xref: /dragonfly/crypto/libressl/ssl/tls13_lib.c (revision 8edacedf)
1 /*	$OpenBSD: tls13_lib.c,v 1.54 2020/09/11 15:03:36 jsing Exp $ */
2 /*
3  * Copyright (c) 2018, 2019 Joel Sing <jsing@openbsd.org>
4  * Copyright (c) 2019 Bob Beck <beck@openbsd.org>
5  *
6  * Permission to use, copy, modify, and distribute this software for any
7  * purpose with or without fee is hereby granted, provided that the above
8  * copyright notice and this permission notice appear in all copies.
9  *
10  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
11  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
12  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
13  * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
14  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
15  * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
16  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
17  */
18 
19 #include <stddef.h>
20 
21 #include <openssl/evp.h>
22 
23 #include "ssl_locl.h"
24 #include "ssl_tlsext.h"
25 #include "tls13_internal.h"
26 
27 /*
28  * Downgrade sentinels - RFC 8446 section 4.1.3, magic values which must be set
29  * by the server in server random if it is willing to downgrade but supports
30  * TLSv1.3
31  */
32 const uint8_t tls13_downgrade_12[8] = {
33 	0x44, 0x4f, 0x57, 0x4e, 0x47, 0x52, 0x44, 0x01,
34 };
35 const uint8_t tls13_downgrade_11[8] = {
36 	0x44, 0x4f, 0x57, 0x4e, 0x47, 0x52, 0x44, 0x00,
37 };
38 
39 /*
40  * HelloRetryRequest hash - RFC 8446 section 4.1.3.
41  */
42 const uint8_t tls13_hello_retry_request_hash[32] = {
43 	0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11,
44 	0xbe, 0x1d, 0x8c, 0x02, 0x1e, 0x65, 0xb8, 0x91,
45 	0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
46 	0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c,
47 };
48 
49 /*
50  * Certificate Verify padding - RFC 8446 section 4.4.3.
51  */
52 const uint8_t tls13_cert_verify_pad[64] = {
53 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
54 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
55 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
56 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
57 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
58 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
59 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
60 	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
61 };
62 
63 const uint8_t tls13_cert_client_verify_context[] =
64     "TLS 1.3, client CertificateVerify";
65 const uint8_t tls13_cert_server_verify_context[] =
66     "TLS 1.3, server CertificateVerify";
67 
68 const EVP_AEAD *
69 tls13_cipher_aead(const SSL_CIPHER *cipher)
70 {
71 	if (cipher == NULL)
72 		return NULL;
73 	if (cipher->algorithm_ssl != SSL_TLSV1_3)
74 		return NULL;
75 
76 	switch (cipher->algorithm_enc) {
77 	case SSL_AES128GCM:
78 		return EVP_aead_aes_128_gcm();
79 	case SSL_AES256GCM:
80 		return EVP_aead_aes_256_gcm();
81 	case SSL_CHACHA20POLY1305:
82 		return EVP_aead_chacha20_poly1305();
83 	}
84 
85 	return NULL;
86 }
87 
88 const EVP_MD *
89 tls13_cipher_hash(const SSL_CIPHER *cipher)
90 {
91 	if (cipher == NULL)
92 		return NULL;
93 	if (cipher->algorithm_ssl != SSL_TLSV1_3)
94 		return NULL;
95 
96 	switch (cipher->algorithm2) {
97 	case SSL_HANDSHAKE_MAC_SHA256:
98 		return EVP_sha256();
99 	case SSL_HANDSHAKE_MAC_SHA384:
100 		return EVP_sha384();
101 	}
102 
103 	return NULL;
104 }
105 
106 static void
107 tls13_alert_received_cb(uint8_t alert_desc, void *arg)
108 {
109 	struct tls13_ctx *ctx = arg;
110 
111 	if (alert_desc == TLS13_ALERT_CLOSE_NOTIFY) {
112 		ctx->close_notify_recv = 1;
113 		ctx->ssl->internal->shutdown |= SSL_RECEIVED_SHUTDOWN;
114 		S3I(ctx->ssl)->warn_alert = alert_desc;
115 		return;
116 	}
117 
118 	if (alert_desc == TLS13_ALERT_USER_CANCELED) {
119 		/*
120 		 * We treat this as advisory, since a close_notify alert
121 		 * SHOULD follow this alert (RFC 8446 section 6.1).
