Robert Sloana27a6a42017-09-05 08:39:28 -07001170 // For a PSK cipher suite, the actual pre-master secret is combined with the
1171 // pre-shared key.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001172 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001173 if (hs->config->psk_server_callback == NULL) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001174 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001175 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001176 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001177 }
1178
Robert Sloana27a6a42017-09-05 08:39:28 -07001179 // Look up the key for the identity.
Robert Sloane56da3e2017-06-26 08:26:42 -07001180 uint8_t psk[PSK_MAX_PSK_LEN];
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001181 unsigned psk_len = hs->config->psk_server_callback(
1182 ssl, hs->new_session->psk_identity.get(), psk, sizeof(psk));
Robert Sloane56da3e2017-06-26 08:26:42 -07001183 if (psk_len > PSK_MAX_PSK_LEN) {
1184 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001185 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001186 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001187 } else if (psk_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001188 // PSK related to the given identity not found.
Robert Sloane56da3e2017-06-26 08:26:42 -07001189 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001190 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNKNOWN_PSK_IDENTITY);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001191 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001192 }
1193
1194 if (alg_k & SSL_kPSK) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001195 // In plain PSK, other_secret is a block of 0s with the same length as the
1196 // pre-shared key.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001197 if (!premaster_secret.Init(psk_len)) {
1198 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001199 }
Robert Sloan4562e9d2017-10-02 10:26:51 -07001200 OPENSSL_memset(premaster_secret.data(), 0, premaster_secret.size());
Robert Sloane56da3e2017-06-26 08:26:42 -07001201 }
1202
Robert Sloanb6d070c2017-07-24 08:40:01 -07001203 ScopedCBB new_premaster;
1204 CBB child;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001205 if (!CBB_init(new_premaster.get(),
Robert Sloan4562e9d2017-10-02 10:26:51 -07001206 2 + psk_len + 2 + premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001207 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Robert Sloan4562e9d2017-10-02 10:26:51 -07001208 !CBB_add_bytes(&child, premaster_secret.data(),
1209 premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001210 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001211 !CBB_add_bytes(&child, psk, psk_len) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001212 !CBBFinishArray(new_premaster.get(), &premaster_secret)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001213 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001214 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001215 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001216 }
1217
Robert Sloan84377092017-08-14 09:33:19 -07001218 if (!ssl_hash_message(hs, msg)) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001219 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001220 }
1221
Robert Sloana27a6a42017-09-05 08:39:28 -07001222 // Compute the master secret.
Robert Sloana94fe052017-02-21 08:49:28 -08001223 hs->new_session->master_key_length = tls1_generate_master_secret(
Robert Sloanb1b54b82017-11-06 13:50:02 -08001224 hs, hs->new_session->master_key, premaster_secret);
Robert Sloana94fe052017-02-21 08:49:28 -08001225 if (hs->new_session->master_key_length == 0) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001226 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001227 }
Robert Sloana94fe052017-02-21 08:49:28 -08001228 hs->new_session->extended_master_secret = hs->extended_master_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001229
Robert Sloan84377092017-08-14 09:33:19 -07001230 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001231 hs->state = state12_read_client_certificate_verify;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001232 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001233}
1234
Robert Sloana27a6a42017-09-05 08:39:28 -07001235static enum ssl_hs_wait_t do_read_client_certificate_verify(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001236 SSL *const ssl = hs->ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001237
Robert Sloana27a6a42017-09-05 08:39:28 -07001238 // Only RSA and ECDSA client certificates are supported, so a
1239 // CertificateVerify is required if and only if there's a client certificate.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001240 if (!hs->peer_pubkey) {
1241 hs->transcript.FreeBuffer();
Robert Sloandc2f6092018-04-10 10:22:33 -07001242 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001243 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001244 }
1245
Robert Sloan84377092017-08-14 09:33:19 -07001246 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001247 if (!ssl->method->get_message(ssl, &msg)) {
1248 return ssl_hs_read_message;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001249 }
1250
Robert Sloan84377092017-08-14 09:33:19 -07001251 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001252 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001253 }
1254
Robert Sloan84377092017-08-14 09:33:19 -07001255 CBS certificate_verify = msg.body, signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001256
Robert Sloana27a6a42017-09-05 08:39:28 -07001257 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001258 uint16_t signature_algorithm = 0;
Robert Sloan921ef2c2017-10-17 09:02:20 -07001259 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001260 if (!CBS_get_u16(&certificate_verify, &signature_algorithm)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001261 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001262 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001263 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001264 }
Robert Sloane56da3e2017-06-26 08:26:42 -07001265 uint8_t alert = SSL_AD_DECODE_ERROR;
1266 if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001267 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001268 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001269 }
