1 /* Copyright (c) 2016, Google Inc.
2  *
3  * Permission to use, copy, modify, and/or distribute this software for any
4  * purpose with or without fee is hereby granted, provided that the above
5  * copyright notice and this permission notice appear in all copies.
6  *
7  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14 
15 #include <openssl/ssl.h>
16 
17 #include <assert.h>
18 #include <limits.h>
19 #include <string.h>
20 
21 #include <utility>
22 
23 #include <openssl/bytestring.h>
24 #include <openssl/digest.h>
25 #include <openssl/err.h>
26 #include <openssl/mem.h>
27 #include <openssl/sha.h>
28 #include <openssl/stack.h>
29 
30 #include "../crypto/internal.h"
31 #include "internal.h"
32 
33 
34 BSSL_NAMESPACE_BEGIN
35 
36 enum client_hs_state_t {
37   state_read_hello_retry_request = 0,
38   state_send_second_client_hello,
39   state_read_server_hello,
40   state_read_encrypted_extensions,
41   state_read_certificate_request,
42   state_read_server_certificate,
43   state_read_server_certificate_verify,
44   state_server_certificate_reverify,
45   state_read_server_finished,
46   state_send_end_of_early_data,
47   state_send_client_encrypted_extensions,
48   state_send_client_certificate,
49   state_send_client_certificate_verify,
50   state_complete_second_flight,
51   state_done,
52 };
53 
54 static const uint8_t kZeroes[EVP_MAX_MD_SIZE] = {0};
55 
56 // end_of_early_data closes the early data stream for |hs| and switches the
57 // encryption level to |level|. It returns true on success and false on error.
close_early_data(SSL_HANDSHAKE * hs,ssl_encryption_level_t level)58 static bool close_early_data(SSL_HANDSHAKE *hs, ssl_encryption_level_t level) {
59   SSL *const ssl = hs->ssl;
60   assert(hs->in_early_data);
61 
62   // Note |can_early_write| may already be false if |SSL_write| exceeded the
63   // early data write limit.
64   hs->can_early_write = false;
65 
66   // 0-RTT write states on the client differ between TLS 1.3, DTLS 1.3, and
67   // QUIC. TLS 1.3 has one write encryption level at a time. 0-RTT write keys
68   // overwrite the null cipher and defer handshake write keys. While a
69   // HelloRetryRequest can cause us to rewind back to the null cipher, sequence
70   // numbers have no effect, so we can install a "new" null cipher.
71   //
72   // In QUIC and DTLS 1.3, 0-RTT write state cannot override or defer the normal
73   // write state. The two ClientHello sequence numbers must align, and handshake
74   // write keys must be installed early to ACK the EncryptedExtensions.
75   //
76   // We do not currently implement DTLS 1.3 and, in QUIC, the caller handles
77   // 0-RTT data, so we can skip installing 0-RTT keys and act as if there is one
78   // write level. If we implement DTLS 1.3, we'll need to model this better.
79   if (ssl->quic_method == nullptr) {
80     if (level == ssl_encryption_initial) {
81       bssl::UniquePtr<SSLAEADContext> null_ctx =
82           SSLAEADContext::CreateNullCipher(SSL_is_dtls(ssl));
83       if (!null_ctx ||
84           !ssl->method->set_write_state(ssl, ssl_encryption_initial,
85                                         std::move(null_ctx),
86                                         /*secret_for_quic=*/{})) {
87         return false;
88       }
89       ssl->s3->aead_write_ctx->SetVersionIfNullCipher(ssl->version);
90     } else {
91       assert(level == ssl_encryption_handshake);
92       if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
93                                  hs->new_session.get(),
94                                  hs->client_handshake_secret())) {
95         return false;
96       }
97     }
98   }
99 
100   assert(ssl->s3->write_level == level);
101   return true;
102 }
103 
do_read_hello_retry_request(SSL_HANDSHAKE * hs)104 static enum ssl_hs_wait_t do_read_hello_retry_request(SSL_HANDSHAKE *hs) {
105   SSL *const ssl = hs->ssl;
106   assert(ssl->s3->have_version);
107   SSLMessage msg;
108   if (!ssl->method->get_message(ssl, &msg)) {
109     return ssl_hs_read_message;
110   }
111 
112   // Queue up a ChangeCipherSpec for whenever we next send something. This
113   // will be before the second ClientHello. If we offered early data, this was
114   // already done.
115   if (!hs->early_data_offered &&
116       !ssl->method->add_change_cipher_spec(ssl)) {
117     return ssl_hs_error;
118   }
119 
120   if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
121     return ssl_hs_error;
122   }
123 
124   CBS body = msg.body, extensions, server_random, session_id;
125   uint16_t server_version, cipher_suite;
126   uint8_t compression_method;
127   if (!CBS_get_u16(&body, &server_version) ||
128       !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
129       !CBS_get_u8_length_prefixed(&body, &session_id) ||
130       !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
131       !CBS_get_u16(&body, &cipher_suite) ||
132       !CBS_get_u8(&body, &compression_method) ||
133       compression_method != 0 ||
134       !CBS_get_u16_length_prefixed(&body, &extensions) ||
135       CBS_len(&extensions) == 0 ||
136       CBS_len(&body) != 0) {
137     OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
138     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
139     return ssl_hs_error;
140   }
141 
142   if (!CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
143     hs->tls13_state = state_read_server_hello;
144     return ssl_hs_ok;
145   }
146 
147   const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
148   // Check if the cipher is a TLS 1.3 cipher.