122 		 */
123 		return;
124 	}
125 
126 	/* All other alerts are treated as fatal in TLSv1.3. */
127 	S3I(ctx->ssl)->fatal_alert = alert_desc;
128 
129 	SSLerror(ctx->ssl, SSL_AD_REASON_OFFSET + alert_desc);
130 	ERR_asprintf_error_data("SSL alert number %d", alert_desc);
131 
132 	SSL_CTX_remove_session(ctx->ssl->ctx, ctx->ssl->session);
133 }
134 
135 static void
136 tls13_alert_sent_cb(uint8_t alert_desc, void *arg)
137 {
138 	struct tls13_ctx *ctx = arg;
139 
140 	if (alert_desc == TLS13_ALERT_CLOSE_NOTIFY) {
141 		ctx->close_notify_sent = 1;
142 		return;
143 	}
144 
145 	if (alert_desc == TLS13_ALERT_USER_CANCELED) {
146 		return;
147 	}
148 
149 	/* All other alerts are treated as fatal in TLSv1.3. */
150 	SSLerror(ctx->ssl, SSL_AD_REASON_OFFSET + alert_desc);
151 }
152 
153 static void
154 tls13_legacy_handshake_message_recv_cb(void *arg)
155 {
156 	struct tls13_ctx *ctx = arg;
157 	SSL *s = ctx->ssl;
158 	CBS cbs;
159 
160 	if (s->internal->msg_callback == NULL)
161 		return;
162 
163 	tls13_handshake_msg_data(ctx->hs_msg, &cbs);
164 	s->internal->msg_callback(0, TLS1_3_VERSION, SSL3_RT_HANDSHAKE,
165 	    CBS_data(&cbs), CBS_len(&cbs), s, s->internal->msg_callback_arg);
166 }
167 
168 static void
169 tls13_legacy_handshake_message_sent_cb(void *arg)
170 {
171 	struct tls13_ctx *ctx = arg;
172 	SSL *s = ctx->ssl;
173 	CBS cbs;
174 
175 	if (s->internal->msg_callback == NULL)
176 		return;
177 
178 	tls13_handshake_msg_data(ctx->hs_msg, &cbs);
179 	s->internal->msg_callback(1, TLS1_3_VERSION, SSL3_RT_HANDSHAKE,
180 	    CBS_data(&cbs), CBS_len(&cbs), s, s->internal->msg_callback_arg);
181 }
182 
183 static void
184 tls13_legacy_info_cb(void *arg, int state, int ret)
185 {
186 	struct tls13_ctx *ctx = arg;
187 	SSL *s = ctx->ssl;
188 	void (*cb)(const SSL *, int, int);
189 
190 	if ((cb = s->internal->info_callback) == NULL)
191 		cb = s->ctx->internal->info_callback;
192 	if (cb != NULL)
193 		cb(s, state, ret);
194 }
195 
196 static int
197 tls13_legacy_ocsp_status_recv_cb(void *arg)
198 {
199 	struct tls13_ctx *ctx = arg;
200 	SSL *s = ctx->ssl;
201 	int ret;
202 
203 	if (s->ctx->internal->tlsext_status_cb == NULL ||
204 	    s->internal->tlsext_ocsp_resp == NULL)
205 		return 1;
206 
207 	ret = s->ctx->internal->tlsext_status_cb(s,
208 	    s->ctx->internal->tlsext_status_arg);
209 	if (ret < 0) {
210 		ctx->alert = TLS13_ALERT_INTERNAL_ERROR;
211 		SSLerror(s, ERR_R_MALLOC_FAILURE);
212 		return 0;
213 	}
214 	if (ret == 0) {
215 		ctx->alert = TLS13_ALERT_BAD_CERTIFICATE_STATUS_RESPONSE;
216 		SSLerror(s, SSL_R_INVALID_STATUS_RESPONSE);
217 		return 0;
218 	}
219 
220 	return 1;
221 }
222 
223 static int
224 tls13_phh_update_local_traffic_secret(struct tls13_ctx *ctx)
225 {
226 	struct tls13_secrets *secrets = ctx->hs->secrets;
227 
228 	if (ctx->mode == TLS13_HS_CLIENT)
229 		return (tls13_update_client_traffic_secret(secrets) &&
230 		    tls13_record_layer_set_write_traffic_key(ctx->rl,
231 			&secrets->client_application_traffic));
232 	return (tls13_update_server_traffic_secret(secrets) &&
233 	    tls13_record_layer_set_read_traffic_key(ctx->rl,
234 	    &secrets->server_application_traffic));
235 }
236 
237 static int
238 tls13_phh_update_peer_traffic_secret(struct tls13_ctx *ctx)
239 {
240 	struct tls13_secrets *secrets = ctx->hs->secrets;
241 
242 	if (ctx->mode == TLS13_HS_CLIENT)
243 		return (tls13_update_server_traffic_secret(secrets) &&
244 		    tls13_record_layer_set_read_traffic_key(ctx->rl,
245 		    &secrets->server_application_traffic));
246 	return (tls13_update_client_traffic_secret(secrets) &&
247 	    tls13_record_layer_set_write_traffic_key(ctx->rl,
248 	    &secrets->client_application_traffic));
249 }
250 
251 /*
252  * XXX arbitrarily chosen limit of 100 post handshake handshake
253  * messages in an hour - to avoid a hostile peer from constantly
254  * requesting certificates or key renegotiaitons, etc.
