blob: 500cecf476ef219a76f8ae2a3964bb40f8cc8993 [file] [log] [blame]
QUICHE teama6ef0a62019-03-07 20:34:33 -05001// Copyright (c) 2017 The Chromium Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
5#include "net/third_party/quiche/src/quic/core/tls_server_handshaker.h"
6
7#include <memory>
vasilvv872e7a32019-03-12 16:42:44 -07008#include <string>
QUICHE teama6ef0a62019-03-07 20:34:33 -05009
10#include "third_party/boringssl/src/include/openssl/pool.h"
11#include "third_party/boringssl/src/include/openssl/ssl.h"
12#include "net/third_party/quiche/src/quic/core/crypto/quic_crypto_server_config.h"
13#include "net/third_party/quiche/src/quic/core/crypto/transport_parameters.h"
nharper0f51d2e2019-12-11 17:52:05 -080014#include "net/third_party/quiche/src/quic/platform/api/quic_hostname_utils.h"
QUICHE teama6ef0a62019-03-07 20:34:33 -050015#include "net/third_party/quiche/src/quic/platform/api/quic_logging.h"
dmcardlecf0bfcf2019-12-13 08:08:21 -080016#include "net/third_party/quiche/src/common/platform/api/quiche_string_piece.h"
QUICHE teama6ef0a62019-03-07 20:34:33 -050017
18namespace quic {
19
20TlsServerHandshaker::SignatureCallback::SignatureCallback(
21 TlsServerHandshaker* handshaker)
22 : handshaker_(handshaker) {}
23
24void TlsServerHandshaker::SignatureCallback::Run(bool ok,
vasilvvc48c8712019-03-11 13:38:16 -070025 std::string signature) {
QUICHE teama6ef0a62019-03-07 20:34:33 -050026 if (handshaker_ == nullptr) {
27 return;
28 }
29 if (ok) {
30 handshaker_->cert_verify_sig_ = std::move(signature);
31 }
32 State last_state = handshaker_->state_;
33 handshaker_->state_ = STATE_SIGNATURE_COMPLETE;
34 handshaker_->signature_callback_ = nullptr;
35 if (last_state == STATE_SIGNATURE_PENDING) {
36 handshaker_->AdvanceHandshake();
37 }
38}
39
40void TlsServerHandshaker::SignatureCallback::Cancel() {
41 handshaker_ = nullptr;
42}
43
QUICHE teama6ef0a62019-03-07 20:34:33 -050044TlsServerHandshaker::TlsServerHandshaker(QuicCryptoStream* stream,
45 QuicSession* session,
46 SSL_CTX* ssl_ctx,
47 ProofSource* proof_source)
48 : TlsHandshaker(stream, session, ssl_ctx),
49 proof_source_(proof_source),
nharper6ebe83b2019-06-13 17:43:52 -070050 crypto_negotiated_params_(new QuicCryptoNegotiatedParameters),
51 tls_connection_(ssl_ctx, this) {
zhongyi546cc452019-04-12 15:27:49 -070052 DCHECK_EQ(PROTOCOL_TLS1_3,
53 session->connection()->version().handshake_protocol);
QUICHE teama6ef0a62019-03-07 20:34:33 -050054
55 // Configure the SSL to be a server.
56 SSL_set_accept_state(ssl());
57
58 if (!SetTransportParameters()) {
59 CloseConnection(QUIC_HANDSHAKE_FAILED,
dschinazi91453642019-08-01 11:12:15 -070060 "Server failed to set Transport Parameters");
QUICHE teama6ef0a62019-03-07 20:34:33 -050061 }
62}
63
64TlsServerHandshaker::~TlsServerHandshaker() {
65 CancelOutstandingCallbacks();
66}
67
68void TlsServerHandshaker::CancelOutstandingCallbacks() {
69 if (signature_callback_) {
70 signature_callback_->Cancel();
71 signature_callback_ = nullptr;
72 }
73}
74
75bool TlsServerHandshaker::GetBase64SHA256ClientChannelID(
dschinazi17d42422019-06-18 16:35:07 -070076 std::string* /*output*/) const {
QUICHE teama6ef0a62019-03-07 20:34:33 -050077 // Channel ID is not supported when TLS is used in QUIC.
