blob: 4622ad08e92d1733ceebc29a96d5812de94662a8 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloana27a6a42017-09-05 08:39:28 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloana27a6a42017-09-05 08:39:28 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloana27a6a42017-09-05 08:39:28 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloana27a6a42017-09-05 08:39:28 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloana27a6a42017-09-05 08:39:28 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloana27a6a42017-09-05 08:39:28 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloana27a6a42017-09-05 08:39:28 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 *
Robert Sloana27a6a42017-09-05 08:39:28 -0700113 * Portions of the attached software ("Contribution") are developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115 *
116 * The Contribution is licensed pursuant to the OpenSSL open source
117 * license provided above.
118 *
119 * ECC cipher suite support in OpenSSL originally written by
120 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
121 *
122 */
123/* ====================================================================
124 * Copyright 2005 Nokia. All rights reserved.
125 *
126 * The portions of the attached software ("Contribution") is developed by
127 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
128 * license.
129 *
130 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
131 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
132 * support (see RFC 4279) to OpenSSL.
133 *
134 * No patent licenses or other rights except those expressly stated in
135 * the OpenSSL open source license shall be deemed granted or received
136 * expressly, by implication, estoppel, or otherwise.
137 *
138 * No assurances are provided by Nokia that the Contribution does not
139 * infringe the patent or other intellectual property rights of any third
140 * party or that the license provides you with all the necessary rights
141 * to make use of the Contribution.
142 *
143 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
144 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
145 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
146 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
147 * OTHERWISE. */
148
Kenny Rootb8494592015-09-25 02:29:14 +0000149#include <openssl/ssl.h>
150
Adam Langleyd9e397b2015-01-22 14:27:53 -0800151#include <assert.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <string.h>
153
154#include <openssl/bn.h>
155#include <openssl/buf.h>
156#include <openssl/bytestring.h>
157#include <openssl/cipher.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158#include <openssl/ec.h>
159#include <openssl/ecdsa.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700160#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800161#include <openssl/evp.h>
162#include <openssl/hmac.h>
163#include <openssl/md5.h>
164#include <openssl/mem.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400165#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167#include <openssl/x509.h>
168
Adam Langleye9ada862015-05-11 17:20:37 -0700169#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171
172
Robert Sloan726e9d12018-09-11 11:45:04 -0700173BSSL_NAMESPACE_BEGIN
Robert Sloanb6d070c2017-07-24 08:40:01 -0700174
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100175bool ssl_client_cipher_list_contains_cipher(
176 const SSL_CLIENT_HELLO *client_hello, uint16_t id) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400177 CBS cipher_suites;
178 CBS_init(&cipher_suites, client_hello->cipher_suites,
179 client_hello->cipher_suites_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800180
David Benjaminc895d6b2016-08-11 13:26:41 -0400181 while (CBS_len(&cipher_suites) > 0) {
182 uint16_t got_id;
183 if (!CBS_get_u16(&cipher_suites, &got_id)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100184 return false;
David Benjaminc895d6b2016-08-11 13:26:41 -0400185 }
186
187 if (got_id == id) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100188 return true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400189 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190 }
191
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100192 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800193}
194
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100195static bool negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
196 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500197 SSL *const ssl = hs->ssl;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800198 assert(!ssl->s3->have_version);
Robert Sloanf6200e72017-07-10 08:09:18 -0700199 CBS supported_versions, versions;
David Benjamin1b249672016-12-06 18:25:50 -0500200 if (ssl_client_hello_get_extension(client_hello, &supported_versions,
201 TLSEXT_TYPE_supported_versions)) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400202 if (!CBS_get_u8_length_prefixed(&supported_versions, &versions) ||
203 CBS_len(&supported_versions) != 0 ||
204 CBS_len(&versions) == 0) {
205 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
206 *out_alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100207 return false;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400208 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400209 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -0700210 // Convert the ClientHello version to an equivalent supported_versions
211 // extension.
Robert Sloanf6200e72017-07-10 08:09:18 -0700212 static const uint8_t kTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700213 0x03, 0x03, // TLS 1.2
214 0x03, 0x02, // TLS 1.1
215 0x03, 0x01, // TLS 1
Robert Sloanf6200e72017-07-10 08:09:18 -0700216 };
217
218 static const uint8_t kDTLSVersions[] = {
Robert Sloana27a6a42017-09-05 08:39:28 -0700219 0xfe, 0xfd, // DTLS 1.2
220 0xfe, 0xff, // DTLS 1.0
Robert Sloanf6200e72017-07-10 08:09:18 -0700221 };
222
223 size_t versions_len = 0;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400224 if (SSL_is_dtls(ssl)) {
225 if (client_hello->version <= DTLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700226 versions_len = 4;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400227 } else if (client_hello->version <= DTLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700228 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400229 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700230 CBS_init(&versions, kDTLSVersions + sizeof(kDTLSVersions) - versions_len,
231 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400232 } else {
233 if (client_hello->version >= TLS1_2_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700234 versions_len = 6;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100235 } else if (client_hello->version >= TLS1_1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700236 versions_len = 4;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100237 } else if (client_hello->version >= TLS1_VERSION) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700238 versions_len = 2;
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400239 }
Robert Sloanf6200e72017-07-10 08:09:18 -0700240 CBS_init(&versions, kTLSVersions + sizeof(kTLSVersions) - versions_len,
241 versions_len);
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400242 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800243 }
244
Robert Sloanf6200e72017-07-10 08:09:18 -0700245 if (!ssl_negotiate_version(hs, out_alert, &ssl->version, &versions)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100246 return false;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800247 }
248
Robert Sloana27a6a42017-09-05 08:39:28 -0700249 // At this point, the connection's version is known and |ssl->version| is
250 // fixed. Begin enforcing the record-layer version.
251 ssl->s3->have_version = true;
Robert Sloandb4251a2017-09-18 09:38:15 -0700252 ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800253
Robert Sloana27a6a42017-09-05 08:39:28 -0700254 // Handle FALLBACK_SCSV.
Robert Sloanf6200e72017-07-10 08:09:18 -0700255 if (ssl_client_cipher_list_contains_cipher(client_hello,
256 SSL3_CK_FALLBACK_SCSV & 0xffff) &&
Robert Sloan921ef2c2017-10-17 09:02:20 -0700257 ssl_protocol_version(ssl) < hs->max_version) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700258 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
259 *out_alert = SSL3_AD_INAPPROPRIATE_FALLBACK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100260 return false;
Robert Sloanf6200e72017-07-10 08:09:18 -0700261 }
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400262
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100263 return true;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800264}
265
Robert Sloanfe7cd212017-08-07 09:03:39 -0700266static UniquePtr<STACK_OF(SSL_CIPHER)> ssl_parse_client_cipher_list(
267 const SSL_CLIENT_HELLO *client_hello) {
David Benjamin1b249672016-12-06 18:25:50 -0500268 CBS cipher_suites;
269 CBS_init(&cipher_suites, client_hello->cipher_suites,
270 client_hello->cipher_suites_len);
271
Robert Sloanfe7cd212017-08-07 09:03:39 -0700272 UniquePtr<STACK_OF(SSL_CIPHER)> sk(sk_SSL_CIPHER_new_null());
273 if (!sk) {
David Benjamin1b249672016-12-06 18:25:50 -0500274 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700275 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500276 }
277
278 while (CBS_len(&cipher_suites) > 0) {
279 uint16_t cipher_suite;
280
281 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
282 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700283 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500284 }
285
286 const SSL_CIPHER *c = SSL_get_cipher_by_value(cipher_suite);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700287 if (c != NULL && !sk_SSL_CIPHER_push(sk.get(), c)) {
David Benjamin1b249672016-12-06 18:25:50 -0500288 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700289 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500290 }
291 }
292
293 return sk;
David Benjamin1b249672016-12-06 18:25:50 -0500294}
295
Robert Sloana27a6a42017-09-05 08:39:28 -0700296// ssl_get_compatible_server_ciphers determines the key exchange and
297// authentication cipher suite masks compatible with the server configuration
298// and current ClientHello parameters of |hs|. It sets |*out_mask_k| to the key
299// exchange mask and |*out_mask_a| to the authentication mask.
David Benjamin1b249672016-12-06 18:25:50 -0500300static void ssl_get_compatible_server_ciphers(SSL_HANDSHAKE *hs,
301 uint32_t *out_mask_k,
302 uint32_t *out_mask_a) {
David Benjamin1b249672016-12-06 18:25:50 -0500303 uint32_t mask_k = 0;
304 uint32_t mask_a = 0;
305
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800306 if (ssl_has_certificate(hs)) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700307 mask_a |= ssl_cipher_auth_mask_for_key(hs->local_pubkey.get());
308 if (EVP_PKEY_id(hs->local_pubkey.get()) == EVP_PKEY_RSA) {
David Benjamin1b249672016-12-06 18:25:50 -0500309 mask_k |= SSL_kRSA;
David Benjamin1b249672016-12-06 18:25:50 -0500310 }
311 }
312
Robert Sloana27a6a42017-09-05 08:39:28 -0700313 // Check for a shared group to consider ECDHE ciphers.
David Benjamin1b249672016-12-06 18:25:50 -0500314 uint16_t unused;
315 if (tls1_get_shared_group(hs, &unused)) {
316 mask_k |= SSL_kECDHE;
317 }
318
Robert Sloana27a6a42017-09-05 08:39:28 -0700319 // PSK requires a server callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100320 if (hs->config->psk_server_callback != NULL) {
David Benjamin1b249672016-12-06 18:25:50 -0500321 mask_k |= SSL_kPSK;
322 mask_a |= SSL_aPSK;
323 }
324
325 *out_mask_k = mask_k;
326 *out_mask_a = mask_a;
327}
328
329static const SSL_CIPHER *ssl3_choose_cipher(
330 SSL_HANDSHAKE *hs, const SSL_CLIENT_HELLO *client_hello,
Robert Sloanc6ebb282018-04-30 10:10:26 -0700331 const SSLCipherPreferenceList *server_pref) {
David Benjamin1b249672016-12-06 18:25:50 -0500332 SSL *const ssl = hs->ssl;
Robert Sloan15c0b352018-04-16 08:36:46 -0700333 const STACK_OF(SSL_CIPHER) *prio, *allow;
Robert Sloana27a6a42017-09-05 08:39:28 -0700334 // in_group_flags will either be NULL, or will point to an array of bytes
335 // which indicate equal-preference groups in the |prio| stack. See the
Robert Sloanc6ebb282018-04-30 10:10:26 -0700336 // comment about |in_group_flags| in the |SSLCipherPreferenceList|
Robert Sloana27a6a42017-09-05 08:39:28 -0700337 // struct.