Robert Sloana94fe052017-02-21 08:49:28 -08001270 hs->new_session->peer_signature_algorithm = signature_algorithm;
Robert Sloan2424d842017-05-01 07:46:28 -07001271 } else if (!tls1_get_legacy_signature_algorithm(&signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001272 hs->peer_pubkey.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001273 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001274 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_CERTIFICATE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001275 return ssl_hs_error;
Adam Langleye9ada862015-05-11 17:20:37 -07001276 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001277
Robert Sloana27a6a42017-09-05 08:39:28 -07001278 // Parse and verify the signature.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001279 if (!CBS_get_u16_length_prefixed(&certificate_verify, &signature) ||
1280 CBS_len(&certificate_verify) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001281 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001282 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001283 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001284 }
1285
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001286 bool sig_ok =
1287 ssl_public_key_verify(ssl, signature, signature_algorithm,
1288 hs->peer_pubkey.get(), hs->transcript.buffer());
David Benjamin4969cc92016-04-22 15:02:23 -04001289#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
Robert Sloan921ef2c2017-10-17 09:02:20 -07001290 sig_ok = true;
David Benjamin4969cc92016-04-22 15:02:23 -04001291 ERR_clear_error();
1292#endif
1293 if (!sig_ok) {
Kenny Rootb8494592015-09-25 02:29:14 +00001294 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001295 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001296 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001297 }
1298
Robert Sloana27a6a42017-09-05 08:39:28 -07001299 // The handshake buffer is no longer necessary, and we may hash the current
1300 // message.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001301 hs->transcript.FreeBuffer();
Robert Sloan84377092017-08-14 09:33:19 -07001302 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001303 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001304 }
1305
Robert Sloan84377092017-08-14 09:33:19 -07001306 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001307 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001308 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001309}
1310
Robert Sloana27a6a42017-09-05 08:39:28 -07001311static enum ssl_hs_wait_t do_read_change_cipher_spec(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001312 if (hs->handback && hs->ssl->session != NULL) {
1313 return ssl_hs_handback;
1314 }
Robert Sloandc2f6092018-04-10 10:22:33 -07001315 hs->state = state12_process_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001316 return ssl_hs_read_change_cipher_spec;
1317}
1318
1319static enum ssl_hs_wait_t do_process_change_cipher_spec(SSL_HANDSHAKE *hs) {
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001320 if (!tls1_change_cipher_state(hs, evp_aead_open)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001321 return ssl_hs_error;
1322 }
1323
Robert Sloandc2f6092018-04-10 10:22:33 -07001324 hs->state = state12_read_next_proto;
Robert Sloana27a6a42017-09-05 08:39:28 -07001325 return ssl_hs_ok;
1326}
1327
1328static enum ssl_hs_wait_t do_read_next_proto(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001329 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001330
1331 if (!hs->next_proto_neg_seen) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001332 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001333 return ssl_hs_ok;
1334 }
1335
Robert Sloan84377092017-08-14 09:33:19 -07001336 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001337 if (!ssl->method->get_message(ssl, &msg)) {
1338 return ssl_hs_read_message;
David Benjaminc895d6b2016-08-11 13:26:41 -04001339 }
1340
Robert Sloan84377092017-08-14 09:33:19 -07001341 if (!ssl_check_message_type(ssl, msg, SSL3_MT_NEXT_PROTO) ||
1342 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001343 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001344 }
1345
Robert Sloan84377092017-08-14 09:33:19 -07001346 CBS next_protocol = msg.body, selected_protocol, padding;
David Benjamin6e899c72016-06-09 18:02:18 -04001347 if (!CBS_get_u8_length_prefixed(&next_protocol, &selected_protocol) ||
1348 !CBS_get_u8_length_prefixed(&next_protocol, &padding) ||
David Benjamin7c0d06c2016-08-11 13:26:41 -04001349 CBS_len(&next_protocol) != 0) {
1350 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001351 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001352 return ssl_hs_error;
David Benjamin7c0d06c2016-08-11 13:26:41 -04001353 }
1354
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001355 if (!ssl->s3->next_proto_negotiated.CopyFrom(selected_protocol)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001356 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001357 }
1358
Robert Sloan84377092017-08-14 09:33:19 -07001359 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001360 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001361 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001362}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001363
Robert Sloana27a6a42017-09-05 08:39:28 -07001364static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001365 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001366
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001367 if (!ssl->s3->channel_id_valid) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001368 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001369 return ssl_hs_ok;
1370 }
1371
Robert Sloan84377092017-08-14 09:33:19 -07001372 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001373 if (!ssl->method->get_message(ssl, &msg)) {
1374 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001375 }
1376
Robert Sloan84377092017-08-14 09:33:19 -07001377 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
1378 !tls1_verify_channel_id(hs, msg) ||
1379 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001380 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001381 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001382
Robert Sloan84377092017-08-14 09:33:19 -07001383 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001384 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001385 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001386}