78 return false;
79}
80
81void TlsServerHandshaker::SendServerConfigUpdate(
dschinazi17d42422019-06-18 16:35:07 -070082 const CachedNetworkParameters* /*cached_network_params*/) {
QUICHE teama6ef0a62019-03-07 20:34:33 -050083 // SCUP messages aren't supported when using the TLS handshake.
84}
85
86uint8_t TlsServerHandshaker::NumHandshakeMessages() const {
87 // TODO(nharper): Return a sensible value here.
88 return 0;
89}
90
91uint8_t TlsServerHandshaker::NumHandshakeMessagesWithServerNonces() const {
92 // TODO(nharper): Return a sensible value here.
93 return 0;
94}
95
96int TlsServerHandshaker::NumServerConfigUpdateMessagesSent() const {
97 // SCUP messages aren't supported when using the TLS handshake.
98 return 0;
99}
100
101const CachedNetworkParameters*
102TlsServerHandshaker::PreviousCachedNetworkParams() const {
103 return nullptr;
104}
105
106bool TlsServerHandshaker::ZeroRttAttempted() const {
107 // TODO(nharper): Support 0-RTT with TLS 1.3 in QUIC.
108 return false;
109}
110
111void TlsServerHandshaker::SetPreviousCachedNetworkParams(
dschinazi17d42422019-06-18 16:35:07 -0700112 CachedNetworkParameters /*cached_network_params*/) {}
QUICHE teama6ef0a62019-03-07 20:34:33 -0500113
fayangd58736d2019-11-27 13:35:31 -0800114void TlsServerHandshaker::OnPacketDecrypted(EncryptionLevel level) {
115 if (level == ENCRYPTION_HANDSHAKE &&
116 state_ < STATE_ENCRYPTION_HANDSHAKE_DATA_PROCESSED) {
117 state_ = STATE_ENCRYPTION_HANDSHAKE_DATA_PROCESSED;
118 delegate()->DiscardOldEncryptionKey(ENCRYPTION_INITIAL);
119 delegate()->DiscardOldDecryptionKey(ENCRYPTION_INITIAL);
120 }
121}
122
QUICHE teama6ef0a62019-03-07 20:34:33 -0500123bool TlsServerHandshaker::ShouldSendExpectCTHeader() const {
124 return false;
125}
126
127bool TlsServerHandshaker::encryption_established() const {
128 return encryption_established_;
129}
130
fayang685367a2020-01-14 10:40:15 -0800131bool TlsServerHandshaker::one_rtt_keys_available() const {
132 return one_rtt_keys_available_;
QUICHE teama6ef0a62019-03-07 20:34:33 -0500133}
134
135const QuicCryptoNegotiatedParameters&
136TlsServerHandshaker::crypto_negotiated_params() const {
137 return *crypto_negotiated_params_;
138}
139
140CryptoMessageParser* TlsServerHandshaker::crypto_message_parser() {
141 return TlsHandshaker::crypto_message_parser();
142}
143
nharper486a8a92019-08-28 16:25:10 -0700144size_t TlsServerHandshaker::BufferSizeLimitForLevel(
145 EncryptionLevel level) const {
146 return TlsHandshaker::BufferSizeLimitForLevel(level);
147}
148
QUICHE teama6ef0a62019-03-07 20:34:33 -0500149void TlsServerHandshaker::AdvanceHandshake() {
150 if (state_ == STATE_CONNECTION_CLOSED) {
151 QUIC_LOG(INFO) << "TlsServerHandshaker received handshake message after "
152 "connection was closed";
153 return;
154 }
155 if (state_ == STATE_HANDSHAKE_COMPLETE) {
156 // TODO(nharper): Handle post-handshake messages.
