Home | History | Annotate | Download | only in ssl
      1 /* Copyright (c) 2016, Google Inc.
      2  *
      3  * Permission to use, copy, modify, and/or distribute this software for any
      4  * purpose with or without fee is hereby granted, provided that the above
      5  * copyright notice and this permission notice appear in all copies.
      6  *
      7  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
      8  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
      9  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
     10  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
     11  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
     12  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
     13  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
     14 
     15 #include <openssl/ssl.h>
     16 
     17 #include <assert.h>
     18 #include <string.h>
     19 
     20 #include <openssl/aead.h>
     21 #include <openssl/bytestring.h>
     22 #include <openssl/digest.h>
     23 #include <openssl/hkdf.h>
     24 #include <openssl/hmac.h>
     25 #include <openssl/mem.h>
     26 
     27 #include "../crypto/internal.h"
     28 #include "internal.h"
     29 
     30 
     31 static int init_key_schedule(SSL_HANDSHAKE *hs, uint16_t version,
     32                               int algorithm_prf) {
     33   if (!SSL_TRANSCRIPT_init_hash(&hs->transcript, version, algorithm_prf)) {
     34     return 0;
     35   }
     36 
     37   hs->hash_len = SSL_TRANSCRIPT_digest_len(&hs->transcript);
     38 
     39   /* Initialize the secret to the zero key. */
     40   OPENSSL_memset(hs->secret, 0, hs->hash_len);
     41 
     42   return 1;
     43 }
     44 
     45 int tls13_init_key_schedule(SSL_HANDSHAKE *hs) {
     46   if (!init_key_schedule(hs, ssl3_protocol_version(hs->ssl),
     47                          hs->new_cipher->algorithm_prf)) {
     48     return 0;
     49   }
     50 
     51   SSL_TRANSCRIPT_free_buffer(&hs->transcript);
     52   return 1;
     53 }
     54 
     55 int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs) {
     56   SSL *const ssl = hs->ssl;
     57   return init_key_schedule(hs, SSL_SESSION_protocol_version(ssl->session),
     58                            ssl->session->cipher->algorithm_prf);
     59 }
     60 
     61 int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
     62                                size_t len) {
     63   return HKDF_extract(hs->secret, &hs->hash_len,
     64                       SSL_TRANSCRIPT_md(&hs->transcript), in, len, hs->secret,
     65                       hs->hash_len);
     66 }
     67 
     68 static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
     69                              const uint8_t *secret, size_t secret_len,
     70                              const uint8_t *label, size_t label_len,
     71                              const uint8_t *hash, size_t hash_len, size_t len) {
     72   static const char kTLS13LabelVersion[] = "TLS 1.3, ";
     73 
     74   CBB cbb, child;
     75   uint8_t *hkdf_label;
     76   size_t hkdf_label_len;
     77   if (!CBB_init(&cbb, 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
     78                           hash_len) ||
     79       !CBB_add_u16(&cbb, len) ||
     80       !CBB_add_u8_length_prefixed(&cbb, &child) ||
     81       !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
     82                      strlen(kTLS13LabelVersion)) ||
     83       !CBB_add_bytes(&child, label, label_len) ||
     84       !CBB_add_u8_length_prefixed(&cbb, &child) ||
     85       !CBB_add_bytes(&child, hash, hash_len) ||
     86       !CBB_finish(&cbb, &hkdf_label, &hkdf_label_len)) {
     87     CBB_cleanup(&cbb);
     88     return 0;
     89   }
     90 
     91   int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
     92                         hkdf_label_len);
     93   OPENSSL_free(hkdf_label);
     94   return ret;
     95 }
     96 
     97 /* derive_secret derives a secret of length |len| and writes the result in |out|
     98  * with the given label and the current base secret and most recently-saved
     99  * handshake context. It returns one on success and zero on error. */
    100 static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
    101                          const uint8_t *label, size_t label_len) {
    102   uint8_t context_hash[EVP_MAX_MD_SIZE];
    103   size_t context_hash_len;
    104   if (!SSL_TRANSCRIPT_get_hash(&hs->transcript, context_hash,
    105                                &context_hash_len)) {
    106     return 0;
    107   }
    108 
    109   return hkdf_expand_label(out, SSL_TRANSCRIPT_md(&hs->transcript), hs->secret,
    110                            hs->hash_len, label, label_len, context_hash,
    111                            context_hash_len, len);
    112 }
    113 
    114 int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
    115                           const uint8_t *traffic_secret,