1387
Robert Sloana27a6a42017-09-05 08:39:28 -07001388static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
1389 SSL *const ssl = hs->ssl;
1390 enum ssl_hs_wait_t wait = ssl_get_finished(hs);
1391 if (wait != ssl_hs_ok) {
1392 return wait;
1393 }
1394
1395 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001396 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001397 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001398 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001399 }
1400
1401 // If this is a full handshake with ChannelID then record the handshake
1402 // hashes in |hs->new_session| in case we need them to verify a
1403 // ChannelID signature on a resumption of this session in the future.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001404 if (ssl->session == NULL && ssl->s3->channel_id_valid &&
Robert Sloana27a6a42017-09-05 08:39:28 -07001405 !tls1_record_handshake_hashes_for_channel_id(hs)) {
1406 return ssl_hs_error;
1407 }
1408
1409 return ssl_hs_ok;
1410}
1411
1412static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001413 SSL *const ssl = hs->ssl;
Robert Sloane56da3e2017-06-26 08:26:42 -07001414
1415 if (hs->ticket_expected) {
1416 const SSL_SESSION *session;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001417 UniquePtr<SSL_SESSION> session_copy;
Robert Sloane56da3e2017-06-26 08:26:42 -07001418 if (ssl->session == NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001419 // Fix the timeout to measure from the ticket issuance time.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001420 ssl_session_rebase_time(ssl, hs->new_session.get());
1421 session = hs->new_session.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001422 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001423 // We are renewing an existing session. Duplicate the session to adjust
1424 // the timeout.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001425 session_copy =
1426 SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_INCLUDE_NONAUTH);
Robert Sloanb6d070c2017-07-24 08:40:01 -07001427 if (!session_copy) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001428 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001429 }
1430
Robert Sloanb6d070c2017-07-24 08:40:01 -07001431 ssl_session_rebase_time(ssl, session_copy.get());
1432 session = session_copy.get();
Steven Valdez909b19f2016-11-21 15:35:44 -05001433 }
1434
Robert Sloanb6d070c2017-07-24 08:40:01 -07001435 ScopedCBB cbb;
1436 CBB body, ticket;
1437 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1438 SSL3_MT_NEW_SESSION_TICKET) ||
1439 !CBB_add_u32(&body, session->timeout) ||
1440 !CBB_add_u16_length_prefixed(&body, &ticket) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001441 !ssl_encrypt_ticket(hs, &ticket, session) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001442 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001443 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001444 }
Steven Valdez909b19f2016-11-21 15:35:44 -05001445 }
1446
Robert Sloane56da3e2017-06-26 08:26:42 -07001447 if (!ssl->method->add_change_cipher_spec(ssl) ||
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001448 !tls1_change_cipher_state(hs, evp_aead_seal) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001449 !ssl_send_finished(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001450 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001451 }
Adam Langleye9ada862015-05-11 17:20:37 -07001452
Robert Sloana27a6a42017-09-05 08:39:28 -07001453 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001454 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001455 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001456 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001457 }
1458 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001459}
Robert Sloanb6d070c2017-07-24 08:40:01 -07001460
Robert Sloana27a6a42017-09-05 08:39:28 -07001461static enum ssl_hs_wait_t do_finish_server_handshake(SSL_HANDSHAKE *hs) {
1462 SSL *const ssl = hs->ssl;
1463
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001464 if (hs->handback) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001465 return ssl_hs_handback;
1466 }
1467
Robert Sloana27a6a42017-09-05 08:39:28 -07001468 ssl->method->on_handshake_complete(ssl);
1469
1470 // If we aren't retaining peer certificates then we can discard it now.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001471 if (hs->new_session != NULL &&
1472 hs->config->retain_only_sha256_of_client_certs) {
1473 hs->new_session->certs.reset();
Robert Sloana27a6a42017-09-05 08:39:28 -07001474 ssl->ctx->x509_method->session_clear(hs->new_session.get());
1475 }
1476
Robert Sloana27a6a42017-09-05 08:39:28 -07001477 if (ssl->session != NULL) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001478 ssl->s3->established_session = UpRef(ssl->session);
Robert Sloana27a6a42017-09-05 08:39:28 -07001479 } else {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001480 ssl->s3->established_session = std::move(hs->new_session);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001481 ssl->s3->established_session->not_resumable = false;
Robert Sloana27a6a42017-09-05 08:39:28 -07001482 }
1483
1484 hs->handshake_finalized = true;
1485 ssl->s3->initial_handshake_complete = true;
1486 ssl_update_cache(hs, SSL_SESS_CACHE_SERVER);
1487
Robert Sloandc2f6092018-04-10 10:22:33 -07001488 hs->state = state12_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001489 return ssl_hs_ok;
1490}
1491
1492enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001493 while (hs->state != state12_done) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001494 enum ssl_hs_wait_t ret = ssl_hs_error;
Robert Sloandc2f6092018-04-10 10:22:33 -07001495 enum tls12_server_hs_state_t state =
1496 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001497 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001498 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001499 ret = do_start_accept(hs);
1500 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001501 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001502 ret = do_read_client_hello(hs);
1503 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001504 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001505 ret = do_select_certificate(hs);
1506 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001507 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001508 ret = do_tls13(hs);