Robert Sloanc6ebb282018-04-30 10:10:26 -0700338 const bool *in_group_flags;
Robert Sloana27a6a42017-09-05 08:39:28 -0700339 // group_min contains the minimal index so far found in a group, or -1 if no
340 // such value exists yet.
David Benjamin1b249672016-12-06 18:25:50 -0500341 int group_min = -1;
342
Robert Sloanfe7cd212017-08-07 09:03:39 -0700343 UniquePtr<STACK_OF(SSL_CIPHER)> client_pref =
Robert Sloan6f79a502017-04-03 09:16:40 -0700344 ssl_parse_client_cipher_list(client_hello);
Robert Sloanfe7cd212017-08-07 09:03:39 -0700345 if (!client_pref) {
346 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500347 }
348
349 if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700350 prio = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500351 in_group_flags = server_pref->in_group_flags;
Robert Sloanfe7cd212017-08-07 09:03:39 -0700352 allow = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500353 } else {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700354 prio = client_pref.get();
David Benjamin1b249672016-12-06 18:25:50 -0500355 in_group_flags = NULL;
Robert Sloanc6ebb282018-04-30 10:10:26 -0700356 allow = server_pref->ciphers.get();
David Benjamin1b249672016-12-06 18:25:50 -0500357 }
358
Robert Sloan6f79a502017-04-03 09:16:40 -0700359 uint32_t mask_k, mask_a;
David Benjamin1b249672016-12-06 18:25:50 -0500360 ssl_get_compatible_server_ciphers(hs, &mask_k, &mask_a);
361
362 for (size_t i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
Robert Sloan6f79a502017-04-03 09:16:40 -0700363 const SSL_CIPHER *c = sk_SSL_CIPHER_value(prio, i);
David Benjamin1b249672016-12-06 18:25:50 -0500364
Robert Sloan6f79a502017-04-03 09:16:40 -0700365 size_t cipher_index;
Robert Sloana27a6a42017-09-05 08:39:28 -0700366 if (// Check if the cipher is supported for the current version.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700367 SSL_CIPHER_get_min_version(c) <= ssl_protocol_version(ssl) &&
368 ssl_protocol_version(ssl) <= SSL_CIPHER_get_max_version(c) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700369 // Check the cipher is supported for the server configuration.
Robert Sloan6f79a502017-04-03 09:16:40 -0700370 (c->algorithm_mkey & mask_k) &&
371 (c->algorithm_auth & mask_a) &&
Robert Sloana27a6a42017-09-05 08:39:28 -0700372 // Check the cipher is in the |allow| list.
Robert Sloan6f79a502017-04-03 09:16:40 -0700373 sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
Robert Sloanc6ebb282018-04-30 10:10:26 -0700374 if (in_group_flags != NULL && in_group_flags[i]) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700375 // This element of |prio| is in a group. Update the minimum index found
376 // so far and continue looking.
David Benjamin1b249672016-12-06 18:25:50 -0500377 if (group_min == -1 || (size_t)group_min > cipher_index) {
378 group_min = cipher_index;
379 }
380 } else {
381 if (group_min != -1 && (size_t)group_min < cipher_index) {
382 cipher_index = group_min;
383 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700384 return sk_SSL_CIPHER_value(allow, cipher_index);
David Benjamin1b249672016-12-06 18:25:50 -0500385 }
386 }
387
Robert Sloanc6ebb282018-04-30 10:10:26 -0700388 if (in_group_flags != NULL && !in_group_flags[i] && group_min != -1) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700389 // We are about to leave a group, but we found a match in it, so that's
390 // our answer.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700391 return sk_SSL_CIPHER_value(allow, group_min);
David Benjamin1b249672016-12-06 18:25:50 -0500392 }
393 }
394
Robert Sloanfe7cd212017-08-07 09:03:39 -0700395 return nullptr;
David Benjamin1b249672016-12-06 18:25:50 -0500396}
397
Robert Sloana27a6a42017-09-05 08:39:28 -0700398static enum ssl_hs_wait_t do_start_accept(SSL_HANDSHAKE *hs) {
399 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_START, 1);
Robert Sloandc2f6092018-04-10 10:22:33 -0700400 hs->state = state12_read_client_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700401 return ssl_hs_ok;
402}
403
Robert Sloanc9abfe42018-11-26 12:19:07 -0800404// is_probably_jdk11_with_tls13 returns whether |client_hello| was probably sent
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800405// from a JDK 11 client with both TLS 1.3 and a prior version enabled.
Robert Sloanc9abfe42018-11-26 12:19:07 -0800406static bool is_probably_jdk11_with_tls13(const SSL_CLIENT_HELLO *client_hello) {
407 // JDK 11 ClientHellos contain a number of unusual properties which should
408 // limit false positives.
409
410 // JDK 11 does not support ChaCha20-Poly1305. This is unusual: many modern
411 // clients implement ChaCha20-Poly1305.
412 if (ssl_client_cipher_list_contains_cipher(
413 client_hello, TLS1_CK_CHACHA20_POLY1305_SHA256 & 0xffff)) {
414 return false;
415 }
416
417 // JDK 11 always sends extensions in a particular order.
418 constexpr uint16_t kMaxFragmentLength = 0x0001;
419 constexpr uint16_t kStatusRequestV2 = 0x0011;
420 static CONSTEXPR_ARRAY struct {
421 uint16_t id;
422 bool required;
423 } kJavaExtensions[] = {
424 {TLSEXT_TYPE_server_name, false},
425 {kMaxFragmentLength, false},
426 {TLSEXT_TYPE_status_request, false},
427 {TLSEXT_TYPE_supported_groups, true},
428 {TLSEXT_TYPE_ec_point_formats, false},
429 {TLSEXT_TYPE_signature_algorithms, true},
430 // Java always sends signature_algorithms_cert.
431 {TLSEXT_TYPE_signature_algorithms_cert, true},
432 {TLSEXT_TYPE_application_layer_protocol_negotiation, false},
433 {kStatusRequestV2, false},
434 {TLSEXT_TYPE_extended_master_secret, false},
435 {TLSEXT_TYPE_supported_versions, true},
436 {TLSEXT_TYPE_cookie, false},
437 {TLSEXT_TYPE_psk_key_exchange_modes, true},
438 {TLSEXT_TYPE_key_share, true},
439 {TLSEXT_TYPE_renegotiate, false},
440 {TLSEXT_TYPE_pre_shared_key, false},
441 };
442 Span<const uint8_t> sigalgs, sigalgs_cert;
443 bool has_status_request = false, has_status_request_v2 = false;
444 CBS extensions, supported_groups;
445 CBS_init(&extensions, client_hello->extensions, client_hello->extensions_len);
446 for (const auto &java_extension : kJavaExtensions) {
447 CBS copy = extensions;
448 uint16_t id;
449 if (CBS_get_u16(&copy, &id) && id == java_extension.id) {
450 // The next extension is the one we expected.
451 extensions = copy;
452 CBS body;
453 if (!CBS_get_u16_length_prefixed(&extensions, &body)) {
454 return false;
455 }
456 switch (id) {
457 case TLSEXT_TYPE_status_request:
458 has_status_request = true;
459 break;
460 case kStatusRequestV2:
461 has_status_request_v2 = true;
462 break;
463 case TLSEXT_TYPE_signature_algorithms:
464 sigalgs = body;
465 break;
466 case TLSEXT_TYPE_signature_algorithms_cert:
467 sigalgs_cert = body;
468 break;
469 case TLSEXT_TYPE_supported_groups:
470 supported_groups = body;
471 break;
472 }
473 } else if (java_extension.required) {
474 return false;
475 }
476 }
477 if (CBS_len(&extensions) != 0) {
478 return false;
479 }
480
481 // JDK 11 never advertises X25519. It is not offered by default, and
482 // -Djdk.tls.namedGroups=x25519 does not work. This is unusual: many modern
483 // clients implement X25519.
484 while (CBS_len(&supported_groups) > 0) {
485 uint16_t group;
486 if (!CBS_get_u16(&supported_groups, &group) ||
487 group == SSL_CURVE_X25519) {
488 return false;
489 }
490 }
491
492 if (// JDK 11 always sends the same contents in signature_algorithms and
493 // signature_algorithms_cert. This is unusual: signature_algorithms_cert,
494 // if omitted, is treated as if it were signature_algorithms.
495 sigalgs != sigalgs_cert ||
496 // When TLS 1.2 or below is enabled, JDK 11 sends status_request_v2 iff it
497 // sends status_request. This is unusual: status_request_v2 is not widely
498 // implemented.
499 has_status_request != has_status_request_v2) {
500 return false;
501 }
502
503 return true;
504}
505
Robert Sloana27a6a42017-09-05 08:39:28 -0700506static enum ssl_hs_wait_t do_read_client_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500507 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700508
Robert Sloan84377092017-08-14 09:33:19 -0700509 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700510 if (!ssl->method->get_message(ssl, &msg)) {
511 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700512 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700513
Robert Sloan84377092017-08-14 09:33:19 -0700514 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_HELLO)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700515 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400516 }
517
David Benjamin1b249672016-12-06 18:25:50 -0500518 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700519 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400520 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700521 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700522 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400523 }
524
Robert Sloanf63bd1f2019-04-16 09:26:20 -0700525 if (hs->config->handoff) {
526 return ssl_hs_handoff;
527 }
528
Robert Sloana27a6a42017-09-05 08:39:28 -0700529 // Run the early callback.
Robert Sloan5d625782017-02-13 09:55:39 -0800530 if (ssl->ctx->select_certificate_cb != NULL) {
531 switch (ssl->ctx->select_certificate_cb(&client_hello)) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700532 case ssl_select_cert_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -0700533 return ssl_hs_certificate_selection_pending;
David Benjaminc895d6b2016-08-11 13:26:41 -0400534
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700535 case ssl_select_cert_error:
Robert Sloana27a6a42017-09-05 08:39:28 -0700536 // Connection rejected.
Robert Sloan5d625782017-02-13 09:55:39 -0800537 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700538 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700539 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400540
Robert Sloan5d625782017-02-13 09:55:39 -0800541 default:
542 /* fallthrough */;
David Benjaminc895d6b2016-08-11 13:26:41 -0400543 }
Robert Sloan5d625782017-02-13 09:55:39 -0800544 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800545
Robert Sloana27a6a42017-09-05 08:39:28 -0700546 // Freeze the version range after the early callback.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100547 if (!ssl_get_version_range(hs, &hs->min_version, &hs->max_version)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700548 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700549 }
550
Robert Sloanc9abfe42018-11-26 12:19:07 -0800551 if (hs->config->jdk11_workaround &&
552 is_probably_jdk11_with_tls13(&client_hello)) {
553 hs->apply_jdk11_workaround = true;
554 }
555
Robert Sloan5d625782017-02-13 09:55:39 -0800556 uint8_t alert = SSL_AD_DECODE_ERROR;
557 if (!negotiate_version(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700558 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700559 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800560 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800561
Robert Sloanf6200e72017-07-10 08:09:18 -0700562 hs->client_version = client_hello.version;
Robert Sloan5d625782017-02-13 09:55:39 -0800563 if (client_hello.random_len != SSL3_RANDOM_SIZE) {
564 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700565 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800566 }
567 OPENSSL_memcpy(ssl->s3->client_random, client_hello.random,
568 client_hello.random_len);
569
Robert Sloana27a6a42017-09-05 08:39:28 -0700570 // Only null compression is supported. TLS 1.3 further requires the peer
571 // advertise no other compression.