    116                           size_t traffic_secret_len) {
    117   const SSL_SESSION *session = SSL_get_session(ssl);
    118   uint16_t version = SSL_SESSION_protocol_version(session);
    119 
    120   if (traffic_secret_len > 0xff) {
    121     OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
    122     return 0;
    123   }
    124 
    125   /* Look up cipher suite properties. */
    126   const EVP_AEAD *aead;
    127   size_t discard;
    128   if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
    129                                version, SSL_is_dtls(ssl))) {
    130     return 0;
    131   }
    132 
    133   const EVP_MD *digest = SSL_SESSION_get_digest(session);
    134 
    135   /* Derive the key. */
    136   size_t key_len = EVP_AEAD_key_length(aead);
    137   uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
    138   if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len,
    139                          (const uint8_t *)"key", 3, NULL, 0, key_len)) {
    140     return 0;
    141   }
    142 
    143   /* Derive the IV. */
    144   size_t iv_len = EVP_AEAD_nonce_length(aead);
    145   uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
    146   if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len,
    147                          (const uint8_t *)"iv", 2, NULL, 0, iv_len)) {
    148     return 0;
    149   }
    150 
    151   SSL_AEAD_CTX *traffic_aead =
    152       SSL_AEAD_CTX_new(direction, version, SSL_is_dtls(ssl), session->cipher,
    153                        key, key_len, NULL, 0, iv, iv_len);
    154   if (traffic_aead == NULL) {
    155     return 0;
    156   }
    157 
    158   if (direction == evp_aead_open) {
    159     if (!ssl->method->set_read_state(ssl, traffic_aead)) {
    160       return 0;
    161     }
    162   } else {
    163     if (!ssl->method->set_write_state(ssl, traffic_aead)) {
    164       return 0;
    165     }
    166   }
    167 
    168   /* Save the traffic secret. */
    169   if (direction == evp_aead_open) {
    170     OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
    171                     traffic_secret_len);
    172     ssl->s3->read_traffic_secret_len = traffic_secret_len;
    173   } else {
    174     OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
    175                     traffic_secret_len);
    176     ssl->s3->write_traffic_secret_len = traffic_secret_len;
    177   }
    178 
    179   return 1;
    180 }
    181 
    182 static const char kTLS13LabelExporter[] = "exporter master secret";
    183 static const char kTLS13LabelEarlyExporter[] = "early exporter master secret";
    184 
    185 static const char kTLS13LabelClientEarlyTraffic[] =
    186     "client early traffic secret";
    187 static const char kTLS13LabelClientHandshakeTraffic[] =
    188     "client handshake traffic secret";
    189 static const char kTLS13LabelServerHandshakeTraffic[] =
    190     "server handshake traffic secret";
    191 static const char kTLS13LabelClientApplicationTraffic[] =
    192     "client application traffic secret";
    193 static const char kTLS13LabelServerApplicationTraffic[] =
    194     "server application traffic secret";
    195 
    196 int tls13_derive_early_secrets(SSL_HANDSHAKE *hs) {
    197   SSL *const ssl = hs->ssl;
    198   return derive_secret(hs, hs->early_traffic_secret, hs->hash_len,
    199                        (const uint8_t *)kTLS13LabelClientEarlyTraffic,
    200                        strlen(kTLS13LabelClientEarlyTraffic)) &&
    201          ssl_log_secret(ssl, "CLIENT_EARLY_TRAFFIC_SECRET",
    202                         hs->early_traffic_secret, hs->hash_len) &&
    203          derive_secret(hs, ssl->s3->early_exporter_secret, hs->hash_len,
    204                        (const uint8_t *)kTLS13LabelEarlyExporter,
    205                        strlen(kTLS13LabelEarlyExporter));
    206 }
    207 
    208 int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
    209   SSL *const ssl = hs->ssl;
    210   return derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
    211                        (const uint8_t *)kTLS13LabelClientHandshakeTraffic,
    212                        strlen(kTLS13LabelClientHandshakeTraffic)) &&
    213          ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
    214                         hs->client_handshake_secret, hs->hash_len) &&
    215          derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
    216                        (const uint8_t *)kTLS13LabelServerHandshakeTraffic,
    217                        strlen(kTLS13LabelServerHandshakeTraffic)) &&
    218          ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
    219                         hs->server_handshake_secret, hs->hash_len);
    220 }
    221 
    222 int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
    223   SSL *const ssl = hs->ssl;
    224   ssl->s3->exporter_secret_len = hs->hash_len;
    225   return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