149   if (cipher == NULL ||
150       SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
151       SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
152     OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
153     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
154     return ssl_hs_error;
155   }
156 
157   hs->new_cipher = cipher;
158 
159   if (!hs->transcript.InitHash(ssl_protocol_version(ssl), hs->new_cipher) ||
160       !hs->transcript.UpdateForHelloRetryRequest()) {
161     return ssl_hs_error;
162   }
163 
164 
165   bool have_cookie, have_key_share, have_supported_versions;
166   CBS cookie, key_share, supported_versions;
167   SSL_EXTENSION_TYPE ext_types[] = {
168       {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
169       {TLSEXT_TYPE_cookie, &have_cookie, &cookie},
170       {TLSEXT_TYPE_supported_versions, &have_supported_versions,
171        &supported_versions},
172   };
173 
174   uint8_t alert = SSL_AD_DECODE_ERROR;
175   if (!ssl_parse_extensions(&extensions, &alert, ext_types,
176                             /*ignore_unknown=*/false)) {
177     ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
178     return ssl_hs_error;
179   }
180 
181   if (!have_cookie && !have_key_share) {
182     OPENSSL_PUT_ERROR(SSL, SSL_R_EMPTY_HELLO_RETRY_REQUEST);
183     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
184     return ssl_hs_error;
185   }
186   if (have_cookie) {
187     CBS cookie_value;
188     if (!CBS_get_u16_length_prefixed(&cookie, &cookie_value) ||
189         CBS_len(&cookie_value) == 0 ||
190         CBS_len(&cookie) != 0) {
191       OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
192       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
193       return ssl_hs_error;
194     }
195 
196     if (!hs->cookie.CopyFrom(cookie_value)) {
197       return ssl_hs_error;
198     }
199   }
200 
201   if (have_key_share) {
202     uint16_t group_id;
203     if (!CBS_get_u16(&key_share, &group_id) || CBS_len(&key_share) != 0) {
204       OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
205       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
206       return ssl_hs_error;
207     }
208 
209     // The group must be supported.
210     if (!tls1_check_group_id(hs, group_id)) {
211       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
212       OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
213       return ssl_hs_error;
214     }
215 
216     // Check that the HelloRetryRequest does not request a key share that was
217     // provided in the initial ClientHello.
218     if (hs->key_shares[0]->GroupID() == group_id ||
219         (hs->key_shares[1] && hs->key_shares[1]->GroupID() == group_id)) {
220       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
221       OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
222       return ssl_hs_error;
223     }
224 
225     hs->key_shares[0].reset();
226     hs->key_shares[1].reset();
227     hs->retry_group = group_id;
228   }
229 
230   if (!ssl_hash_message(hs, msg)) {
231     return ssl_hs_error;
232   }
233 
234   // HelloRetryRequest should be the end of the flight.
235   if (ssl->method->has_unprocessed_handshake_data(ssl)) {
236     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
237     OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESS_HANDSHAKE_DATA);
238     return ssl_hs_error;
239   }
240 
241   ssl->method->next_message(ssl);
242   ssl->s3->used_hello_retry_request = true;
243   hs->tls13_state = state_send_second_client_hello;
244   // 0-RTT is rejected if we receive a HelloRetryRequest.
245   if (hs->in_early_data) {
246     ssl->s3->early_data_reason = ssl_early_data_hello_retry_request;
247     if (!close_early_data(hs, ssl_encryption_initial)) {
248       return ssl_hs_error;
249     }
250     return ssl_hs_early_data_rejected;
251   }
252   return ssl_hs_ok;
253 }
254 
do_send_second_client_hello(SSL_HANDSHAKE * hs)255 static enum ssl_hs_wait_t do_send_second_client_hello(SSL_HANDSHAKE *hs) {
256   // Any 0-RTT keys must have been discarded.
257   assert(hs->ssl->s3->write_level == ssl_encryption_initial);
258 
259   if (!ssl_write_client_hello(hs)) {
260     return ssl_hs_error;
261   }
262 
263   hs->tls13_state = state_read_server_hello;
264   return ssl_hs_flush;
265 }
266 
do_read_server_hello(SSL_HANDSHAKE * hs)267 static enum ssl_hs_wait_t do_read_server_hello(SSL_HANDSHAKE *hs) {
268   SSL *const ssl = hs->ssl;
269   SSLMessage msg;
270   if (!ssl->method->get_message(ssl, &msg)) {
271     return ssl_hs_read_message;
272   }
273   if (!ssl_check_message_type(ssl, msg, SSL3_MT_SERVER_HELLO)) {
274     return ssl_hs_error;
275   }
276 
277   CBS body = msg.body, server_random, session_id, extensions;
278   uint16_t server_version;
279   uint16_t cipher_suite;
280   uint8_t compression_method;
281   if (!CBS_get_u16(&body, &server_version) ||
282       !CBS_get_bytes(&body, &server_random, SSL3_RANDOM_SIZE) ||
283       !CBS_get_u8_length_prefixed(&body, &session_id) ||
284       !CBS_mem_equal(&session_id, hs->session_id, hs->session_id_len) ||
285       !CBS_get_u16(&body, &cipher_suite) ||
286       !CBS_get_u8(&body, &compression_method) ||
287       compression_method != 0 ||
288       !CBS_get_u16_length_prefixed(&body, &extensions) ||
289       CBS_len(&body) != 0) {
290     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
291     OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
292     return ssl_hs_error;
293   }
294 
295   if (server_version != TLS1_2_VERSION) {
296     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
297     OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
298     return ssl_hs_error;
299   }
300 
301   // Forbid a second HelloRetryRequest.