Robert Sloan5d625782017-02-13 09:55:39 -0800572 if (OPENSSL_memchr(client_hello.compression_methods, 0,
573 client_hello.compression_methods_len) == NULL ||
Robert Sloan921ef2c2017-10-17 09:02:20 -0700574 (ssl_protocol_version(ssl) >= TLS1_3_VERSION &&
Robert Sloan5d625782017-02-13 09:55:39 -0800575 client_hello.compression_methods_len != 1)) {
576 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMPRESSION_LIST);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700577 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700578 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800579 }
580
Robert Sloana27a6a42017-09-05 08:39:28 -0700581 // TLS extensions.
Robert Sloan5d625782017-02-13 09:55:39 -0800582 if (!ssl_parse_clienthello_tlsext(hs, &client_hello)) {
583 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
Robert Sloana27a6a42017-09-05 08:39:28 -0700584 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800585 }
586
Robert Sloandc2f6092018-04-10 10:22:33 -0700587 hs->state = state12_select_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700588 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800589}
590
Robert Sloana27a6a42017-09-05 08:39:28 -0700591static enum ssl_hs_wait_t do_select_certificate(SSL_HANDSHAKE *hs) {
Robert Sloan5d625782017-02-13 09:55:39 -0800592 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700593
Robert Sloan84377092017-08-14 09:33:19 -0700594 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -0700595 if (!ssl->method->get_message(ssl, &msg)) {
596 return ssl_hs_read_message;
Robert Sloan84377092017-08-14 09:33:19 -0700597 }
598
Robert Sloana27a6a42017-09-05 08:39:28 -0700599 // Call |cert_cb| to update server certificates if required.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100600 if (hs->config->cert->cert_cb != NULL) {
601 int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
Robert Sloan5d625782017-02-13 09:55:39 -0800602 if (rv == 0) {
603 OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700604 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700605 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400606 }
Robert Sloan5d625782017-02-13 09:55:39 -0800607 if (rv < 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700608 return ssl_hs_x509_lookup;
David Benjaminc895d6b2016-08-11 13:26:41 -0400609 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400610 }
611
Robert Sloan572a4e22017-04-17 10:52:19 -0700612 if (!ssl_on_certificate_selected(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700613 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500614 }
615
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100616 if (hs->ocsp_stapling_requested &&
617 ssl->ctx->legacy_ocsp_callback != nullptr) {
618 switch (ssl->ctx->legacy_ocsp_callback(
619 ssl, ssl->ctx->legacy_ocsp_callback_arg)) {
620 case SSL_TLSEXT_ERR_OK:
621 break;
622 case SSL_TLSEXT_ERR_NOACK:
623 hs->ocsp_stapling_requested = false;
624 break;
625 default:
626 OPENSSL_PUT_ERROR(SSL, SSL_R_OCSP_CB_ERROR);
627 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
628 return ssl_hs_error;
629 }
630 }
631
Robert Sloan921ef2c2017-10-17 09:02:20 -0700632 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700633 // Jump to the TLS 1.3 state machine.
Robert Sloandc2f6092018-04-10 10:22:33 -0700634 hs->state = state12_tls13;
Robert Sloana27a6a42017-09-05 08:39:28 -0700635 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800636 }
637
638 SSL_CLIENT_HELLO client_hello;
Robert Sloan84377092017-08-14 09:33:19 -0700639 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700640 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800641 }
642
Robert Sloana27a6a42017-09-05 08:39:28 -0700643 // Negotiate the cipher suite. This must be done after |cert_cb| so the
644 // certificate is finalized.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100645 SSLCipherPreferenceList *prefs = hs->config->cipher_list
646 ? hs->config->cipher_list.get()
647 : ssl->ctx->cipher_list.get();
648 hs->new_cipher = ssl3_choose_cipher(hs, &client_hello, prefs);
Robert Sloana94fe052017-02-21 08:49:28 -0800649 if (hs->new_cipher == NULL) {
Robert Sloan5d625782017-02-13 09:55:39 -0800650 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_CIPHER);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700651 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700652 return ssl_hs_error;
Robert Sloan5d625782017-02-13 09:55:39 -0800653 }
654
Robert Sloandc2f6092018-04-10 10:22:33 -0700655 hs->state = state12_select_parameters;
Robert Sloana27a6a42017-09-05 08:39:28 -0700656 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800657}
658
Robert Sloana27a6a42017-09-05 08:39:28 -0700659static enum ssl_hs_wait_t do_tls13(SSL_HANDSHAKE *hs) {
660 enum ssl_hs_wait_t wait = tls13_server_handshake(hs);
661 if (wait == ssl_hs_ok) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700662 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -0700663 return ssl_hs_ok;
Robert Sloan5d625782017-02-13 09:55:39 -0800664 }
Steven Valdez909b19f2016-11-21 15:35:44 -0500665
Robert Sloana27a6a42017-09-05 08:39:28 -0700666 return wait;
667}
668
669static enum ssl_hs_wait_t do_select_parameters(SSL_HANDSHAKE *hs) {
670 SSL *const ssl = hs->ssl;
671
672 SSLMessage msg;
673 if (!ssl->method->get_message(ssl, &msg)) {
674 return ssl_hs_read_message;
675 }
676
677 SSL_CLIENT_HELLO client_hello;
678 if (!ssl_client_hello_init(ssl, &client_hello, msg)) {
679 return ssl_hs_error;
680 }
681
682 // Determine whether we are doing session resumption.
Robert Sloanfe7cd212017-08-07 09:03:39 -0700683 UniquePtr<SSL_SESSION> session;
Robert Sloana27a6a42017-09-05 08:39:28 -0700684 bool tickets_supported = false, renew_ticket = false;
685 enum ssl_hs_wait_t wait = ssl_get_prev_session(
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100686 hs, &session, &tickets_supported, &renew_ticket, &client_hello);
Robert Sloana27a6a42017-09-05 08:39:28 -0700687 if (wait != ssl_hs_ok) {
688 return wait;
Steven Valdez909b19f2016-11-21 15:35:44 -0500689 }
690
Robert Sloana12bf462017-07-17 07:08:26 -0700691 if (session) {
Robert Sloana94fe052017-02-21 08:49:28 -0800692 if (session->extended_master_secret && !hs->extended_master_secret) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700693 // A ClientHello without EMS that attempts to resume a session with EMS
694 // is fatal to the connection.
Steven Valdez909b19f2016-11-21 15:35:44 -0500695 OPENSSL_PUT_ERROR(SSL, SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700696 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700697 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500698 }
699
Robert Sloana12bf462017-07-17 07:08:26 -0700700 if (!ssl_session_is_resumable(hs, session.get()) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700701 // If the client offers the EMS extension, but the previous session
702 // didn't use it, then negotiate a new session.
Robert Sloana94fe052017-02-21 08:49:28 -0800703 hs->extended_master_secret != session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -0700704 session.reset();
Steven Valdez909b19f2016-11-21 15:35:44 -0500705 }
706 }
707
Robert Sloana12bf462017-07-17 07:08:26 -0700708 if (session) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700709 // Use the old session.
David Benjamin1b249672016-12-06 18:25:50 -0500710 hs->ticket_expected = renew_ticket;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100711 ssl->session = std::move(session);
Robert Sloana27a6a42017-09-05 08:39:28 -0700712 ssl->s3->session_reused = true;
Steven Valdez909b19f2016-11-21 15:35:44 -0500713 } else {
David Benjamin1b249672016-12-06 18:25:50 -0500714 hs->ticket_expected = tickets_supported;
Steven Valdez909b19f2016-11-21 15:35:44 -0500715 ssl_set_session(ssl, NULL);
David Benjamin1b249672016-12-06 18:25:50 -0500716 if (!ssl_get_new_session(hs, 1 /* server */)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700717 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500718 }
719
Robert Sloana27a6a42017-09-05 08:39:28 -0700720 // Clear the session ID if we want the session to be single-use.
Steven Valdez909b19f2016-11-21 15:35:44 -0500721 if (!(ssl->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)) {
Robert Sloana94fe052017-02-21 08:49:28 -0800722 hs->new_session->session_id_length = 0;
Steven Valdez909b19f2016-11-21 15:35:44 -0500723 }
724 }
725
726 if (ssl->ctx->dos_protection_cb != NULL &&
727 ssl->ctx->dos_protection_cb(&client_hello) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700728 // Connection rejected for DOS reasons.
Steven Valdez909b19f2016-11-21 15:35:44 -0500729 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_REJECTED);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700730 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700731 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500732 }
733
734 if (ssl->session == NULL) {
Robert Sloana94fe052017-02-21 08:49:28 -0800735 hs->new_session->cipher = hs->new_cipher;
Steven Valdez909b19f2016-11-21 15:35:44 -0500736
Robert Sloana27a6a42017-09-05 08:39:28 -0700737 // Determine whether to request a client certificate.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100738 hs->cert_request = !!(hs->config->verify_mode & SSL_VERIFY_PEER);
Robert Sloana27a6a42017-09-05 08:39:28 -0700739 // Only request a certificate if Channel ID isn't negotiated.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100740 if ((hs->config->verify_mode & SSL_VERIFY_PEER_IF_NO_OBC) &&
741 ssl->s3->channel_id_valid) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700742 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700743 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700744 // CertificateRequest may only be sent in certificate-based ciphers.
Robert Sloana94fe052017-02-21 08:49:28 -0800745 if (!ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700746 hs->cert_request = false;
Adam Langleyf4e42722015-06-04 17:45:09 -0700747 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400748
David Benjamin1b249672016-12-06 18:25:50 -0500749 if (!hs->cert_request) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700750 // OpenSSL returns X509_V_OK when no certificates are requested. This is
751 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -0800752 hs->new_session->verify_result = X509_V_OK;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400753 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800754 }
755
Robert Sloana27a6a42017-09-05 08:39:28 -0700756 // HTTP/2 negotiation depends on the cipher suite, so ALPN negotiation was
757 // deferred. Complete it now.