    226                        (const uint8_t *)kTLS13LabelClientApplicationTraffic,
    227                        strlen(kTLS13LabelClientApplicationTraffic)) &&
    228          ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
    229                         hs->client_traffic_secret_0, hs->hash_len) &&
    230          derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
    231                        (const uint8_t *)kTLS13LabelServerApplicationTraffic,
    232                        strlen(kTLS13LabelServerApplicationTraffic)) &&
    233          ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
    234                         hs->server_traffic_secret_0, hs->hash_len) &&
    235          derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
    236                        (const uint8_t *)kTLS13LabelExporter,
    237                        strlen(kTLS13LabelExporter));
    238 }
    239 
    240 static const char kTLS13LabelApplicationTraffic[] =
    241     "application traffic secret";
    242 
    243 int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
    244   const EVP_MD *digest = ssl_get_handshake_digest(
    245       SSL_get_session(ssl)->cipher->algorithm_prf, ssl3_protocol_version(ssl));
    246 
    247   uint8_t *secret;
    248   size_t secret_len;
    249   if (direction == evp_aead_open) {
    250     secret = ssl->s3->read_traffic_secret;
    251     secret_len = ssl->s3->read_traffic_secret_len;
    252   } else {
    253     secret = ssl->s3->write_traffic_secret;
    254     secret_len = ssl->s3->write_traffic_secret_len;
    255   }
    256 
    257   if (!hkdf_expand_label(secret, digest, secret, secret_len,
    258                          (const uint8_t *)kTLS13LabelApplicationTraffic,
    259                          strlen(kTLS13LabelApplicationTraffic), NULL, 0,
    260                          secret_len)) {
    261     return 0;
    262   }
    263 
    264   return tls13_set_traffic_key(ssl, direction, secret, secret_len);
    265 }
    266 
    267 static const char kTLS13LabelResumption[] = "resumption master secret";
    268 
    269 int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
    270   if (hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
    271     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
    272     return 0;
    273   }
    274 
    275   hs->new_session->master_key_length = hs->hash_len;
    276   return derive_secret(
    277       hs, hs->new_session->master_key, hs->new_session->master_key_length,
    278       (const uint8_t *)kTLS13LabelResumption, strlen(kTLS13LabelResumption));
    279 }
    280 
    281 static const char kTLS13LabelFinished[] = "finished";
    282 
    283 /* tls13_verify_data sets |out| to be the HMAC of |context| using a derived
    284  * Finished key for both Finished messages and the PSK binder. */
    285 static int tls13_verify_data(const EVP_MD *digest, uint8_t *out,
    286                              size_t *out_len, const uint8_t *secret,
    287                              size_t hash_len, uint8_t *context,
    288                              size_t context_len) {
    289   uint8_t key[EVP_MAX_MD_SIZE];
    290   unsigned len;
    291   if (!hkdf_expand_label(key, digest, secret, hash_len,
    292                          (const uint8_t *)kTLS13LabelFinished,
    293                          strlen(kTLS13LabelFinished), NULL, 0, hash_len) ||
    294       HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
    295     return 0;
    296   }
    297   *out_len = len;
    298   return 1;
    299 }
    300 
    301 int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
    302                        int is_server) {
    303   const uint8_t *traffic_secret;
    304   if (is_server) {
    305     traffic_secret = hs->server_handshake_secret;
    306   } else {
    307     traffic_secret = hs->client_handshake_secret;
    308   }
    309 
    310   uint8_t context_hash[EVP_MAX_MD_SIZE];
    311   size_t context_hash_len;
    312   if (!SSL_TRANSCRIPT_get_hash(&hs->transcript, context_hash,
    313                                &context_hash_len) ||
    314       !tls13_verify_data(SSL_TRANSCRIPT_md(&hs->transcript), out, out_len,
    315                          traffic_secret, hs->hash_len, context_hash,
    316                          context_hash_len)) {
    317     return 0;
    318   }
    319   return 1;
    320 }
    321 
    322 int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
    323                                  const char *label, size_t label_len,
    324                                  const uint8_t *context, size_t context_len,
    325                                  int use_context) {
    326   const EVP_MD *digest = ssl_get_handshake_digest(
    327       SSL_get_session(ssl)->cipher->algorithm_prf, ssl3_protocol_version(ssl));
    328 
    329   const uint8_t *hash = NULL;
    330   size_t hash_len = 0;
    331   if (use_context) {
    332     hash = context;
    333     hash_len = context_len;
    334   }