302   if (CBS_mem_equal(&server_random, kHelloRetryRequest, SSL3_RANDOM_SIZE)) {
303     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
304     OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
305     return ssl_hs_error;
306   }
307 
308   OPENSSL_memcpy(ssl->s3->server_random, CBS_data(&server_random),
309                  SSL3_RANDOM_SIZE);
310 
311   // Check if the cipher is a TLS 1.3 cipher.
312   const SSL_CIPHER *cipher = SSL_get_cipher_by_value(cipher_suite);
313   if (cipher == nullptr ||
314       SSL_CIPHER_get_min_version(cipher) > ssl_protocol_version(ssl) ||
315       SSL_CIPHER_get_max_version(cipher) < ssl_protocol_version(ssl)) {
316     OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
317     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
318     return ssl_hs_error;
319   }
320 
321   // Check that the cipher matches the one in the HelloRetryRequest.
322   if (ssl->s3->used_hello_retry_request && hs->new_cipher != cipher) {
323     OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CIPHER_RETURNED);
324     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
325     return ssl_hs_error;
326   }
327 
328   // Parse out the extensions.
329   bool have_key_share = false, have_pre_shared_key = false,
330        have_supported_versions = false;
331   CBS key_share, pre_shared_key, supported_versions;
332   SSL_EXTENSION_TYPE ext_types[] = {
333       {TLSEXT_TYPE_key_share, &have_key_share, &key_share},
334       {TLSEXT_TYPE_pre_shared_key, &have_pre_shared_key, &pre_shared_key},
335       {TLSEXT_TYPE_supported_versions, &have_supported_versions,
336        &supported_versions},
337   };
338 
339   uint8_t alert = SSL_AD_DECODE_ERROR;
340   if (!ssl_parse_extensions(&extensions, &alert, ext_types,
341                             /*ignore_unknown=*/false)) {
342     ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
343     return ssl_hs_error;
344   }
345 
346   // Recheck supported_versions, in case this is the second ServerHello.
347   uint16_t version;
348   if (!have_supported_versions ||
349       !CBS_get_u16(&supported_versions, &version) ||
350       version != ssl->version) {
351     OPENSSL_PUT_ERROR(SSL, SSL_R_SECOND_SERVERHELLO_VERSION_MISMATCH);
352     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
353     return ssl_hs_error;
354   }
355 
356   alert = SSL_AD_DECODE_ERROR;
357   if (have_pre_shared_key) {
358     if (ssl->session == NULL) {
359       OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
360       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
361       return ssl_hs_error;
362     }
363 
364     if (!ssl_ext_pre_shared_key_parse_serverhello(hs, &alert,
365                                                   &pre_shared_key)) {
366       ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
367       return ssl_hs_error;
368     }
369 
370     if (ssl->session->ssl_version != ssl->version) {
371       OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_VERSION_NOT_RETURNED);
372       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
373       return ssl_hs_error;
374     }
375 
376     if (ssl->session->cipher->algorithm_prf != cipher->algorithm_prf) {
377       OPENSSL_PUT_ERROR(SSL, SSL_R_OLD_SESSION_PRF_HASH_MISMATCH);
378       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
379       return ssl_hs_error;
380     }
381 
382     if (!ssl_session_is_context_valid(hs, ssl->session.get())) {
383       // This is actually a client application bug.
384       OPENSSL_PUT_ERROR(SSL,
385                         SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
386       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
387       return ssl_hs_error;
388     }
389 
390     ssl->s3->session_reused = true;
391     // Only authentication information carries over in TLS 1.3.
392     hs->new_session =
393         SSL_SESSION_dup(ssl->session.get(), SSL_SESSION_DUP_AUTH_ONLY);
394     if (!hs->new_session) {
395       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
396       return ssl_hs_error;
397     }
398     ssl_set_session(ssl, NULL);
399 
400     // Resumption incorporates fresh key material, so refresh the timeout.
401     ssl_session_renew_timeout(ssl, hs->new_session.get(),
402                               ssl->session_ctx->session_psk_dhe_timeout);
403   } else if (!ssl_get_new_session(hs, 0)) {
404     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
405     return ssl_hs_error;
406   }
407 
408   hs->new_session->cipher = cipher;
409   hs->new_cipher = cipher;
410 
411   size_t hash_len =
412       EVP_MD_size(ssl_get_handshake_digest(ssl_protocol_version(ssl), cipher));
413 
414   // Set up the key schedule and incorporate the PSK into the running secret.