Robert Sloane56da3e2017-06-26 08:26:42 -0700758 uint8_t alert = SSL_AD_DECODE_ERROR;
759 if (!ssl_negotiate_alpn(hs, &alert, &client_hello)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700760 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -0700761 return ssl_hs_error;
Steven Valdez909b19f2016-11-21 15:35:44 -0500762 }
763
Robert Sloana27a6a42017-09-05 08:39:28 -0700764 // Now that all parameters are known, initialize the handshake hash and hash
765 // the ClientHello.
Robert Sloan921ef2c2017-10-17 09:02:20 -0700766 if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
Robert Sloan84377092017-08-14 09:33:19 -0700767 !ssl_hash_message(hs, msg)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700768 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700769 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +0000770 }
771
Robert Sloandc2f6092018-04-10 10:22:33 -0700772 // Handback includes the whole handshake transcript, so we cannot free the
773 // transcript buffer in the handback case.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100774 if (!hs->cert_request && !hs->handback) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700775 hs->transcript.FreeBuffer();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800776 }
777
Robert Sloan84377092017-08-14 09:33:19 -0700778 ssl->method->next_message(ssl);
Robert Sloana27a6a42017-09-05 08:39:28 -0700779
Robert Sloandc2f6092018-04-10 10:22:33 -0700780 hs->state = state12_send_server_hello;
Robert Sloana27a6a42017-09-05 08:39:28 -0700781 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800782}
783
Robert Sloanc9abfe42018-11-26 12:19:07 -0800784static void copy_suffix(Span<uint8_t> out, Span<const uint8_t> in) {
785 out = out.subspan(out.size() - in.size());
786 assert(out.size() == in.size());
787 OPENSSL_memcpy(out.data(), in.data(), in.size());
788}
789
Robert Sloana27a6a42017-09-05 08:39:28 -0700790static enum ssl_hs_wait_t do_send_server_hello(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500791 SSL *const ssl = hs->ssl;
Kenny Roote99801b2015-11-06 15:31:15 -0800792
Robert Sloana27a6a42017-09-05 08:39:28 -0700793 // We only accept ChannelIDs on connections with ECDHE in order to avoid a
794 // known attack while we fix ChannelID itself.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100795 if (ssl->s3->channel_id_valid &&
Robert Sloana94fe052017-02-21 08:49:28 -0800796 (hs->new_cipher->algorithm_mkey & SSL_kECDHE) == 0) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100797 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800798 }
799
Robert Sloana27a6a42017-09-05 08:39:28 -0700800 // If this is a resumption and the original handshake didn't support
801 // ChannelID then we didn't record the original handshake hashes in the
802 // session and so cannot resume with ChannelIDs.
David Benjaminc895d6b2016-08-11 13:26:41 -0400803 if (ssl->session != NULL &&
804 ssl->session->original_handshake_hash_len == 0) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100805 ssl->s3->channel_id_valid = false;
Kenny Roote99801b2015-11-06 15:31:15 -0800806 }
807
Robert Sloan7d422bc2017-03-06 10:04:29 -0800808 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -0400809 ssl_get_current_time(ssl, &now);
810 ssl->s3->server_random[0] = now.tv_sec >> 24;
811 ssl->s3->server_random[1] = now.tv_sec >> 16;
812 ssl->s3->server_random[2] = now.tv_sec >> 8;
813 ssl->s3->server_random[3] = now.tv_sec;
814 if (!RAND_bytes(ssl->s3->server_random + 4, SSL3_RANDOM_SIZE - 4)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700815 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800816 }
817
Robert Sloand9e572d2018-08-27 12:27:00 -0700818 // Implement the TLS 1.3 anti-downgrade feature.
819 if (ssl_supports_version(hs, TLS1_3_VERSION)) {
820 if (ssl_protocol_version(ssl) == TLS1_2_VERSION) {
Robert Sloanc9abfe42018-11-26 12:19:07 -0800821 if (hs->apply_jdk11_workaround) {
822 // JDK 11 implements the TLS 1.3 downgrade signal, so we cannot send it
823 // here. However, the signal is only effective if all TLS 1.2
824 // ServerHellos produced by the server are marked. Thus we send a
825 // different non-standard signal for the time being, until JDK 11.0.2 is
826 // released and clients have updated.
827 copy_suffix(ssl->s3->server_random, kJDK11DowngradeRandom);
828 } else {
829 copy_suffix(ssl->s3->server_random, kTLS13DowngradeRandom);
830 }
Robert Sloand9e572d2018-08-27 12:27:00 -0700831 } else {
Robert Sloanc9abfe42018-11-26 12:19:07 -0800832 copy_suffix(ssl->s3->server_random, kTLS12DowngradeRandom);
Robert Sloand9e572d2018-08-27 12:27:00 -0700833 }
Robert Sloan0da43952018-01-03 15:13:14 -0800834 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400835
Robert Sloanb6d070c2017-07-24 08:40:01 -0700836 const SSL_SESSION *session = hs->new_session.get();
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100837 if (ssl->session != nullptr) {
838 session = ssl->session.get();
David Benjaminc895d6b2016-08-11 13:26:41 -0400839 }
840
Robert Sloanb6d070c2017-07-24 08:40:01 -0700841 ScopedCBB cbb;
842 CBB body, session_id;
843 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_SERVER_HELLO) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400844 !CBB_add_u16(&body, ssl->version) ||
845 !CBB_add_bytes(&body, ssl->s3->server_random, SSL3_RANDOM_SIZE) ||
846 !CBB_add_u8_length_prefixed(&body, &session_id) ||
847 !CBB_add_bytes(&session_id, session->session_id,
848 session->session_id_length) ||
Robert Sloana94fe052017-02-21 08:49:28 -0800849 !CBB_add_u16(&body, ssl_cipher_get_value(hs->new_cipher)) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400850 !CBB_add_u8(&body, 0 /* no compression */) ||
David Benjamin1b249672016-12-06 18:25:50 -0500851 !ssl_add_serverhello_tlsext(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700852 !ssl_add_message_cbb(ssl, cbb.get())) {
Kenny Roote99801b2015-11-06 15:31:15 -0800853 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700854 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -0800855 }
856
Robert Sloana27a6a42017-09-05 08:39:28 -0700857 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700858 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -0700859 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -0700860 hs->state = state12_send_server_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -0700861 }
862 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800863}
864
Robert Sloana27a6a42017-09-05 08:39:28 -0700865static enum ssl_hs_wait_t do_send_server_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500866 SSL *const ssl = hs->ssl;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700867 ScopedCBB cbb;
Kenny Rootb8494592015-09-25 02:29:14 +0000868
Robert Sloane56da3e2017-06-26 08:26:42 -0700869 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800870 if (!ssl_has_certificate(hs)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700871 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_SET);
Robert Sloana27a6a42017-09-05 08:39:28 -0700872 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700873 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800874
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100875 if (!ssl_output_cert_chain(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700876 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700877 }
878
879 if (hs->certificate_status_expected) {
880 CBB body, ocsp_response;
Robert Sloana12bf462017-07-17 07:08:26 -0700881 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -0700882 SSL3_MT_CERTIFICATE_STATUS) ||
883 !CBB_add_u8(&body, TLSEXT_STATUSTYPE_ocsp) ||
884 !CBB_add_u24_length_prefixed(&body, &ocsp_response) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100885 !CBB_add_bytes(
886 &ocsp_response,
887 CRYPTO_BUFFER_data(hs->config->cert->ocsp_response.get()),
888 CRYPTO_BUFFER_len(hs->config->cert->ocsp_response.get())) ||
Robert Sloana12bf462017-07-17 07:08:26 -0700889 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700890 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700891 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -0700892 }
893 }
894 }
895
Robert Sloana27a6a42017-09-05 08:39:28 -0700896 // Assemble ServerKeyExchange parameters if needed.
Robert Sloane56da3e2017-06-26 08:26:42 -0700897 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
898 uint32_t alg_a = hs->new_cipher->algorithm_auth;
899 if (ssl_cipher_requires_server_key_exchange(hs->new_cipher) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100900 ((alg_a & SSL_aPSK) && hs->config->psk_identity_hint)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700901 // Pre-allocate enough room to comfortably fit an ECDHE public key. Prepend
902 // the client and server randoms for the signing transcript.
Robert Sloane56da3e2017-06-26 08:26:42 -0700903 CBB child;
Robert Sloana12bf462017-07-17 07:08:26 -0700904 if (!CBB_init(cbb.get(), SSL3_RANDOM_SIZE * 2 + 128) ||
905 !CBB_add_bytes(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
906 !CBB_add_bytes(cbb.get(), ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700907 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400908 }
909
Robert Sloana27a6a42017-09-05 08:39:28 -0700910 // PSK ciphers begin with an identity hint.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800911 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100912 size_t len = hs->config->psk_identity_hint == nullptr
913 ? 0
914 : strlen(hs->config->psk_identity_hint.get());
Robert Sloana12bf462017-07-17 07:08:26 -0700915 if (!CBB_add_u16_length_prefixed(cbb.get(), &child) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100916 !CBB_add_bytes(&child,
917 (const uint8_t *)hs->config->psk_identity_hint.get(),
Adam Langley4139edb2016-01-13 15:00:54 -0800918 len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700919 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800920 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800921 }
922
Robert Sloan572a4e22017-04-17 10:52:19 -0700923 if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700924 // Determine the group to use.
David Benjamind316cba2016-06-02 16:17:39 -0400925 uint16_t group_id;
David Benjamin1b249672016-12-06 18:25:50 -0500926 if (!tls1_get_shared_group(hs, &group_id)) {
Robert Sloanf6200e72017-07-10 08:09:18 -0700927 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700928 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700929 return ssl_hs_error;
Robert Sloana12bf462017-07-17 07:08:26 -0700930 }
Robert Sloana94fe052017-02-21 08:49:28 -0800931 hs->new_session->group_id = group_id;
Adam Langley4139edb2016-01-13 15:00:54 -0800932
Robert Sloana27a6a42017-09-05 08:39:28 -0700933 // Set up ECDH, generate a key, and emit the public half.