    335   return hkdf_expand_label(out, digest, ssl->s3->exporter_secret,
    336                            ssl->s3->exporter_secret_len, (const uint8_t *)label,
    337                            label_len, hash, hash_len, out_len);
    338 }
    339 
    340 static const char kTLS13LabelPSKBinder[] = "resumption psk binder key";
    341 
    342 static int tls13_psk_binder(uint8_t *out, const EVP_MD *digest, uint8_t *psk,
    343                             size_t psk_len, uint8_t *context,
    344                             size_t context_len, size_t hash_len) {
    345   uint8_t binder_context[EVP_MAX_MD_SIZE];
    346   unsigned binder_context_len;
    347   if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
    348     return 0;
    349   }
    350 
    351   uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
    352   size_t early_secret_len;
    353   if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
    354                     NULL, 0)) {
    355     return 0;
    356   }
    357 
    358   uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
    359   size_t len;
    360   if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
    361                          (const uint8_t *)kTLS13LabelPSKBinder,
    362                          strlen(kTLS13LabelPSKBinder), binder_context,
    363                          binder_context_len, hash_len) ||
    364       !tls13_verify_data(digest, out, &len, binder_key, hash_len, context,
    365                          context_len)) {
    366     return 0;
    367   }
    368 
    369   return 1;
    370 }
    371 
    372 int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len) {
    373   SSL *const ssl = hs->ssl;
    374   const EVP_MD *digest = SSL_SESSION_get_digest(ssl->session);
    375   size_t hash_len = EVP_MD_size(digest);
    376 
    377   if (len < hash_len + 3) {
    378     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
    379     return 0;
    380   }
    381 
    382   EVP_MD_CTX ctx;
    383   EVP_MD_CTX_init(&ctx);
    384   uint8_t context[EVP_MAX_MD_SIZE];
    385   unsigned context_len;
    386   if (!EVP_DigestInit_ex(&ctx, digest, NULL) ||
    387       !EVP_DigestUpdate(&ctx, hs->transcript.buffer->data,
    388                         hs->transcript.buffer->length) ||
    389       !EVP_DigestUpdate(&ctx, msg, len - hash_len - 3) ||
    390       !EVP_DigestFinal_ex(&ctx, context, &context_len)) {
    391     EVP_MD_CTX_cleanup(&ctx);
    392     return 0;
    393   }
    394 
    395   EVP_MD_CTX_cleanup(&ctx);
    396 
    397   uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
    398   if (!tls13_psk_binder(verify_data, digest, ssl->session->master_key,
    399                         ssl->session->master_key_length, context, context_len,
    400                         hash_len)) {
    401     return 0;
    402   }
    403 
    404   OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
    405   return 1;
    406 }
    407 
    408 int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
    409                             CBS *binders) {
    410   size_t hash_len = SSL_TRANSCRIPT_digest_len(&hs->transcript);
    411 
    412   /* Get the full ClientHello, including message header. It must be large enough
    413    * to exclude the binders. */
    414   CBS message;
    415   hs->ssl->method->get_current_message(hs->ssl, &message);
    416   if (CBS_len(&message) < CBS_len(binders) + 2) {
    417     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
    418     return 0;
    419   }
    420 
    421   /* Hash a ClientHello prefix up to the binders. For now, this assumes we only
    422    * ever verify PSK binders on initial ClientHellos. */
    423   uint8_t context[EVP_MAX_MD_SIZE];
    424   unsigned context_len;
    425   if (!EVP_Digest(CBS_data(&message), CBS_len(&message) - CBS_len(binders) - 2,
    426                   context, &context_len, SSL_TRANSCRIPT_md(&hs->transcript),
    427                   NULL)) {
    428     return 0;
    429   }
    430 
    431   uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
    432   CBS binder;
    433   if (!tls13_psk_binder(verify_data, SSL_TRANSCRIPT_md(&hs->transcript),
    434                         session->master_key, session->master_key_length,
    435                         context, context_len, hash_len) ||
    436       /* We only consider the first PSK, so compare against the first binder. */
    437       !CBS_get_u8_length_prefixed(binders, &binder)) {
    438     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
    439     return 0;
    440   }
    441 
    442   int binder_ok =
    443       CBS_len(&binder) == hash_len &&
    444       CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
    445 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
    446   binder_ok = 1;
    447 #endif
    448   if (!binder_ok) {
    449     OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
    450     return 0;
    451   }
    452 
    453   return 1;
    454 }
    455