255  */
256 static int
257 tls13_phh_limit_check(struct tls13_ctx *ctx)
258 {
259 	time_t now = time(NULL);
260 
261 	if (ctx->phh_last_seen > now - TLS13_PHH_LIMIT_TIME) {
262 		if (ctx->phh_count > TLS13_PHH_LIMIT)
263 			return 0;
264 	} else
265 		ctx->phh_count = 0;
266 	ctx->phh_count++;
267 	ctx->phh_last_seen = now;
268 	return 1;
269 }
270 
271 static ssize_t
272 tls13_key_update_recv(struct tls13_ctx *ctx, CBS *cbs)
273 {
274 	struct tls13_handshake_msg *hs_msg = NULL;
275 	CBB cbb_hs;
276 	CBS cbs_hs;
277 	uint8_t alert = TLS13_ALERT_INTERNAL_ERROR;
278 	uint8_t key_update_request;
279 	ssize_t ret;
280 
281 	if (!CBS_get_u8(cbs, &key_update_request)) {
282 		alert = TLS13_ALERT_DECODE_ERROR;
283 		goto err;
284 	}
285 	if (CBS_len(cbs) != 0) {
286 		alert = TLS13_ALERT_DECODE_ERROR;
287 		goto err;
288 	}
289 	if (key_update_request > 1) {
290 		alert = TLS13_ALERT_ILLEGAL_PARAMETER;
291 		goto err;
292 	}
293 
294 	if (!tls13_phh_update_peer_traffic_secret(ctx))
295 		goto err;
296 
297 	if (key_update_request == 0)
298 		return TLS13_IO_SUCCESS;
299 
300 	/* key_update_request == 1 */
301 	if ((hs_msg = tls13_handshake_msg_new()) == NULL)
302 		goto err;
303 	if (!tls13_handshake_msg_start(hs_msg, &cbb_hs, TLS13_MT_KEY_UPDATE))
304 		goto err;
305 	if (!CBB_add_u8(&cbb_hs, 0))
306 		goto err;
307 	if (!tls13_handshake_msg_finish(hs_msg))
308 		goto err;
309 
310 	ctx->key_update_request = 1;
311 	tls13_handshake_msg_data(hs_msg, &cbs_hs);
312 	ret = tls13_record_layer_phh(ctx->rl, &cbs_hs);
313 
314 	tls13_handshake_msg_free(hs_msg);
315 	hs_msg = NULL;
316 
317 	return ret;
318 
319  err:
320 	tls13_handshake_msg_free(hs_msg);
321 
322 	return tls13_send_alert(ctx->rl, alert);
323 }
324 
325 static void
326 tls13_phh_done_cb(void *cb_arg)
327 {
328 	struct tls13_ctx *ctx = cb_arg;
329 
330 	if (ctx->key_update_request) {
331 		tls13_phh_update_local_traffic_secret(ctx);
332 		ctx->key_update_request = 0;
333 	}
334 }
335 
336 static ssize_t
337 tls13_phh_received_cb(void *cb_arg, CBS *cbs)
338 {
339 	ssize_t ret = TLS13_IO_FAILURE;
340 	struct tls13_ctx *ctx = cb_arg;
341 	CBS phh_cbs;
342 
343 	if (!tls13_phh_limit_check(ctx))
344 		return tls13_send_alert(ctx->rl, TLS13_ALERT_UNEXPECTED_MESSAGE);
345 
346 	if ((ctx->hs_msg == NULL) &&
347 	    ((ctx->hs_msg = tls13_handshake_msg_new()) == NULL))
348 		return TLS13_IO_FAILURE;
349 
350 	if (!tls13_handshake_msg_set_buffer(ctx->hs_msg, cbs))
351 		return TLS13_IO_FAILURE;
352 
353 	if ((ret = tls13_handshake_msg_recv(ctx->hs_msg, ctx->rl))
354 	    != TLS13_IO_SUCCESS)
355 		return ret;
356 
357 	if (!tls13_handshake_msg_content(ctx->hs_msg, &phh_cbs))
358 		return TLS13_IO_FAILURE;
359 
360 	switch(tls13_handshake_msg_type(ctx->hs_msg)) {
361 	case TLS13_MT_KEY_UPDATE:
362 		ret = tls13_key_update_recv(ctx, &phh_cbs);
363 		break;