Robert Sloan11c28bd2018-12-17 12:09:20 -0800934 hs->key_shares[0] = SSLKeyShare::Create(group_id);
935 if (!hs->key_shares[0] ||
Robert Sloana12bf462017-07-17 07:08:26 -0700936 !CBB_add_u8(cbb.get(), NAMED_CURVE_TYPE) ||
937 !CBB_add_u16(cbb.get(), group_id) ||
938 !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
Robert Sloan11c28bd2018-12-17 12:09:20 -0800939 !hs->key_shares[0]->Offer(&child)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700940 return ssl_hs_error;
David Benjamind316cba2016-06-02 16:17:39 -0400941 }
Adam Langley4139edb2016-01-13 15:00:54 -0800942 } else {
943 assert(alg_k & SSL_kPSK);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800944 }
945
Robert Sloan4562e9d2017-10-02 10:26:51 -0700946 if (!CBBFinishArray(cbb.get(), &hs->server_params)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700947 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400948 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400949 }
950
Robert Sloandc2f6092018-04-10 10:22:33 -0700951 hs->state = state12_send_server_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -0700952 return ssl_hs_ok;
Robert Sloane56da3e2017-06-26 08:26:42 -0700953}
954
Robert Sloana27a6a42017-09-05 08:39:28 -0700955static enum ssl_hs_wait_t do_send_server_key_exchange(SSL_HANDSHAKE *hs) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700956 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -0700957
Robert Sloan4562e9d2017-10-02 10:26:51 -0700958 if (hs->server_params.size() == 0) {
Robert Sloandc2f6092018-04-10 10:22:33 -0700959 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -0700960 return ssl_hs_ok;
961 }
962
Robert Sloanb6d070c2017-07-24 08:40:01 -0700963 ScopedCBB cbb;
964 CBB body, child;
965 if (!ssl->method->init_message(ssl, cbb.get(), &body,
David Benjaminc895d6b2016-08-11 13:26:41 -0400966 SSL3_MT_SERVER_KEY_EXCHANGE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700967 // |hs->server_params| contains a prefix for signing.
Robert Sloan4562e9d2017-10-02 10:26:51 -0700968 hs->server_params.size() < 2 * SSL3_RANDOM_SIZE ||
969 !CBB_add_bytes(&body, hs->server_params.data() + 2 * SSL3_RANDOM_SIZE,
970 hs->server_params.size() - 2 * SSL3_RANDOM_SIZE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700971 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -0800972 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800973
Robert Sloana27a6a42017-09-05 08:39:28 -0700974 // Add a signature.
Robert Sloana94fe052017-02-21 08:49:28 -0800975 if (ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
Robert Sloan4c22c5f2019-03-01 15:53:37 -0800976 if (!ssl_has_private_key(hs)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700977 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700978 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800979 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800980
Robert Sloana27a6a42017-09-05 08:39:28 -0700981 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -0400982 uint16_t signature_algorithm;
David Benjamin1b249672016-12-06 18:25:50 -0500983 if (!tls1_choose_signature_algorithm(hs, &signature_algorithm)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100984 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -0700985 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400986 }
Robert Sloan921ef2c2017-10-17 09:02:20 -0700987 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400988 if (!CBB_add_u16(&body, signature_algorithm)) {
989 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -0700990 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700991 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -0400992 }
993 }
994
Robert Sloana27a6a42017-09-05 08:39:28 -0700995 // Add space for the signature.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700996 const size_t max_sig_len = EVP_PKEY_size(hs->local_pubkey.get());
David Benjaminc895d6b2016-08-11 13:26:41 -0400997 uint8_t *ptr;
998 if (!CBB_add_u16_length_prefixed(&body, &child) ||
999 !CBB_reserve(&child, &ptr, max_sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001000 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001001 }
1002
Adam Langley4139edb2016-01-13 15:00:54 -08001003 size_t sig_len;
Robert Sloane56da3e2017-06-26 08:26:42 -07001004 switch (ssl_private_key_sign(hs, ptr, &sig_len, max_sig_len,
Robert Sloan921ef2c2017-10-17 09:02:20 -07001005 signature_algorithm, hs->server_params)) {
Adam Langley4139edb2016-01-13 15:00:54 -08001006 case ssl_private_key_success:
Adam Langley4139edb2016-01-13 15:00:54 -08001007 if (!CBB_did_write(&child, sig_len)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001008 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001009 }
1010 break;
1011 case ssl_private_key_failure:
Robert Sloana27a6a42017-09-05 08:39:28 -07001012 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001013 case ssl_private_key_retry:
Robert Sloana27a6a42017-09-05 08:39:28 -07001014 return ssl_hs_private_key_operation;
Adam Langley4139edb2016-01-13 15:00:54 -08001015 }
Adam Langley1e4884f2015-09-24 10:57:52 -07001016 }
1017
Robert Sloanb6d070c2017-07-24 08:40:01 -07001018 if (!ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001019 return ssl_hs_error;
Kenny Rootb8494592015-09-25 02:29:14 +00001020 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001021
Robert Sloan4562e9d2017-10-02 10:26:51 -07001022 hs->server_params.Reset();
David Benjaminc895d6b2016-08-11 13:26:41 -04001023
Robert Sloandc2f6092018-04-10 10:22:33 -07001024 hs->state = state12_send_server_hello_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001025 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001026}
1027
Robert Sloana27a6a42017-09-05 08:39:28 -07001028static enum ssl_hs_wait_t do_send_server_hello_done(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001029 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001030
Robert Sloanb6d070c2017-07-24 08:40:01 -07001031 ScopedCBB cbb;
1032 CBB body;
David Benjaminc895d6b2016-08-11 13:26:41 -04001033
Robert Sloane56da3e2017-06-26 08:26:42 -07001034 if (hs->cert_request) {
1035 CBB cert_types, sigalgs_cbb;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001036 if (!ssl->method->init_message(ssl, cbb.get(), &body,
Robert Sloane56da3e2017-06-26 08:26:42 -07001037 SSL3_MT_CERTIFICATE_REQUEST) ||
1038 !CBB_add_u8_length_prefixed(&body, &cert_types) ||
1039 !CBB_add_u8(&cert_types, SSL3_CT_RSA_SIGN) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001040 !CBB_add_u8(&cert_types, TLS_CT_ECDSA_SIGN) ||
Robert Sloan5cbb5c82018-04-24 11:35:46 -07001041 // TLS 1.2 has no way to specify different signature algorithms for
1042 // certificates and the online signature, so emit the more restrictive
1043 // certificate list.
Robert Sloan921ef2c2017-10-17 09:02:20 -07001044 (ssl_protocol_version(ssl) >= TLS1_2_VERSION &&
Robert Sloane56da3e2017-06-26 08:26:42 -07001045 (!CBB_add_u16_length_prefixed(&body, &sigalgs_cbb) ||
Robert Sloan5cbb5c82018-04-24 11:35:46 -07001046 !tls12_add_verify_sigalgs(ssl, &sigalgs_cbb, true /* certs */))) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001047 !ssl_add_client_CA_list(hs, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001048 !ssl_add_message_cbb(ssl, cbb.get())) {
1049 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001050 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001051 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001052 }
1053
Robert Sloanb6d070c2017-07-24 08:40:01 -07001054 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1055 SSL3_MT_SERVER_HELLO_DONE) ||
1056 !ssl_add_message_cbb(ssl, cbb.get())) {
1057 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001058 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001059 }
1060
Robert Sloandc2f6092018-04-10 10:22:33 -07001061 hs->state = state12_read_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001062 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001063}
1064
Robert Sloana27a6a42017-09-05 08:39:28 -07001065static enum ssl_hs_wait_t do_read_client_certificate(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001066 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001067
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001068 if (hs->handback && hs->new_cipher->algorithm_mkey == SSL_kECDHE) {
1069 return ssl_hs_handback;
Robert Sloandc2f6092018-04-10 10:22:33 -07001070 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001071 if (!hs->cert_request) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001072 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001073 return ssl_hs_ok;
1074 }
David Benjamin6e899c72016-06-09 18:02:18 -04001075
Robert Sloan84377092017-08-14 09:33:19 -07001076 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001077 if (!ssl->method->get_message(ssl, &msg)) {
1078 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001079 }
1080
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001081 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001082 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001083 }
1084
Robert Sloan84377092017-08-14 09:33:19 -07001085 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001086 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001087 }
1088
Robert Sloan84377092017-08-14 09:33:19 -07001089 CBS certificate_msg = msg.body;
Robert Sloan5d625782017-02-13 09:55:39 -08001090 uint8_t alert = SSL_AD_DECODE_ERROR;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001091 if (!ssl_parse_cert_chain(&alert, &hs->new_session->certs, &hs->peer_pubkey,
1092 hs->config->retain_only_sha256_of_client_certs
Robert Sloanfe7cd212017-08-07 09:03:39 -07001093 ? hs->new_session->peer_sha256
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001094 : nullptr,
Robert Sloanfe7cd212017-08-07 09:03:39 -07001095 &certificate_msg, ssl->ctx->pool)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001096 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001097 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001098 }
1099
Steven Valdeze7531f02016-12-14 13:29:57 -05001100 if (CBS_len(&certificate_msg) != 0 ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001101 !ssl->ctx->x509_method->session_cache_objects(hs->new_session.get())) {
David Benjamin6e899c72016-06-09 18:02:18 -04001102 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001103 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001104 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001105 }
1106
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001107 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001108 // No client certificate so the handshake buffer may be discarded.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001109 hs->transcript.FreeBuffer();
David Benjamin6e899c72016-06-09 18:02:18 -04001110
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001111 if (hs->config->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001112 // Fail for TLS only if we required a certificate
David Benjamin6e899c72016-06-09 18:02:18 -04001113 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001114 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001115 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001116 }
David Benjaminf0c4a6c2016-08-11 13:26:41 -04001117
Robert Sloana27a6a42017-09-05 08:39:28 -07001118 // OpenSSL returns X509_V_OK when no certificates are received. This is
1119 // classed by them as a bug, but it's assumed by at least NGINX.
Robert Sloana94fe052017-02-21 08:49:28 -08001120 hs->new_session->verify_result = X509_V_OK;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001121 } else if (hs->config->retain_only_sha256_of_client_certs) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001122 // The hash will have been filled in.