415   if (ssl->s3->session_reused) {
416     if (!tls13_init_key_schedule(
417             hs, MakeConstSpan(hs->new_session->secret,
418                               hs->new_session->secret_length))) {
419       return ssl_hs_error;
420     }
421   } else if (!tls13_init_key_schedule(hs, MakeConstSpan(kZeroes, hash_len))) {
422     return ssl_hs_error;
423   }
424 
425   if (!have_key_share) {
426     // We do not support psk_ke and thus always require a key share.
427     OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_KEY_SHARE);
428     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_MISSING_EXTENSION);
429     return ssl_hs_error;
430   }
431 
432   // Resolve ECDHE and incorporate it into the secret.
433   Array<uint8_t> dhe_secret;
434   alert = SSL_AD_DECODE_ERROR;
435   if (!ssl_ext_key_share_parse_serverhello(hs, &dhe_secret, &alert,
436                                            &key_share)) {
437     ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
438     return ssl_hs_error;
439   }
440 
441   if (!tls13_advance_key_schedule(hs, dhe_secret) ||
442       !ssl_hash_message(hs, msg) ||
443       !tls13_derive_handshake_secrets(hs)) {
444     return ssl_hs_error;
445   }
446 
447   // If currently sending early data over TCP, we defer installing client
448   // traffic keys to when the early data stream is closed. See
449   // |close_early_data|. Note if the server has already rejected 0-RTT via
450   // HelloRetryRequest, |in_early_data| is already false.
451   if (!hs->in_early_data || ssl->quic_method != nullptr) {
452     if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_seal,
453                                hs->new_session.get(),
454                                hs->client_handshake_secret())) {
455       return ssl_hs_error;
456     }
457   }
458 
459   if (!tls13_set_traffic_key(ssl, ssl_encryption_handshake, evp_aead_open,
460                              hs->new_session.get(),
461                              hs->server_handshake_secret())) {
462     return ssl_hs_error;
463   }
464 
465   ssl->method->next_message(ssl);
466   hs->tls13_state = state_read_encrypted_extensions;
467   return ssl_hs_ok;
468 }
469 
do_read_encrypted_extensions(SSL_HANDSHAKE * hs)470 static enum ssl_hs_wait_t do_read_encrypted_extensions(SSL_HANDSHAKE *hs) {
471   SSL *const ssl = hs->ssl;
472   SSLMessage msg;
473   if (!ssl->method->get_message(ssl, &msg)) {
474     return ssl_hs_read_message;
475   }
476   if (!ssl_check_message_type(ssl, msg, SSL3_MT_ENCRYPTED_EXTENSIONS)) {
477     return ssl_hs_error;
478   }
479 
480   CBS body = msg.body;
481   if (!ssl_parse_serverhello_tlsext(hs, &body)) {
482     OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
483     return ssl_hs_error;
484   }
485   if (CBS_len(&body) != 0) {
486     OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
487     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
488     return ssl_hs_error;
489   }
490 
491   if (ssl->s3->early_data_accepted) {
492     if (hs->early_session->cipher != hs->new_session->cipher) {
493       OPENSSL_PUT_ERROR(SSL, SSL_R_CIPHER_MISMATCH_ON_EARLY_DATA);
494       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
495       return ssl_hs_error;
496     }
497     if (MakeConstSpan(hs->early_session->early_alpn) !=
498         ssl->s3->alpn_selected) {
499       OPENSSL_PUT_ERROR(SSL, SSL_R_ALPN_MISMATCH_ON_EARLY_DATA);
500       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
501       return ssl_hs_error;
502     }
503     // Channel ID and Token Binding are incompatible with 0-RTT. The ALPS
504     // extension should be negotiated implicitly.
505     if (ssl->s3->channel_id_valid || ssl->s3->token_binding_negotiated ||
506         hs->new_session->has_application_settings) {
507       OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION_ON_EARLY_DATA);
508       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
509       return ssl_hs_error;
510     }
511     hs->new_session->has_application_settings =
512         hs->early_session->has_application_settings;
513     if (!hs->new_session->local_application_settings.CopyFrom(
514             hs->early_session->local_application_settings) ||
515         !hs->new_session->peer_application_settings.CopyFrom(
516             hs->early_session->peer_application_settings)) {
517       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
518       return ssl_hs_error;
519     }
520   }
521 
522   // Store the negotiated ALPN in the session.
523   if (!hs->new_session->early_alpn.CopyFrom(ssl->s3->alpn_selected)) {
524     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
525     return ssl_hs_error;
526   }
527 
528   if (!ssl_hash_message(hs, msg)) {
529     return ssl_hs_error;
530   }
531 
532   ssl->method->next_message(ssl);
533   hs->tls13_state = state_read_certificate_request;
534   if (hs->in_early_data && !ssl->s3->early_data_accepted) {
535     if (!close_early_data(hs, ssl_encryption_handshake)) {
536       return ssl_hs_error;
537     }
538     return ssl_hs_early_data_rejected;
539   }
540   return ssl_hs_ok;
541 }
542 
do_read_certificate_request(SSL_HANDSHAKE * hs)543 static enum ssl_hs_wait_t do_read_certificate_request(SSL_HANDSHAKE *hs) {
544   SSL *const ssl = hs->ssl;
545   // CertificateRequest may only be sent in non-resumption handshakes.