157 return;
158 }
159
160 int rv = SSL_do_handshake(ssl());
161 if (rv == 1) {
162 FinishHandshake();
163 return;
164 }
165
166 int ssl_error = SSL_get_error(ssl(), rv);
167 bool should_close = true;
168 switch (state_) {
169 case STATE_LISTENING:
170 case STATE_SIGNATURE_COMPLETE:
171 should_close = ssl_error != SSL_ERROR_WANT_READ;
172 break;
173 case STATE_SIGNATURE_PENDING:
174 should_close = ssl_error != SSL_ERROR_WANT_PRIVATE_KEY_OPERATION;
175 break;
176 default:
177 should_close = true;
178 }
179 if (should_close && state_ != STATE_CONNECTION_CLOSED) {
180 QUIC_LOG(WARNING) << "SSL_do_handshake failed; SSL_get_error returns "
181 << ssl_error << ", state_ = " << state_;
182 ERR_print_errors_fp(stderr);
dschinazi91453642019-08-01 11:12:15 -0700183 CloseConnection(QUIC_HANDSHAKE_FAILED,
184 "Server observed TLS handshake failure");
QUICHE teama6ef0a62019-03-07 20:34:33 -0500185 }
186}
187
188void TlsServerHandshaker::CloseConnection(QuicErrorCode error,
vasilvvc48c8712019-03-11 13:38:16 -0700189 const std::string& reason_phrase) {
QUICHE teama6ef0a62019-03-07 20:34:33 -0500190 state_ = STATE_CONNECTION_CLOSED;
191 stream()->CloseConnectionWithDetails(error, reason_phrase);
192}
193
194bool TlsServerHandshaker::ProcessTransportParameters(
vasilvvc48c8712019-03-11 13:38:16 -0700195 std::string* error_details) {
QUICHE teama6ef0a62019-03-07 20:34:33 -0500196 TransportParameters client_params;
197 const uint8_t* client_params_bytes;
198 size_t params_bytes_len;
199 SSL_get_peer_quic_transport_params(ssl(), &client_params_bytes,
200 &params_bytes_len);
201 if (params_bytes_len == 0 ||
dschinazi6c84c142019-07-31 09:11:49 -0700202 !ParseTransportParameters(session()->connection()->version(),
203 Perspective::IS_CLIENT, client_params_bytes,
204 params_bytes_len, &client_params)) {
QUICHE teama6ef0a62019-03-07 20:34:33 -0500205 *error_details = "Unable to parse Transport Parameters";
206 return false;
207 }
dschinazi6cf4d2a2019-04-30 16:20:23 -0700208
209 // When interoperating with non-Google implementations that do not send
210 // the version extension, set it to what we expect.
211 if (client_params.version == 0) {
212 client_params.version =
213 CreateQuicVersionLabel(session()->connection()->version());
214 }
215
QUICHE teama6ef0a62019-03-07 20:34:33 -0500216 if (CryptoUtils::ValidateClientHelloVersion(
217 client_params.version, session()->connection()->version(),
218 session()->supported_versions(), error_details) != QUIC_NO_ERROR ||
219 session()->config()->ProcessTransportParameters(
220 client_params, CLIENT, error_details) != QUIC_NO_ERROR) {
221 return false;
222 }
223
224 session()->OnConfigNegotiated();
225 return true;
226}
227
228bool TlsServerHandshaker::SetTransportParameters() {
229 TransportParameters server_params;
230 server_params.perspective = Perspective::IS_SERVER;
231 server_params.supported_versions =
232 CreateQuicVersionLabelVector(session()->supported_versions());
233 server_params.version =
234 CreateQuicVersionLabel(session()->connection()->version());
235
236 if (!session()->config()->FillTransportParameters(&server_params)) {
237 return false;
238 }
239
240 // TODO(nharper): Provide an actual value for the stateless reset token.
241 server_params.stateless_reset_token.resize(16);
242 std::vector<uint8_t> server_params_bytes;
dschinazi6c84c142019-07-31 09:11:49 -0700243 if (!SerializeTransportParameters(session()->connection()->version(),
244 server_params, &server_params_bytes) ||
QUICHE teama6ef0a62019-03-07 20:34:33 -0500245 SSL_set_quic_transport_params(ssl(), server_params_bytes.data(),
246 server_params_bytes.size()) != 1) {
247 return false;
248 }
249 return true;
250}
251
252void TlsServerHandshaker::FinishHandshake() {
dschinazi91453642019-08-01 11:12:15 -0700253 if (!valid_alpn_received_) {
254 QUIC_DLOG(ERROR)
255 << "Server: handshake finished without receiving a known ALPN";
256 // TODO(b/130164908) this should send no_application_protocol
257 // instead of QUIC_HANDSHAKE_FAILED.