Robert Sloana94fe052017-02-21 08:49:28 -08001123 hs->new_session->peer_sha256_valid = 1;
Steven Valdeze7531f02016-12-14 13:29:57 -05001124 }
David Benjamin6e899c72016-06-09 18:02:18 -04001125
Robert Sloan84377092017-08-14 09:33:19 -07001126 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001127 hs->state = state12_verify_client_certificate;
Robert Sloana27a6a42017-09-05 08:39:28 -07001128 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001129}
1130
Robert Sloana27a6a42017-09-05 08:39:28 -07001131static enum ssl_hs_wait_t do_verify_client_certificate(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001132 if (sk_CRYPTO_BUFFER_num(hs->new_session->certs.get()) > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001133 switch (ssl_verify_peer_cert(hs)) {
1134 case ssl_verify_ok:
1135 break;
1136 case ssl_verify_invalid:
1137 return ssl_hs_error;
1138 case ssl_verify_retry:
1139 return ssl_hs_certificate_verify;
1140 }
1141 }
1142
Robert Sloandc2f6092018-04-10 10:22:33 -07001143 hs->state = state12_read_client_key_exchange;
Robert Sloana27a6a42017-09-05 08:39:28 -07001144 return ssl_hs_ok;
1145}
1146
1147static enum ssl_hs_wait_t do_read_client_key_exchange(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001148 SSL *const ssl = hs->ssl;
Robert Sloan84377092017-08-14 09:33:19 -07001149 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001150 if (!ssl->method->get_message(ssl, &msg)) {
1151 return ssl_hs_read_message;
Robert Sloane56da3e2017-06-26 08:26:42 -07001152 }
Robert Sloan4d1ac502017-02-06 08:36:14 -08001153
Robert Sloan84377092017-08-14 09:33:19 -07001154 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001155 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001156 }
1157
Robert Sloan84377092017-08-14 09:33:19 -07001158 CBS client_key_exchange = msg.body;
Robert Sloane56da3e2017-06-26 08:26:42 -07001159 uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1160 uint32_t alg_a = hs->new_cipher->algorithm_auth;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001161
Robert Sloana27a6a42017-09-05 08:39:28 -07001162 // If using a PSK key exchange, parse the PSK identity.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001163 if (alg_a & SSL_aPSK) {
1164 CBS psk_identity;
1165
Robert Sloana27a6a42017-09-05 08:39:28 -07001166 // If using PSK, the ClientKeyExchange contains a psk_identity. If PSK,
1167 // then this is the only field in the message.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001168 if (!CBS_get_u16_length_prefixed(&client_key_exchange, &psk_identity) ||
1169 ((alg_k & SSL_kPSK) && CBS_len(&client_key_exchange) != 0)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001170 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001171 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001172 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001173 }
1174
1175 if (CBS_len(&psk_identity) > PSK_MAX_IDENTITY_LEN ||
1176 CBS_contains_zero_byte(&psk_identity)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001177 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001178 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001179 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001180 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001181 char *raw = nullptr;
1182 if (!CBS_strdup(&psk_identity, &raw)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001183 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001184 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001185 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001186 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001187 hs->new_session->psk_identity.reset(raw);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001188 }
1189
Robert Sloan4562e9d2017-10-02 10:26:51 -07001190 // Depending on the key exchange method, compute |premaster_secret|.
1191 Array<uint8_t> premaster_secret;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001192 if (alg_k & SSL_kRSA) {
Robert Sloane56da3e2017-06-26 08:26:42 -07001193 CBS encrypted_premaster_secret;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001194 if (!CBS_get_u16_length_prefixed(&client_key_exchange,
1195 &encrypted_premaster_secret) ||
1196 CBS_len(&client_key_exchange) != 0) {
1197 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1198 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1199 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001200 }
1201
Robert Sloana27a6a42017-09-05 08:39:28 -07001202 // Allocate a buffer large enough for an RSA decryption.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001203 Array<uint8_t> decrypt_buf;
1204 if (!decrypt_buf.Init(EVP_PKEY_size(hs->local_pubkey.get()))) {
1205 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001206 }
1207
Robert Sloana27a6a42017-09-05 08:39:28 -07001208 // Decrypt with no padding. PKCS#1 padding will be removed as part of the
1209 // timing-sensitive code below.
Adam Langley4139edb2016-01-13 15:00:54 -08001210 size_t decrypt_len;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001211 switch (ssl_private_key_decrypt(hs, decrypt_buf.data(), &decrypt_len,
1212 decrypt_buf.size(),
Robert Sloan921ef2c2017-10-17 09:02:20 -07001213 encrypted_premaster_secret)) {
Kenny Roote99801b2015-11-06 15:31:15 -08001214 case ssl_private_key_success:
Kenny Roote99801b2015-11-06 15:31:15 -08001215 break;
1216 case ssl_private_key_failure:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001217 return ssl_hs_error;
Kenny Roote99801b2015-11-06 15:31:15 -08001218 case ssl_private_key_retry:
Robert Sloan4562e9d2017-10-02 10:26:51 -07001219 return ssl_hs_private_key_operation;
Kenny Roote99801b2015-11-06 15:31:15 -08001220 }
1221
Robert Sloan4562e9d2017-10-02 10:26:51 -07001222 if (decrypt_len != decrypt_buf.size()) {
David Benjamin4969cc92016-04-22 15:02:23 -04001223 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001224 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001225 return ssl_hs_error;
David Benjamin4969cc92016-04-22 15:02:23 -04001226 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001227
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001228 CONSTTIME_SECRET(decrypt_buf.data(), decrypt_len);
1229
Robert Sloana27a6a42017-09-05 08:39:28 -07001230 // Prepare a random premaster, to be used on invalid padding. See RFC 5246,
1231 // section 7.4.7.1.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001232 if (!premaster_secret.Init(SSL_MAX_MASTER_KEY_LENGTH) ||
1233 !RAND_bytes(premaster_secret.data(), premaster_secret.size())) {
1234 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001235 }
1236
Robert Sloana27a6a42017-09-05 08:39:28 -07001237 // The smallest padded premaster is 11 bytes of overhead. Small keys are
1238 // publicly invalid.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001239 if (decrypt_len < 11 + premaster_secret.size()) {
Adam Langley4139edb2016-01-13 15:00:54 -08001240 OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001241 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001242 return ssl_hs_error;
Adam Langley4139edb2016-01-13 15:00:54 -08001243 }
1244
Robert Sloana27a6a42017-09-05 08:39:28 -07001245 // Check the padding. See RFC 3447, section 7.2.2.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001246 size_t padding_len = decrypt_len - premaster_secret.size();
Adam Langley4139edb2016-01-13 15:00:54 -08001247 uint8_t good = constant_time_eq_int_8(decrypt_buf[0], 0) &
1248 constant_time_eq_int_8(decrypt_buf[1], 2);
David Benjamin7c0d06c2016-08-11 13:26:41 -04001249 for (size_t i = 2; i < padding_len - 1; i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001250 good &= ~constant_time_is_zero_8(decrypt_buf[i]);
1251 }
1252 good &= constant_time_is_zero_8(decrypt_buf[padding_len - 1]);
1253
Robert Sloana27a6a42017-09-05 08:39:28 -07001254 // The premaster secret must begin with |client_version|. This too must be
1255 // checked in constant time (http://eprint.iacr.org/2003/052/).
Adam Langley4139edb2016-01-13 15:00:54 -08001256 good &= constant_time_eq_8(decrypt_buf[padding_len],
David Benjamin1b249672016-12-06 18:25:50 -05001257 (unsigned)(hs->client_version >> 8));
Adam Langley4139edb2016-01-13 15:00:54 -08001258 good &= constant_time_eq_8(decrypt_buf[padding_len + 1],
David Benjamin1b249672016-12-06 18:25:50 -05001259 (unsigned)(hs->client_version & 0xff));
Adam Langley4139edb2016-01-13 15:00:54 -08001260
Robert Sloana27a6a42017-09-05 08:39:28 -07001261 // Select, in constant time, either the decrypted premaster or the random
1262 // premaster based on |good|.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001263 for (size_t i = 0; i < premaster_secret.size(); i++) {
Adam Langley4139edb2016-01-13 15:00:54 -08001264 premaster_secret[i] = constant_time_select_8(
1265 good, decrypt_buf[padding_len + i], premaster_secret[i]);
1266 }
Robert Sloan572a4e22017-04-17 10:52:19 -07001267 } else if (alg_k & SSL_kECDHE) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001268 // Parse the ClientKeyExchange.
Adam Langley4139edb2016-01-13 15:00:54 -08001269 CBS peer_key;
Robert Sloan572a4e22017-04-17 10:52:19 -07001270 if (!CBS_get_u8_length_prefixed(&client_key_exchange, &peer_key) ||
David Benjamind316cba2016-06-02 16:17:39 -04001271 CBS_len(&client_key_exchange) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001272 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001273 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001274 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001275 }
1276
Robert Sloana27a6a42017-09-05 08:39:28 -07001277 // Compute the premaster.
Robert Sloan5d625782017-02-13 09:55:39 -08001278 uint8_t alert = SSL_AD_DECODE_ERROR;
Robert Sloan11c28bd2018-12-17 12:09:20 -08001279 if (!hs->key_shares[0]->Finish(&premaster_secret, &alert, peer_key)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001280 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001281 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001282 }
1283
Robert Sloana27a6a42017-09-05 08:39:28 -07001284 // The key exchange state may now be discarded.
Robert Sloan11c28bd2018-12-17 12:09:20 -08001285 hs->key_shares[0].reset();
1286 hs->key_shares[1].reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001287 } else if (!(alg_k & SSL_kPSK)) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001288 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001289 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001290 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001291 }
1292
Robert Sloana27a6a42017-09-05 08:39:28 -07001293 // For a PSK cipher suite, the actual pre-master secret is combined with the
1294 // pre-shared key.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001295 if (alg_a & SSL_aPSK) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001296 if (hs->config->psk_server_callback == NULL) {
Robert Sloanf6200e72017-07-10 08:09:18 -07001297 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001298 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001299 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001300 }
1301
Robert Sloana27a6a42017-09-05 08:39:28 -07001302 // Look up the key for the identity.
Robert Sloane56da3e2017-06-26 08:26:42 -07001303 uint8_t psk[PSK_MAX_PSK_LEN];
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001304 unsigned psk_len = hs->config->psk_server_callback(
1305 ssl, hs->new_session->psk_identity.get(), psk, sizeof(psk));
Robert Sloane56da3e2017-06-26 08:26:42 -07001306 if (psk_len > PSK_MAX_PSK_LEN) {
1307 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001308 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001309 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001310 } else if (psk_len == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001311 // PSK related to the given identity not found.
Robert Sloane56da3e2017-06-26 08:26:42 -07001312 OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001313 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNKNOWN_PSK_IDENTITY);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001314 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001315 }
1316
1317 if (alg_k & SSL_kPSK) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001318 // In plain PSK, other_secret is a block of 0s with the same length as the
1319 // pre-shared key.
Robert Sloan4562e9d2017-10-02 10:26:51 -07001320 if (!premaster_secret.Init(psk_len)) {
1321 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001322 }
Robert Sloan4562e9d2017-10-02 10:26:51 -07001323 OPENSSL_memset(premaster_secret.data(), 0, premaster_secret.size());
Robert Sloane56da3e2017-06-26 08:26:42 -07001324 }
1325
Robert Sloanb6d070c2017-07-24 08:40:01 -07001326 ScopedCBB new_premaster;
1327 CBB child;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001328 if (!CBB_init(new_premaster.get(),
Robert Sloan4562e9d2017-10-02 10:26:51 -07001329 2 + psk_len + 2 + premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001330 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Robert Sloan4562e9d2017-10-02 10:26:51 -07001331 !CBB_add_bytes(&child, premaster_secret.data(),
1332 premaster_secret.size()) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001333 !CBB_add_u16_length_prefixed(new_premaster.get(), &child) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08001334 !CBB_add_bytes(&child, psk, psk_len) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001335 !CBBFinishArray(new_premaster.get(), &premaster_secret)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001336 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Robert Sloan4562e9d2017-10-02 10:26:51 -07001337 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001338 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001339 }
1340
Robert Sloan84377092017-08-14 09:33:19 -07001341 if (!ssl_hash_message(hs, msg)) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001342 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001343 }
1344
Robert Sloana27a6a42017-09-05 08:39:28 -07001345 // Compute the master secret.