546   if (ssl->s3->session_reused) {
547     if (ssl->ctx->reverify_on_resume && !ssl->s3->early_data_accepted) {
548       hs->tls13_state = state_server_certificate_reverify;
549       return ssl_hs_ok;
550     }
551     hs->tls13_state = state_read_server_finished;
552     return ssl_hs_ok;
553   }
554 
555   SSLMessage msg;
556   if (!ssl->method->get_message(ssl, &msg)) {
557     return ssl_hs_read_message;
558   }
559 
560   // CertificateRequest is optional.
561   if (msg.type != SSL3_MT_CERTIFICATE_REQUEST) {
562     hs->tls13_state = state_read_server_certificate;
563     return ssl_hs_ok;
564   }
565 
566 
567   bool have_sigalgs = false, have_ca = false;
568   CBS sigalgs, ca;
569   const SSL_EXTENSION_TYPE ext_types[] = {
570     {TLSEXT_TYPE_signature_algorithms, &have_sigalgs, &sigalgs},
571     {TLSEXT_TYPE_certificate_authorities, &have_ca, &ca},
572   };
573 
574   CBS body = msg.body, context, extensions, supported_signature_algorithms;
575   uint8_t alert = SSL_AD_DECODE_ERROR;
576   if (!CBS_get_u8_length_prefixed(&body, &context) ||
577       // The request context is always empty during the handshake.
578       CBS_len(&context) != 0 ||
579       !CBS_get_u16_length_prefixed(&body, &extensions) ||
580       CBS_len(&body) != 0 ||
581       !ssl_parse_extensions(&extensions, &alert, ext_types,
582                             /*ignore_unknown=*/true) ||
583       (have_ca && CBS_len(&ca) == 0) ||
584       !have_sigalgs ||
585       !CBS_get_u16_length_prefixed(&sigalgs,
586                                    &supported_signature_algorithms) ||
587       !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
588     ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
589     OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
590     return ssl_hs_error;
591   }
592 
593   if (have_ca) {
594     hs->ca_names = ssl_parse_client_CA_list(ssl, &alert, &ca);
595     if (!hs->ca_names) {
596       ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
597       return ssl_hs_error;
598     }
599   } else {
600     hs->ca_names.reset(sk_CRYPTO_BUFFER_new_null());
601     if (!hs->ca_names) {
602       OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
603       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
604       return ssl_hs_error;
605     }
606   }
607 
608   hs->cert_request = true;
609   ssl->ctx->x509_method->hs_flush_cached_ca_names(hs);
610 
611   if (!ssl_hash_message(hs, msg)) {
612     return ssl_hs_error;
613   }
614 
615   ssl->method->next_message(ssl);
616   hs->tls13_state = state_read_server_certificate;
617   return ssl_hs_ok;
618 }
619 
do_read_server_certificate(SSL_HANDSHAKE * hs)620 static enum ssl_hs_wait_t do_read_server_certificate(SSL_HANDSHAKE *hs) {
621   SSL *const ssl = hs->ssl;
622   SSLMessage msg;
623   if (!ssl->method->get_message(ssl, &msg)) {
624     return ssl_hs_read_message;
625   }
626 
627   if (msg.type != SSL3_MT_COMPRESSED_CERTIFICATE &&
628       !ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE)) {
629     return ssl_hs_error;
630   }
631 
632   if (!tls13_process_certificate(hs, msg, false /* certificate required */) ||
633       !ssl_hash_message(hs, msg)) {
634     return ssl_hs_error;
635   }
636 
637   ssl->method->next_message(ssl);
638   hs->tls13_state = state_read_server_certificate_verify;
639   return ssl_hs_ok;
640 }
641 
do_read_server_certificate_verify(SSL_HANDSHAKE * hs)642 static enum ssl_hs_wait_t do_read_server_certificate_verify(SSL_HANDSHAKE *hs) {
643   SSL *const ssl = hs->ssl;
644   SSLMessage msg;
645   if (!ssl->method->get_message(ssl, &msg)) {
646     return ssl_hs_read_message;
647   }
648   switch (ssl_verify_peer_cert(hs)) {
649     case ssl_verify_ok:
650       break;
651     case ssl_verify_invalid:
652       return ssl_hs_error;
653     case ssl_verify_retry:
654       hs->tls13_state = state_read_server_certificate_verify;
655       return ssl_hs_certificate_verify;
656   }
657 
658   if (!ssl_check_message_type(ssl, msg, SSL3_MT_CERTIFICATE_VERIFY) ||
659       !tls13_process_certificate_verify(hs, msg) ||
660       !ssl_hash_message(hs, msg)) {
661     return ssl_hs_error;
662   }
663 
664   ssl->method->next_message(ssl);
665   hs->tls13_state = state_read_server_finished;
666   return ssl_hs_ok;
667 }
668 
do_server_certificate_reverify(SSL_HANDSHAKE * hs)669 static enum ssl_hs_wait_t do_server_certificate_reverify(SSL_HANDSHAKE *hs) {
670   switch (ssl_reverify_peer_cert(hs, /*send_alert=*/true)) {
671     case ssl_verify_ok:
672       break;
673     case ssl_verify_invalid:
674       return ssl_hs_error;
675     case ssl_verify_retry:
676       hs->tls13_state = state_server_certificate_reverify;
677       return ssl_hs_certificate_verify;
678   }
679   hs->tls13_state = state_read_server_finished;
680   return ssl_hs_ok;
681 }
682 
do_read_server_finished(SSL_HANDSHAKE * hs)683 static enum ssl_hs_wait_t do_read_server_finished(SSL_HANDSHAKE *hs) {
684   SSL *const ssl = hs->ssl;
685   SSLMessage msg;
686   if (!ssl->method->get_message(ssl, &msg)) {
687     return ssl_hs_read_message;
688   }
689   if (!ssl_check_message_type(ssl, msg, SSL3_MT_FINISHED) ||
690       !tls13_process_finished(hs, msg, false /* don't use saved value */) ||
691       !ssl_hash_message(hs, msg) ||
692       // Update the secret to the master secret and derive traffic keys.