364 	case TLS13_MT_NEW_SESSION_TICKET:
365 		/* XXX do nothing for now and ignore this */
366 		break;
367 	case TLS13_MT_CERTIFICATE_REQUEST:
368 		/* XXX add support if we choose to advertise this */
369 		/* FALLTHROUGH */
370 	default:
371 		ret = TLS13_IO_FAILURE; /* XXX send alert */
372 		break;
373 	}
374 
375 	tls13_handshake_msg_free(ctx->hs_msg);
376 	ctx->hs_msg = NULL;
377 	return ret;
378 }
379 
380 static const struct tls13_record_layer_callbacks rl_callbacks = {
381 	.wire_read = tls13_legacy_wire_read_cb,
382 	.wire_write = tls13_legacy_wire_write_cb,
383 	.alert_recv = tls13_alert_received_cb,
384 	.alert_sent = tls13_alert_sent_cb,
385 	.phh_recv = tls13_phh_received_cb,
386 	.phh_sent = tls13_phh_done_cb,
387 };
388 
389 struct tls13_ctx *
390 tls13_ctx_new(int mode)
391 {
392 	struct tls13_ctx *ctx = NULL;
393 
394 	if ((ctx = calloc(sizeof(struct tls13_ctx), 1)) == NULL)
395 		goto err;
396 
397 	ctx->mode = mode;
398 
399 	if ((ctx->rl = tls13_record_layer_new(&rl_callbacks, ctx)) == NULL)
400 		goto err;
401 
402 	ctx->handshake_message_sent_cb = tls13_legacy_handshake_message_sent_cb;
403 	ctx->handshake_message_recv_cb = tls13_legacy_handshake_message_recv_cb;
404 	ctx->info_cb = tls13_legacy_info_cb;
405 	ctx->ocsp_status_recv_cb = tls13_legacy_ocsp_status_recv_cb;
406 
407 	ctx->middlebox_compat = 1;
408 
409 	return ctx;
410 
411  err:
412 	tls13_ctx_free(ctx);
413 
414 	return NULL;
415 }
416 
417 void
418 tls13_ctx_free(struct tls13_ctx *ctx)
419 {
420 	if (ctx == NULL)
421 		return;
422 
423 	tls13_error_clear(&ctx->error);
424 	tls13_record_layer_free(ctx->rl);
425 	tls13_handshake_msg_free(ctx->hs_msg);
426 
427 	freezero(ctx, sizeof(struct tls13_ctx));
428 }
429 
430 int
431 tls13_cert_add(struct tls13_ctx *ctx, CBB *cbb, X509 *cert,
432     int(*build_extensions)(SSL *s, uint16_t msg_type, CBB *cbb))
433 {
434 	CBB cert_data;
435 	uint8_t *data;
436 	int cert_len;
437 
438 	if ((cert_len = i2d_X509(cert, NULL)) < 0)
439 		return 0;
440 
441 	if (!CBB_add_u24_length_prefixed(cbb, &cert_data))
442 		return 0;
443 	if (!CBB_add_space(&cert_data, &data, cert_len))
444 		return 0;
445 	if (i2d_X509(cert, &data) != cert_len)
446 		return 0;
447 	if (build_extensions != NULL) {
448 		if (!build_extensions(ctx->ssl, SSL_TLSEXT_MSG_CT, cbb))
449 			return 0;
450 	} else {
451 		CBB cert_exts;
452 		if (!CBB_add_u16_length_prefixed(cbb, &cert_exts))
453 			return 0;
454 	}
455 	if (!CBB_flush(cbb))
456 		return 0;
457 
458 	return 1;
459 }
460 
461 int
462 tls13_synthetic_handshake_message(struct tls13_ctx *ctx)
463 {
464 	struct tls13_handshake_msg *hm = NULL;
465 	unsigned char buf[EVP_MAX_MD_SIZE];
466 	size_t hash_len;
467 	CBB cbb;
468 	CBS cbs;
469 	SSL *s = ctx->ssl;
470 	int ret = 0;
471 
472 	/*
473 	 * Replace ClientHello with synthetic handshake message - see
474 	 * RFC 8446 section 4.4.1.