258 CloseConnection(QUIC_HANDSHAKE_FAILED,
259 "Server did not receive a known ALPN");
260 return;
261 }
262
QUICHE teama6ef0a62019-03-07 20:34:33 -0500263 QUIC_LOG(INFO) << "Server: handshake finished";
264 state_ = STATE_HANDSHAKE_COMPLETE;
265
QUICHE teama6ef0a62019-03-07 20:34:33 -0500266 encryption_established_ = true;
fayang685367a2020-01-14 10:40:15 -0800267 one_rtt_keys_available_ = true;
nharper8f759922019-10-09 11:08:36 -0700268
269 // Fill crypto_negotiated_params_:
270 const SSL_CIPHER* cipher = SSL_get_current_cipher(ssl());
271 if (cipher) {
272 crypto_negotiated_params_->cipher_suite = SSL_CIPHER_get_value(cipher);
273 }
274 crypto_negotiated_params_->key_exchange_group = SSL_get_curve_id(ssl());
rch9001a962019-12-17 10:44:04 -0800275
276 delegate()->SetDefaultEncryptionLevel(ENCRYPTION_FORWARD_SECURE);
fayangd58736d2019-11-27 13:35:31 -0800277 // TODO(fayang): Replace this with DiscardOldKeys(ENCRYPTION_HANDSHAKE) when
278 // handshake key discarding settles down.
279 delegate()->NeuterHandshakeData();
QUICHE teama6ef0a62019-03-07 20:34:33 -0500280}
281
QUICHE teama6ef0a62019-03-07 20:34:33 -0500282ssl_private_key_result_t TlsServerHandshaker::PrivateKeySign(
283 uint8_t* out,
284 size_t* out_len,
285 size_t max_out,
286 uint16_t sig_alg,
dmcardlecf0bfcf2019-12-13 08:08:21 -0800287 quiche::QuicheStringPiece in) {
QUICHE teama6ef0a62019-03-07 20:34:33 -0500288 signature_callback_ = new SignatureCallback(this);
289 proof_source_->ComputeTlsSignature(
290 session()->connection()->self_address(), hostname_, sig_alg, in,
291 std::unique_ptr<SignatureCallback>(signature_callback_));
292 if (state_ == STATE_SIGNATURE_COMPLETE) {
293 return PrivateKeyComplete(out, out_len, max_out);
294 }
295 state_ = STATE_SIGNATURE_PENDING;
296 return ssl_private_key_retry;
297}
298
QUICHE teama6ef0a62019-03-07 20:34:33 -0500299ssl_private_key_result_t TlsServerHandshaker::PrivateKeyComplete(
300 uint8_t* out,
301 size_t* out_len,
302 size_t max_out) {
303 if (state_ == STATE_SIGNATURE_PENDING) {
304 return ssl_private_key_retry;
305 }
306 if (cert_verify_sig_.size() > max_out || cert_verify_sig_.empty()) {
307 return ssl_private_key_failure;
308 }
309 *out_len = cert_verify_sig_.size();
310 memcpy(out, cert_verify_sig_.data(), *out_len);
311 cert_verify_sig_.clear();
312 cert_verify_sig_.shrink_to_fit();
313 return ssl_private_key_success;
314}
315
QUICHE teama6ef0a62019-03-07 20:34:33 -0500316int TlsServerHandshaker::SelectCertificate(int* out_alert) {
317 const char* hostname = SSL_get_servername(ssl(), TLSEXT_NAMETYPE_host_name);
318 if (hostname) {
319 hostname_ = hostname;
nharper0f51d2e2019-12-11 17:52:05 -0800320 crypto_negotiated_params_->sni =
321 QuicHostnameUtils::NormalizeHostname(hostname_);
QUICHE teama6ef0a62019-03-07 20:34:33 -0500322 } else {
323 QUIC_LOG(INFO) << "No hostname indicated in SNI";
324 }
325
326 QuicReferenceCountedPointer<ProofSource::Chain> chain =
327 proof_source_->GetCertChain(session()->connection()->self_address(),
328 hostname_);
329 if (chain->certs.empty()) {
330 QUIC_LOG(ERROR) << "No certs provided for host '" << hostname_ << "'";