1509 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001510 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001511 ret = do_select_parameters(hs);
1512 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001513 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001514 ret = do_send_server_hello(hs);
1515 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001516 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001517 ret = do_send_server_certificate(hs);
1518 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001519 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001520 ret = do_send_server_key_exchange(hs);
1521 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001522 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001523 ret = do_send_server_hello_done(hs);
1524 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001525 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001526 ret = do_read_client_certificate(hs);
1527 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001528 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001529 ret = do_verify_client_certificate(hs);
1530 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001531 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001532 ret = do_read_client_key_exchange(hs);
1533 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001534 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001535 ret = do_read_client_certificate_verify(hs);
1536 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001537 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001538 ret = do_read_change_cipher_spec(hs);
1539 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001540 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001541 ret = do_process_change_cipher_spec(hs);
1542 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001543 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001544 ret = do_read_next_proto(hs);
1545 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001546 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001547 ret = do_read_channel_id(hs);
1548 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001549 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001550 ret = do_read_client_finished(hs);
1551 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001552 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001553 ret = do_send_server_finished(hs);
1554 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001555 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001556 ret = do_finish_server_handshake(hs);
1557 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001558 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001559 ret = ssl_hs_ok;
1560 break;
1561 }
1562
1563 if (hs->state != state) {
1564 ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
1565 }
1566
1567 if (ret != ssl_hs_ok) {
1568 return ret;
1569 }
1570 }
1571
1572 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_DONE, 1);
1573 return ssl_hs_ok;
1574}
1575
1576const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001577 enum tls12_server_hs_state_t state =
1578 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001579 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001580 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001581 return "TLS server start_accept";
Robert Sloandc2f6092018-04-10 10:22:33 -07001582 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001583 return "TLS server read_client_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001584 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001585 return "TLS server select_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001586 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001587 return tls13_server_handshake_state(hs);
Robert Sloandc2f6092018-04-10 10:22:33 -07001588 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001589 return "TLS server select_parameters";
Robert Sloandc2f6092018-04-10 10:22:33 -07001590 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001591 return "TLS server send_server_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001592 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001593 return "TLS server send_server_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001594 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001595 return "TLS server send_server_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001596 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001597 return "TLS server send_server_hello_done";
Robert Sloandc2f6092018-04-10 10:22:33 -07001598 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001599 return "TLS server read_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001600 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001601 return "TLS server verify_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001602 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001603 return "TLS server read_client_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001604 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001605 return "TLS server read_client_certificate_verify";
Robert Sloandc2f6092018-04-10 10:22:33 -07001606 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001607 return "TLS server read_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001608 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001609 return "TLS server process_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001610 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001611 return "TLS server read_next_proto";
Robert Sloandc2f6092018-04-10 10:22:33 -07001612 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001613 return "TLS server read_channel_id";
Robert Sloandc2f6092018-04-10 10:22:33 -07001614 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001615 return "TLS server read_client_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001616 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001617 return "TLS server send_server_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001618 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001619 return "TLS server finish_server_handshake";
Robert Sloandc2f6092018-04-10 10:22:33 -07001620 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001621 return "TLS server done";
1622 }
1623
1624 return "TLS server unknown";
1625}
1626
1627}