Robert Sloana94fe052017-02-21 08:49:28 -08001346 hs->new_session->master_key_length = tls1_generate_master_secret(
Robert Sloanb1b54b82017-11-06 13:50:02 -08001347 hs, hs->new_session->master_key, premaster_secret);
Robert Sloana94fe052017-02-21 08:49:28 -08001348 if (hs->new_session->master_key_length == 0) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001349 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001350 }
Robert Sloana94fe052017-02-21 08:49:28 -08001351 hs->new_session->extended_master_secret = hs->extended_master_secret;
Robert Sloan4c22c5f2019-03-01 15:53:37 -08001352 CONSTTIME_DECLASSIFY(hs->new_session->master_key,
1353 hs->new_session->master_key_length);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001354
Robert Sloan84377092017-08-14 09:33:19 -07001355 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001356 hs->state = state12_read_client_certificate_verify;
Robert Sloan4562e9d2017-10-02 10:26:51 -07001357 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001358}
1359
Robert Sloana27a6a42017-09-05 08:39:28 -07001360static enum ssl_hs_wait_t do_read_client_certificate_verify(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001361 SSL *const ssl = hs->ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001362
Robert Sloana27a6a42017-09-05 08:39:28 -07001363 // Only RSA and ECDSA client certificates are supported, so a
1364 // CertificateVerify is required if and only if there's a client certificate.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001365 if (!hs->peer_pubkey) {
1366 hs->transcript.FreeBuffer();
Robert Sloandc2f6092018-04-10 10:22:33 -07001367 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001368 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001369 }
1370
Robert Sloan84377092017-08-14 09:33:19 -07001371 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001372 if (!ssl->method->get_message(ssl, &msg)) {
1373 return ssl_hs_read_message;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001374 }
1375
Robert Sloan84377092017-08-14 09:33:19 -07001376 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001377 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001378 }
1379
Robert Sloan84377092017-08-14 09:33:19 -07001380 CBS certificate_verify = msg.body, signature;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001381
Robert Sloana27a6a42017-09-05 08:39:28 -07001382 // Determine the signature algorithm.
David Benjaminc895d6b2016-08-11 13:26:41 -04001383 uint16_t signature_algorithm = 0;
Robert Sloan921ef2c2017-10-17 09:02:20 -07001384 if (ssl_protocol_version(ssl) >= TLS1_2_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001385 if (!CBS_get_u16(&certificate_verify, &signature_algorithm)) {
Adam Langleyfad63272015-11-12 12:15:39 -08001386 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001387 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001388 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001389 }
Robert Sloane56da3e2017-06-26 08:26:42 -07001390 uint8_t alert = SSL_AD_DECODE_ERROR;
1391 if (!tls12_check_peer_sigalg(ssl, &alert, signature_algorithm)) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001392 ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
Robert Sloana27a6a42017-09-05 08:39:28 -07001393 return ssl_hs_error;
Adam Langleyfad63272015-11-12 12:15:39 -08001394 }
Robert Sloana94fe052017-02-21 08:49:28 -08001395 hs->new_session->peer_signature_algorithm = signature_algorithm;
Robert Sloan2424d842017-05-01 07:46:28 -07001396 } else if (!tls1_get_legacy_signature_algorithm(&signature_algorithm,
Robert Sloanb6d070c2017-07-24 08:40:01 -07001397 hs->peer_pubkey.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001398 OPENSSL_PUT_ERROR(SSL, SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001399 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_CERTIFICATE);
Robert Sloana27a6a42017-09-05 08:39:28 -07001400 return ssl_hs_error;
Adam Langleye9ada862015-05-11 17:20:37 -07001401 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001402
Robert Sloana27a6a42017-09-05 08:39:28 -07001403 // Parse and verify the signature.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001404 if (!CBS_get_u16_length_prefixed(&certificate_verify, &signature) ||
1405 CBS_len(&certificate_verify) != 0) {
Kenny Rootb8494592015-09-25 02:29:14 +00001406 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001407 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001408 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001409 }
1410
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001411 bool sig_ok =
1412 ssl_public_key_verify(ssl, signature, signature_algorithm,
1413 hs->peer_pubkey.get(), hs->transcript.buffer());
David Benjamin4969cc92016-04-22 15:02:23 -04001414#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
Robert Sloan921ef2c2017-10-17 09:02:20 -07001415 sig_ok = true;
David Benjamin4969cc92016-04-22 15:02:23 -04001416 ERR_clear_error();
1417#endif
1418 if (!sig_ok) {
Kenny Rootb8494592015-09-25 02:29:14 +00001419 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SIGNATURE);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001420 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001421 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001422 }
1423
Robert Sloana27a6a42017-09-05 08:39:28 -07001424 // The handshake buffer is no longer necessary, and we may hash the current
1425 // message.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001426 hs->transcript.FreeBuffer();
Robert Sloan84377092017-08-14 09:33:19 -07001427 if (!ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001428 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001429 }
1430
Robert Sloan84377092017-08-14 09:33:19 -07001431 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001432 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001433 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001434}
1435
Robert Sloana27a6a42017-09-05 08:39:28 -07001436static enum ssl_hs_wait_t do_read_change_cipher_spec(SSL_HANDSHAKE *hs) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001437 if (hs->handback && hs->ssl->session != NULL) {
1438 return ssl_hs_handback;
1439 }
Robert Sloandc2f6092018-04-10 10:22:33 -07001440 hs->state = state12_process_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001441 return ssl_hs_read_change_cipher_spec;
1442}
1443
1444static enum ssl_hs_wait_t do_process_change_cipher_spec(SSL_HANDSHAKE *hs) {
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001445 if (!tls1_change_cipher_state(hs, evp_aead_open)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001446 return ssl_hs_error;
1447 }
1448
Robert Sloandc2f6092018-04-10 10:22:33 -07001449 hs->state = state12_read_next_proto;
Robert Sloana27a6a42017-09-05 08:39:28 -07001450 return ssl_hs_ok;
1451}
1452
1453static enum ssl_hs_wait_t do_read_next_proto(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001454 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001455
1456 if (!hs->next_proto_neg_seen) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001457 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001458 return ssl_hs_ok;
1459 }
1460
Robert Sloan84377092017-08-14 09:33:19 -07001461 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001462 if (!ssl->method->get_message(ssl, &msg)) {
1463 return ssl_hs_read_message;
David Benjaminc895d6b2016-08-11 13:26:41 -04001464 }
1465
Robert Sloan84377092017-08-14 09:33:19 -07001466 if (!ssl_check_message_type(ssl, msg, SSL3_MT_NEXT_PROTO) ||
1467 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001468 return ssl_hs_error;
Robert Sloan4d1ac502017-02-06 08:36:14 -08001469 }
1470
Robert Sloan84377092017-08-14 09:33:19 -07001471 CBS next_protocol = msg.body, selected_protocol, padding;
David Benjamin6e899c72016-06-09 18:02:18 -04001472 if (!CBS_get_u8_length_prefixed(&next_protocol, &selected_protocol) ||
1473 !CBS_get_u8_length_prefixed(&next_protocol, &padding) ||
David Benjamin7c0d06c2016-08-11 13:26:41 -04001474 CBS_len(&next_protocol) != 0) {
1475 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001476 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -07001477 return ssl_hs_error;
David Benjamin7c0d06c2016-08-11 13:26:41 -04001478 }
1479
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001480 if (!ssl->s3->next_proto_negotiated.CopyFrom(selected_protocol)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001481 return ssl_hs_error;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001482 }
1483
Robert Sloan84377092017-08-14 09:33:19 -07001484 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001485 hs->state = state12_read_channel_id;
Robert Sloana27a6a42017-09-05 08:39:28 -07001486 return ssl_hs_ok;
David Benjamin6e899c72016-06-09 18:02:18 -04001487}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001488
Robert Sloana27a6a42017-09-05 08:39:28 -07001489static enum ssl_hs_wait_t do_read_channel_id(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001490 SSL *const ssl = hs->ssl;
Robert Sloana27a6a42017-09-05 08:39:28 -07001491
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001492 if (!ssl->s3->channel_id_valid) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001493 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001494 return ssl_hs_ok;
1495 }
1496
Robert Sloan84377092017-08-14 09:33:19 -07001497 SSLMessage msg;
Robert Sloana27a6a42017-09-05 08:39:28 -07001498 if (!ssl->method->get_message(ssl, &msg)) {
1499 return ssl_hs_read_message;
David Benjamin6e899c72016-06-09 18:02:18 -04001500 }
1501
Robert Sloan84377092017-08-14 09:33:19 -07001502 if (!ssl_check_message_type(ssl, msg, SSL3_MT_CHANNEL_ID) ||
1503 !tls1_verify_channel_id(hs, msg) ||
1504 !ssl_hash_message(hs, msg)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001505 return ssl_hs_error;
David Benjamin6e899c72016-06-09 18:02:18 -04001506 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001507
Robert Sloan84377092017-08-14 09:33:19 -07001508 ssl->method->next_message(ssl);
Robert Sloandc2f6092018-04-10 10:22:33 -07001509 hs->state = state12_read_client_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001510 return ssl_hs_ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001511}
1512
Robert Sloana27a6a42017-09-05 08:39:28 -07001513static enum ssl_hs_wait_t do_read_client_finished(SSL_HANDSHAKE *hs) {
1514 SSL *const ssl = hs->ssl;
1515 enum ssl_hs_wait_t wait = ssl_get_finished(hs);
1516 if (wait != ssl_hs_ok) {
1517 return wait;
1518 }
1519
1520 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001521 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001522 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001523 hs->state = state12_send_server_finished;
Robert Sloana27a6a42017-09-05 08:39:28 -07001524 }
1525
1526 // If this is a full handshake with ChannelID then record the handshake
1527 // hashes in |hs->new_session| in case we need them to verify a
1528 // ChannelID signature on a resumption of this session in the future.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001529 if (ssl->session == NULL && ssl->s3->channel_id_valid &&
Robert Sloana27a6a42017-09-05 08:39:28 -07001530 !tls1_record_handshake_hashes_for_channel_id(hs)) {
1531 return ssl_hs_error;
1532 }
1533
1534 return ssl_hs_ok;
1535}
1536
1537static enum ssl_hs_wait_t do_send_server_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -05001538 SSL *const ssl = hs->ssl;
Robert Sloane56da3e2017-06-26 08:26:42 -07001539
1540 if (hs->ticket_expected) {
1541 const SSL_SESSION *session;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001542 UniquePtr<SSL_SESSION> session_copy;
Robert Sloane56da3e2017-06-26 08:26:42 -07001543 if (ssl->session == NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001544 // Fix the timeout to measure from the ticket issuance time.