475 	 */
476 	if (!tls1_transcript_hash_init(s))
477 		goto err;
478 	if (!tls1_transcript_hash_value(s, buf, sizeof(buf), &hash_len))
479 		goto err;
480 
481 	if ((hm = tls13_handshake_msg_new()) == NULL)
482 		goto err;
483 	if (!tls13_handshake_msg_start(hm, &cbb, TLS13_MT_MESSAGE_HASH))
484 		goto err;
485 	if (!CBB_add_bytes(&cbb, buf, hash_len))
486 		goto err;
487 	if (!tls13_handshake_msg_finish(hm))
488 		goto err;
489 
490 	tls13_handshake_msg_data(hm, &cbs);
491 
492 	tls1_transcript_reset(ctx->ssl);
493 	if (!tls1_transcript_record(ctx->ssl, CBS_data(&cbs), CBS_len(&cbs)))
494 		goto err;
495 
496 	ret = 1;
497 
498  err:
499 	tls13_handshake_msg_free(hm);
500 
501 	return ret;
502 }
503 
504 int
505 tls13_clienthello_hash_init(struct tls13_ctx *ctx)
506 {
507 	if (ctx->hs->clienthello_md_ctx != NULL)
508 		return 0;
509 	if ((ctx->hs->clienthello_md_ctx = EVP_MD_CTX_new()) == NULL)
510 		return 0;
511 	if (!EVP_DigestInit_ex(ctx->hs->clienthello_md_ctx,
512 	    EVP_sha256(), NULL))
513 		return 0;
514 
515 	if ((ctx->hs->clienthello_hash == NULL) &&
516 	    (ctx->hs->clienthello_hash = calloc(1, EVP_MAX_MD_SIZE)) ==
517 	    NULL)
518 		return 0;
519 
520 	return 1;
521 }
522 
523 void
524 tls13_clienthello_hash_clear(struct ssl_handshake_tls13_st *hs)
525 {
526 	EVP_MD_CTX_free(hs->clienthello_md_ctx);
527 	hs->clienthello_md_ctx = NULL;
528 	freezero(hs->clienthello_hash, EVP_MAX_MD_SIZE);
529 	hs->clienthello_hash = NULL;
530 }
531 
532 int
533 tls13_clienthello_hash_update_bytes(struct tls13_ctx *ctx, void *data,
534     size_t len)
535 {
536 	return EVP_DigestUpdate(ctx->hs->clienthello_md_ctx, data, len);
537 }
538 
539 int
540 tls13_clienthello_hash_update(struct tls13_ctx *ctx, CBS *cbs)
541 {
542 	return tls13_clienthello_hash_update_bytes(ctx, (void *)CBS_data(cbs),
543 	    CBS_len(cbs));
544 }
545 
546 int
547 tls13_clienthello_hash_finalize(struct tls13_ctx *ctx)
548 {
549 	if (!EVP_DigestFinal_ex(ctx->hs->clienthello_md_ctx,
550 	    ctx->hs->clienthello_hash,
551 	    &ctx->hs->clienthello_hash_len))
552 		return 0;
553 	EVP_MD_CTX_free(ctx->hs->clienthello_md_ctx);
554 	ctx->hs->clienthello_md_ctx = NULL;
555 	return 1;
556 }
557 
558 int
559 tls13_clienthello_hash_validate(struct tls13_ctx *ctx)
560 {
561 	unsigned char new_ch_hash[EVP_MAX_MD_SIZE];
562 	unsigned int new_ch_hash_len;
563 
564 	if (ctx->hs->clienthello_hash == NULL)
565 		return 0;
566 
567 	if (!EVP_DigestFinal_ex(ctx->hs->clienthello_md_ctx,
568 	    new_ch_hash, &new_ch_hash_len))
569 		return 0;
570 	EVP_MD_CTX_free(ctx->hs->clienthello_md_ctx);
571 	ctx->hs->clienthello_md_ctx = NULL;
572 
573 	if (ctx->hs->clienthello_hash_len != new_ch_hash_len)
574 		return 0;
575 	if (memcmp(ctx->hs->clienthello_hash, new_ch_hash,
576 	    new_ch_hash_len) != 0)
577 		return 0;
578 
579 	return 1;
580 }
581 
582