331 return SSL_TLSEXT_ERR_ALERT_FATAL;
332 }
333
334 std::vector<CRYPTO_BUFFER*> certs;
335 certs.resize(chain->certs.size());
336 for (size_t i = 0; i < certs.size(); i++) {
337 certs[i] = CRYPTO_BUFFER_new(
338 reinterpret_cast<const uint8_t*>(chain->certs[i].data()),
339 chain->certs[i].length(), nullptr);
340 }
341
nharper6ebe83b2019-06-13 17:43:52 -0700342 tls_connection_.SetCertChain(certs);
QUICHE teama6ef0a62019-03-07 20:34:33 -0500343
344 for (size_t i = 0; i < certs.size(); i++) {
345 CRYPTO_BUFFER_free(certs[i]);
346 }
347
vasilvvc48c8712019-03-11 13:38:16 -0700348 std::string error_details;
QUICHE teama6ef0a62019-03-07 20:34:33 -0500349 if (!ProcessTransportParameters(&error_details)) {
350 CloseConnection(QUIC_HANDSHAKE_FAILED, error_details);
351 *out_alert = SSL_AD_INTERNAL_ERROR;
352 return SSL_TLSEXT_ERR_ALERT_FATAL;
353 }
354
355 QUIC_LOG(INFO) << "Set " << chain->certs.size() << " certs for server";
356 return SSL_TLSEXT_ERR_OK;
357}
358
dschinazi35e749e2019-04-09 09:36:04 -0700359int TlsServerHandshaker::SelectAlpn(const uint8_t** out,
360 uint8_t* out_len,
361 const uint8_t* in,
362 unsigned in_len) {
363 // |in| contains a sequence of 1-byte-length-prefixed values.
dschinazi91453642019-08-01 11:12:15 -0700364 *out_len = 0;
365 *out = nullptr;
dschinazi35e749e2019-04-09 09:36:04 -0700366 if (in_len == 0) {
dschinazi91453642019-08-01 11:12:15 -0700367 QUIC_DLOG(ERROR) << "No ALPN provided by client";
368 return SSL_TLSEXT_ERR_NOACK;
dschinazi35e749e2019-04-09 09:36:04 -0700369 }
dschinazi91453642019-08-01 11:12:15 -0700370
dschinazi91453642019-08-01 11:12:15 -0700371 CBS all_alpns;
372 CBS_init(&all_alpns, in, in_len);
373
dmcardlecf0bfcf2019-12-13 08:08:21 -0800374 std::vector<quiche::QuicheStringPiece> alpns;
dschinazi91453642019-08-01 11:12:15 -0700375 while (CBS_len(&all_alpns) > 0) {
376 CBS alpn;
377 if (!CBS_get_u8_length_prefixed(&all_alpns, &alpn)) {
378 QUIC_DLOG(ERROR) << "Failed to parse ALPN length";
379 return SSL_TLSEXT_ERR_NOACK;
380 }
vasilvvad7424f2019-08-30 00:27:14 -0700381
dschinazi91453642019-08-01 11:12:15 -0700382 const size_t alpn_length = CBS_len(&alpn);
dschinazi91453642019-08-01 11:12:15 -0700383 if (alpn_length == 0) {
384 QUIC_DLOG(ERROR) << "Received invalid zero-length ALPN";
385 return SSL_TLSEXT_ERR_NOACK;
386 }
vasilvvad7424f2019-08-30 00:27:14 -0700387
388 alpns.emplace_back(reinterpret_cast<const char*>(CBS_data(&alpn)),
389 alpn_length);
dschinazi35e749e2019-04-09 09:36:04 -0700390 }
dschinazi91453642019-08-01 11:12:15 -0700391
vasilvvad7424f2019-08-30 00:27:14 -0700392 auto selected_alpn = session()->SelectAlpn(alpns);
393 if (selected_alpn == alpns.end()) {
394 QUIC_DLOG(ERROR) << "No known ALPN provided by client";
395 return SSL_TLSEXT_ERR_NOACK;
396 }
397
398 session()->OnAlpnSelected(*selected_alpn);
399 valid_alpn_received_ = true;
400 *out_len = selected_alpn->size();
401 *out = reinterpret_cast<const uint8_t*>(selected_alpn->data());
402 return SSL_TLSEXT_ERR_OK;
dschinazi35e749e2019-04-09 09:36:04 -0700403}
404
QUICHE teama6ef0a62019-03-07 20:34:33 -0500405} // namespace quic