Robert Sloanb6d070c2017-07-24 08:40:01 -07001545 ssl_session_rebase_time(ssl, hs->new_session.get());
1546 session = hs->new_session.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001547 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001548 // We are renewing an existing session. Duplicate the session to adjust
1549 // the timeout.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001550 session_copy =
1551 SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_INCLUDE_NONAUTH);
Robert Sloanb6d070c2017-07-24 08:40:01 -07001552 if (!session_copy) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001553 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001554 }
1555
Robert Sloanb6d070c2017-07-24 08:40:01 -07001556 ssl_session_rebase_time(ssl, session_copy.get());
1557 session = session_copy.get();
Steven Valdez909b19f2016-11-21 15:35:44 -05001558 }
1559
Robert Sloanb6d070c2017-07-24 08:40:01 -07001560 ScopedCBB cbb;
1561 CBB body, ticket;
1562 if (!ssl->method->init_message(ssl, cbb.get(), &body,
1563 SSL3_MT_NEW_SESSION_TICKET) ||
1564 !CBB_add_u32(&body, session->timeout) ||
1565 !CBB_add_u16_length_prefixed(&body, &ticket) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001566 !ssl_encrypt_ticket(hs, &ticket, session) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -07001567 !ssl_add_message_cbb(ssl, cbb.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001568 return ssl_hs_error;
Robert Sloane56da3e2017-06-26 08:26:42 -07001569 }
Steven Valdez909b19f2016-11-21 15:35:44 -05001570 }
1571
Robert Sloane56da3e2017-06-26 08:26:42 -07001572 if (!ssl->method->add_change_cipher_spec(ssl) ||
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001573 !tls1_change_cipher_state(hs, evp_aead_seal) ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001574 !ssl_send_finished(hs)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001575 return ssl_hs_error;
David Benjaminc895d6b2016-08-11 13:26:41 -04001576 }
Adam Langleye9ada862015-05-11 17:20:37 -07001577
Robert Sloana27a6a42017-09-05 08:39:28 -07001578 if (ssl->session != NULL) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001579 hs->state = state12_read_change_cipher_spec;
Robert Sloana27a6a42017-09-05 08:39:28 -07001580 } else {
Robert Sloandc2f6092018-04-10 10:22:33 -07001581 hs->state = state12_finish_server_handshake;
Robert Sloana27a6a42017-09-05 08:39:28 -07001582 }
1583 return ssl_hs_flush;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001584}
Robert Sloanb6d070c2017-07-24 08:40:01 -07001585
Robert Sloana27a6a42017-09-05 08:39:28 -07001586static enum ssl_hs_wait_t do_finish_server_handshake(SSL_HANDSHAKE *hs) {
1587 SSL *const ssl = hs->ssl;
1588
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001589 if (hs->handback) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001590 return ssl_hs_handback;
1591 }
1592
Robert Sloana27a6a42017-09-05 08:39:28 -07001593 ssl->method->on_handshake_complete(ssl);
1594
1595 // If we aren't retaining peer certificates then we can discard it now.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001596 if (hs->new_session != NULL &&
1597 hs->config->retain_only_sha256_of_client_certs) {
1598 hs->new_session->certs.reset();
Robert Sloana27a6a42017-09-05 08:39:28 -07001599 ssl->ctx->x509_method->session_clear(hs->new_session.get());
1600 }
1601
Robert Sloana27a6a42017-09-05 08:39:28 -07001602 if (ssl->session != NULL) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001603 ssl->s3->established_session = UpRef(ssl->session);
Robert Sloana27a6a42017-09-05 08:39:28 -07001604 } else {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001605 ssl->s3->established_session = std::move(hs->new_session);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01001606 ssl->s3->established_session->not_resumable = false;
Robert Sloana27a6a42017-09-05 08:39:28 -07001607 }
1608
1609 hs->handshake_finalized = true;
1610 ssl->s3->initial_handshake_complete = true;
1611 ssl_update_cache(hs, SSL_SESS_CACHE_SERVER);
1612
Robert Sloandc2f6092018-04-10 10:22:33 -07001613 hs->state = state12_done;
Robert Sloana27a6a42017-09-05 08:39:28 -07001614 return ssl_hs_ok;
1615}
1616
1617enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001618 while (hs->state != state12_done) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001619 enum ssl_hs_wait_t ret = ssl_hs_error;
Robert Sloandc2f6092018-04-10 10:22:33 -07001620 enum tls12_server_hs_state_t state =
1621 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001622 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001623 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001624 ret = do_start_accept(hs);
1625 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001626 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001627 ret = do_read_client_hello(hs);
1628 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001629 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001630 ret = do_select_certificate(hs);
1631 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001632 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001633 ret = do_tls13(hs);
1634 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001635 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001636 ret = do_select_parameters(hs);
1637 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001638 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001639 ret = do_send_server_hello(hs);
1640 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001641 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001642 ret = do_send_server_certificate(hs);
1643 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001644 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001645 ret = do_send_server_key_exchange(hs);
1646 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001647 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001648 ret = do_send_server_hello_done(hs);
1649 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001650 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001651 ret = do_read_client_certificate(hs);
1652 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001653 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001654 ret = do_verify_client_certificate(hs);
1655 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001656 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001657 ret = do_read_client_key_exchange(hs);
1658 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001659 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001660 ret = do_read_client_certificate_verify(hs);
1661 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001662 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001663 ret = do_read_change_cipher_spec(hs);
1664 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001665 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001666 ret = do_process_change_cipher_spec(hs);
1667 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001668 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001669 ret = do_read_next_proto(hs);
1670 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001671 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001672 ret = do_read_channel_id(hs);
1673 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001674 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001675 ret = do_read_client_finished(hs);
1676 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001677 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001678 ret = do_send_server_finished(hs);
1679 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001680 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001681 ret = do_finish_server_handshake(hs);
1682 break;
Robert Sloandc2f6092018-04-10 10:22:33 -07001683 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001684 ret = ssl_hs_ok;
1685 break;
1686 }
1687
1688 if (hs->state != state) {
1689 ssl_do_info_callback(hs->ssl, SSL_CB_ACCEPT_LOOP, 1);
1690 }
1691
1692 if (ret != ssl_hs_ok) {
1693 return ret;
1694 }
1695 }
1696
1697 ssl_do_info_callback(hs->ssl, SSL_CB_HANDSHAKE_DONE, 1);
1698 return ssl_hs_ok;
1699}
1700
1701const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001702 enum tls12_server_hs_state_t state =
1703 static_cast<enum tls12_server_hs_state_t>(hs->state);
Robert Sloana27a6a42017-09-05 08:39:28 -07001704 switch (state) {
Robert Sloandc2f6092018-04-10 10:22:33 -07001705 case state12_start_accept:
Robert Sloana27a6a42017-09-05 08:39:28 -07001706 return "TLS server start_accept";
Robert Sloandc2f6092018-04-10 10:22:33 -07001707 case state12_read_client_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001708 return "TLS server read_client_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001709 case state12_select_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001710 return "TLS server select_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001711 case state12_tls13:
Robert Sloana27a6a42017-09-05 08:39:28 -07001712 return tls13_server_handshake_state(hs);
Robert Sloandc2f6092018-04-10 10:22:33 -07001713 case state12_select_parameters:
Robert Sloana27a6a42017-09-05 08:39:28 -07001714 return "TLS server select_parameters";
Robert Sloandc2f6092018-04-10 10:22:33 -07001715 case state12_send_server_hello:
Robert Sloana27a6a42017-09-05 08:39:28 -07001716 return "TLS server send_server_hello";
Robert Sloandc2f6092018-04-10 10:22:33 -07001717 case state12_send_server_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001718 return "TLS server send_server_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001719 case state12_send_server_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001720 return "TLS server send_server_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001721 case state12_send_server_hello_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001722 return "TLS server send_server_hello_done";
Robert Sloandc2f6092018-04-10 10:22:33 -07001723 case state12_read_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001724 return "TLS server read_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001725 case state12_verify_client_certificate:
Robert Sloana27a6a42017-09-05 08:39:28 -07001726 return "TLS server verify_client_certificate";
Robert Sloandc2f6092018-04-10 10:22:33 -07001727 case state12_read_client_key_exchange:
Robert Sloana27a6a42017-09-05 08:39:28 -07001728 return "TLS server read_client_key_exchange";
Robert Sloandc2f6092018-04-10 10:22:33 -07001729 case state12_read_client_certificate_verify:
Robert Sloana27a6a42017-09-05 08:39:28 -07001730 return "TLS server read_client_certificate_verify";
Robert Sloandc2f6092018-04-10 10:22:33 -07001731 case state12_read_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001732 return "TLS server read_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001733 case state12_process_change_cipher_spec:
Robert Sloana27a6a42017-09-05 08:39:28 -07001734 return "TLS server process_change_cipher_spec";
Robert Sloandc2f6092018-04-10 10:22:33 -07001735 case state12_read_next_proto:
Robert Sloana27a6a42017-09-05 08:39:28 -07001736 return "TLS server read_next_proto";
Robert Sloandc2f6092018-04-10 10:22:33 -07001737 case state12_read_channel_id:
Robert Sloana27a6a42017-09-05 08:39:28 -07001738 return "TLS server read_channel_id";
Robert Sloandc2f6092018-04-10 10:22:33 -07001739 case state12_read_client_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001740 return "TLS server read_client_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001741 case state12_send_server_finished:
Robert Sloana27a6a42017-09-05 08:39:28 -07001742 return "TLS server send_server_finished";
Robert Sloandc2f6092018-04-10 10:22:33 -07001743 case state12_finish_server_handshake:
Robert Sloana27a6a42017-09-05 08:39:28 -07001744 return "TLS server finish_server_handshake";
Robert Sloandc2f6092018-04-10 10:22:33 -07001745 case state12_done:
Robert Sloana27a6a42017-09-05 08:39:28 -07001746 return "TLS server done";
1747 }
1748
1749 return "TLS server unknown";
1750}
1751
Robert Sloan726e9d12018-09-11 11:45:04 -07001752BSSL_NAMESPACE_END