693       !tls13_advance_key_schedule(
694           hs, MakeConstSpan(kZeroes, hs->transcript.DigestLen())) ||
695       !tls13_derive_application_secrets(hs)) {
696     return ssl_hs_error;
697   }
698 
699   // Finished should be the end of the flight.
700   if (ssl->method->has_unprocessed_handshake_data(ssl)) {
701     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
702     OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESS_HANDSHAKE_DATA);
703     return ssl_hs_error;
704   }
705 
706   ssl->method->next_message(ssl);
707   hs->tls13_state = state_send_end_of_early_data;
708   return ssl_hs_ok;
709 }
710 
do_send_end_of_early_data(SSL_HANDSHAKE * hs)711 static enum ssl_hs_wait_t do_send_end_of_early_data(SSL_HANDSHAKE *hs) {
712   SSL *const ssl = hs->ssl;
713 
714   if (ssl->s3->early_data_accepted) {
715     // QUIC omits the EndOfEarlyData message. See draft-ietf-quic-tls-22,
716     // section 8.3.
717     if (ssl->quic_method == nullptr) {
718       ScopedCBB cbb;
719       CBB body;
720       if (!ssl->method->init_message(ssl, cbb.get(), &body,
721                                      SSL3_MT_END_OF_EARLY_DATA) ||
722           !ssl_add_message_cbb(ssl, cbb.get())) {
723         return ssl_hs_error;
724       }
725     }
726 
727     if (!close_early_data(hs, ssl_encryption_handshake)) {
728       return ssl_hs_error;
729     }
730   }
731 
732   hs->tls13_state = state_send_client_encrypted_extensions;
733   return ssl_hs_ok;
734 }
735 
do_send_client_encrypted_extensions(SSL_HANDSHAKE * hs)736 static enum ssl_hs_wait_t do_send_client_encrypted_extensions(
737     SSL_HANDSHAKE *hs) {
738   SSL *const ssl = hs->ssl;
739   // For now, only one extension uses client EncryptedExtensions. This function
740   // may be generalized if others use it in the future.
741   if (hs->new_session->has_application_settings &&
742       !ssl->s3->early_data_accepted) {
743     ScopedCBB cbb;
744     CBB body, extensions, extension;
745     if (!ssl->method->init_message(ssl, cbb.get(), &body,
746                                    SSL3_MT_ENCRYPTED_EXTENSIONS) ||
747         !CBB_add_u16_length_prefixed(&body, &extensions) ||
748         !CBB_add_u16(&extensions, TLSEXT_TYPE_application_settings) ||
749         !CBB_add_u16_length_prefixed(&extensions, &extension) ||
750         !CBB_add_bytes(&extension,
751                        hs->new_session->local_application_settings.data(),
752                        hs->new_session->local_application_settings.size()) ||
753         !ssl_add_message_cbb(ssl, cbb.get())) {
754       return ssl_hs_error;
755     }
756   }
757 
758   hs->tls13_state = state_send_client_certificate;
759   return ssl_hs_ok;
760 }
761 
do_send_client_certificate(SSL_HANDSHAKE * hs)762 static enum ssl_hs_wait_t do_send_client_certificate(SSL_HANDSHAKE *hs) {
763   SSL *const ssl = hs->ssl;
764 
765   // The peer didn't request a certificate.
766   if (!hs->cert_request) {
767     hs->tls13_state = state_complete_second_flight;
768     return ssl_hs_ok;
769   }
770 
771   // Call cert_cb to update the certificate.
772   if (hs->config->cert->cert_cb != NULL) {
773     int rv = hs->config->cert->cert_cb(ssl, hs->config->cert->cert_cb_arg);
774     if (rv == 0) {
775       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
776       OPENSSL_PUT_ERROR(SSL, SSL_R_CERT_CB_ERROR);
777       return ssl_hs_error;
778     }
779     if (rv < 0) {
780       hs->tls13_state = state_send_client_certificate;
781       return ssl_hs_x509_lookup;
782     }
783   }
784 
785   if (!ssl_on_certificate_selected(hs) ||
786       !tls13_add_certificate(hs)) {
787     return ssl_hs_error;
788   }
789 
790   hs->tls13_state = state_send_client_certificate_verify;
791   return ssl_hs_ok;
792 }
793 
do_send_client_certificate_verify(SSL_HANDSHAKE * hs)794 static enum ssl_hs_wait_t do_send_client_certificate_verify(SSL_HANDSHAKE *hs) {
795   // Don't send CertificateVerify if there is no certificate.
796   if (!ssl_has_certificate(hs)) {
797     hs->tls13_state = state_complete_second_flight;
798     return ssl_hs_ok;
799   }
800 
801   switch (tls13_add_certificate_verify(hs)) {
802     case ssl_private_key_success:
803       hs->tls13_state = state_complete_second_flight;
804       return ssl_hs_ok;
805 
806     case ssl_private_key_retry:
807       hs->tls13_state = state_send_client_certificate_verify;
808       return ssl_hs_private_key_operation;
809 
810     case ssl_private_key_failure:
811       return ssl_hs_error;
812   }
813 
814   assert(0);
815   return ssl_hs_error;
816 }
817 
do_complete_second_flight(SSL_HANDSHAKE * hs)818 static enum ssl_hs_wait_t do_complete_second_flight(SSL_HANDSHAKE *hs) {
819   SSL *const ssl = hs->ssl;
820 
821   // Send a Channel ID assertion if necessary.
822   if (ssl->s3->channel_id_valid) {
823     if (!ssl_do_channel_id_callback(hs)) {
824       hs->tls13_state = state_complete_second_flight;
825       return ssl_hs_error;
826     }
827 
828     if (hs->config->channel_id_private == NULL) {
829       return ssl_hs_channel_id_lookup;
830     }
831 
832     ScopedCBB cbb;
833     CBB body;
834     if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CHANNEL_ID) ||
835         !tls1_write_channel_id(hs, &body) ||
836         !ssl_add_message_cbb(ssl, cbb.get())) {
837       return ssl_hs_error;
838     }
839   }
840 
841   // Send a Finished message.
842   if (!tls13_add_finished(hs)) {
843     return ssl_hs_error;
844   }
845 
846   // Derive the final keys and enable them.
847   if (!tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_seal,
848                              hs->new_session.get(),
849                              hs->client_traffic_secret_0()) ||
850       !tls13_set_traffic_key(ssl, ssl_encryption_application, evp_aead_open,
851                              hs->new_session.get(),
852                              hs->server_traffic_secret_0()) ||
853       !tls13_derive_resumption_secret(hs)) {
854     return ssl_hs_error;
855   }
856 
857   hs->tls13_state = state_done;
858   return ssl_hs_flush;
859 }
860 
tls13_client_handshake(SSL_HANDSHAKE * hs)861 enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs) {
862   while (hs->tls13_state != state_done) {
863     enum ssl_hs_wait_t ret = ssl_hs_error;
864     enum client_hs_state_t state =
865         static_cast<enum client_hs_state_t>(hs->tls13_state);
866     switch (state) {
867       case state_read_hello_retry_request:
868         ret = do_read_hello_retry_request(hs);
869         break;
870       case state_send_second_client_hello:
871         ret = do_send_second_client_hello(hs);
872         break;
873       case state_read_server_hello:
874         ret = do_read_server_hello(hs);
875         break;
876       case state_read_encrypted_extensions:
877         ret = do_read_encrypted_extensions(hs);
878         break;
879       case state_read_certificate_request:
880         ret = do_read_certificate_request(hs);
881         break;
882       case state_read_server_certificate:
883         ret = do_read_server_certificate(hs);
884         break;
885       case state_read_server_certificate_verify:
886         ret = do_read_server_certificate_verify(hs);
887         break;
888       case state_server_certificate_reverify:
889         ret = do_server_certificate_reverify(hs);
890         break;
891       case state_read_server_finished:
892         ret = do_read_server_finished(hs);
893         break;
894       case state_send_end_of_early_data:
895         ret = do_send_end_of_early_data(hs);
896         break;
897       case state_send_client_certificate:
898         ret = do_send_client_certificate(hs);
899         break;
900       case state_send_client_encrypted_extensions:
901         ret = do_send_client_encrypted_extensions(hs);
902         break;
903       case state_send_client_certificate_verify:
904         ret = do_send_client_certificate_verify(hs);
905         break;
906       case state_complete_second_flight:
907         ret = do_complete_second_flight(hs);
908         break;
909       case state_done:
910         ret = ssl_hs_ok;
911         break;
912     }
913 
914     if (hs->tls13_state != state) {
915       ssl_do_info_callback(hs->ssl, SSL_CB_CONNECT_LOOP, 1);
916     }
917 
918     if (ret != ssl_hs_ok) {
919       return ret;
920     }
921   }
922 
923   return ssl_hs_ok;
924 }
925 
tls13_client_handshake_state(SSL_HANDSHAKE * hs)926 const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs) {
927   enum client_hs_state_t state =
928       static_cast<enum client_hs_state_t>(hs->tls13_state);
929   switch (state) {
930     case state_read_hello_retry_request:
931       return "TLS 1.3 client read_hello_retry_request";
932     case state_send_second_client_hello:
933       return "TLS 1.3 client send_second_client_hello";
934     case state_read_server_hello:
935       return "TLS 1.3 client read_server_hello";
936     case state_read_encrypted_extensions:
937       return "TLS 1.3 client read_encrypted_extensions";
938     case state_read_certificate_request:
939       return "TLS 1.3 client read_certificate_request";
940     case state_read_server_certificate:
941       return "TLS 1.3 client read_server_certificate";
942     case state_read_server_certificate_verify:
943       return "TLS 1.3 client read_server_certificate_verify";
944     case state_server_certificate_reverify:
945       return "TLS 1.3 client server_certificate_reverify";
946     case state_read_server_finished:
947       return "TLS 1.3 client read_server_finished";
948     case state_send_end_of_early_data:
949       return "TLS 1.3 client send_end_of_early_data";
950     case state_send_client_encrypted_extensions:
951       return "TLS 1.3 client send_client_encrypted_extensions";
952     case state_send_client_certificate:
953       return "TLS 1.3 client send_client_certificate";
954     case state_send_client_certificate_verify:
955       return "TLS 1.3 client send_client_certificate_verify";
956     case state_complete_second_flight:
957       return "TLS 1.3 client complete_second_flight";
958     case state_done:
959       return "TLS 1.3 client done";
960   }
961 
962   return "TLS 1.3 client unknown";
963 }
964 
tls13_process_new_session_ticket(SSL * ssl,const SSLMessage & msg)965 bool tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg) {
966   if (ssl->s3->write_shutdown != ssl_shutdown_none) {
967     // Ignore tickets on shutdown. Callers tend to indiscriminately call
968     // |SSL_shutdown| before destroying an |SSL|, at which point calling the new
969     // session callback may be confusing.
970     return true;
971   }
972 
973   CBS body = msg.body;
974   UniquePtr<SSL_SESSION> session = tls13_create_session_with_ticket(ssl, &body);
975   if (!session) {
976     return false;
977   }
978 
979   if ((ssl->session_ctx->session_cache_mode & SSL_SESS_CACHE_CLIENT) &&
980       ssl->session_ctx->new_session_cb != NULL &&
981       ssl->session_ctx->new_session_cb(ssl, session.get())) {
982     // |new_session_cb|'s return value signals that it took ownership.
983     session.release();
984   }
985 
986   return true;
987 }
988 
tls13_create_session_with_ticket(SSL * ssl,CBS * body)989 UniquePtr<SSL_SESSION> tls13_create_session_with_ticket(SSL *ssl, CBS *body) {
990   UniquePtr<SSL_SESSION> session = SSL_SESSION_dup(
991       ssl->s3->established_session.get(), SSL_SESSION_INCLUDE_NONAUTH);
992   if (!session) {
993     return nullptr;
994   }
995 
996   ssl_session_rebase_time(ssl, session.get());
997 
998   uint32_t server_timeout;
999   CBS ticket_nonce, ticket, extensions;
1000   if (!CBS_get_u32(body, &server_timeout) ||
1001       !CBS_get_u32(body, &session->ticket_age_add) ||
1002       !CBS_get_u8_length_prefixed(body, &ticket_nonce) ||
1003       !CBS_get_u16_length_prefixed(body, &ticket) ||
1004       !session->ticket.CopyFrom(ticket) ||
1005       !CBS_get_u16_length_prefixed(body, &extensions) ||
1006       CBS_len(body) != 0) {
1007     ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1008     OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1009     return nullptr;
1010   }
1011 
1012   // Cap the renewable lifetime by the server advertised value. This avoids
1013   // wasting bandwidth on 0-RTT when we know the server will reject it.
1014   if (session->timeout > server_timeout) {
1015     session->timeout = server_timeout;
1016   }
1017 
1018   if (!tls13_derive_session_psk(session.get(), ticket_nonce)) {
1019     return nullptr;
1020   }
1021 
1022   // Parse out the extensions.
1023   bool have_early_data = false;
1024   CBS early_data;
1025   const SSL_EXTENSION_TYPE ext_types[] = {
1026       {TLSEXT_TYPE_early_data, &have_early_data, &early_data},
1027   };
1028 
1029   uint8_t alert = SSL_AD_DECODE_ERROR;
1030   if (!ssl_parse_extensions(&extensions, &alert, ext_types,
1031                             /*ignore_unknown=*/true)) {
1032     ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
1033     return nullptr;
1034   }
1035 
1036   if (have_early_data) {
1037     if (!CBS_get_u32(&early_data, &session->ticket_max_early_data) ||
1038         CBS_len(&early_data) != 0) {
1039       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1040       OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1041       return nullptr;
1042     }
1043 
1044     // QUIC does not use the max_early_data_size parameter and always sets it to
1045     // a fixed value. See draft-ietf-quic-tls-22, section 4.5.
1046     if (ssl->quic_method != nullptr &&
1047         session->ticket_max_early_data != 0xffffffff) {
1048       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
1049       OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1050       return nullptr;
1051     }
1052   }
1053 
1054   // Generate a session ID for this session. Some callers expect all sessions to
1055   // have a session ID.
1056   SHA256(CBS_data(&ticket), CBS_len(&ticket), session->session_id);
1057   session->session_id_length = SHA256_DIGEST_LENGTH;
1058 
1059   session->ticket_age_add_valid = true;
1060   session->not_resumable = false;
1061 
1062   return session;
1063 }
1064 
1065 BSSL_NAMESPACE_END
1066