選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。

tls13_enc.c 16 KiB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440
  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/hkdf.h>
  21. #include <openssl/hmac.h>
  22. #include <openssl/mem.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. int tls13_init_key_schedule(SSL_HANDSHAKE *hs) {
  26. SSL *const ssl = hs->ssl;
  27. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  28. hs->hash_len = EVP_MD_size(digest);
  29. /* Initialize the secret to the zero key. */
  30. OPENSSL_memset(hs->secret, 0, hs->hash_len);
  31. /* Initialize the rolling hashes and release the handshake buffer. */
  32. if (!ssl3_init_handshake_hash(ssl)) {
  33. return 0;
  34. }
  35. ssl3_free_handshake_buffer(ssl);
  36. return 1;
  37. }
  38. int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  39. size_t len) {
  40. const EVP_MD *digest =
  41. ssl_get_handshake_digest(ssl_get_algorithm_prf(hs->ssl));
  42. return HKDF_extract(hs->secret, &hs->hash_len, digest, in, len, hs->secret,
  43. hs->hash_len);
  44. }
  45. static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  46. const uint8_t *secret, size_t secret_len,
  47. const uint8_t *label, size_t label_len,
  48. const uint8_t *hash, size_t hash_len, size_t len) {
  49. static const char kTLS13LabelVersion[] = "TLS 1.3, ";
  50. CBB cbb, child;
  51. uint8_t *hkdf_label;
  52. size_t hkdf_label_len;
  53. if (!CBB_init(&cbb, 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  54. hash_len) ||
  55. !CBB_add_u16(&cbb, len) ||
  56. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  57. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  58. strlen(kTLS13LabelVersion)) ||
  59. !CBB_add_bytes(&child, label, label_len) ||
  60. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  61. !CBB_add_bytes(&child, hash, hash_len) ||
  62. !CBB_finish(&cbb, &hkdf_label, &hkdf_label_len)) {
  63. CBB_cleanup(&cbb);
  64. return 0;
  65. }
  66. int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
  67. hkdf_label_len);
  68. OPENSSL_free(hkdf_label);
  69. return ret;
  70. }
  71. int tls13_get_context_hash(SSL *ssl, uint8_t *out, size_t *out_len) {
  72. EVP_MD_CTX ctx;
  73. EVP_MD_CTX_init(&ctx);
  74. unsigned handshake_len = 0;
  75. int ok = EVP_MD_CTX_copy_ex(&ctx, &ssl->s3->handshake_hash) &&
  76. EVP_DigestFinal_ex(&ctx, out, &handshake_len);
  77. EVP_MD_CTX_cleanup(&ctx);
  78. if (ok) {
  79. *out_len = handshake_len;
  80. }
  81. return ok;
  82. }
  83. /* derive_secret derives a secret of length |len| and writes the result in |out|
  84. * with the given label and the current base secret and most recently-saved
  85. * handshake context. It returns one on success and zero on error. */
  86. static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  87. const uint8_t *label, size_t label_len) {
  88. SSL *const ssl = hs->ssl;
  89. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  90. uint8_t context_hash[EVP_MAX_MD_SIZE];
  91. size_t context_hash_len;
  92. if (!tls13_get_context_hash(ssl, context_hash, &context_hash_len)) {
  93. return 0;
  94. }
  95. return hkdf_expand_label(out, digest, hs->secret, hs->hash_len, label,
  96. label_len, context_hash, context_hash_len, len);
  97. }
  98. int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
  99. const uint8_t *traffic_secret,
  100. size_t traffic_secret_len) {
  101. if (traffic_secret_len > 0xff) {
  102. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  103. return 0;
  104. }
  105. /* Look up cipher suite properties. */
  106. const EVP_AEAD *aead;
  107. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  108. size_t discard;
  109. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard,
  110. SSL_get_session(ssl)->cipher,
  111. ssl3_protocol_version(ssl))) {
  112. return 0;
  113. }
  114. /* Derive the key. */
  115. size_t key_len = EVP_AEAD_key_length(aead);
  116. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  117. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len,
  118. (const uint8_t *)"key", 3, NULL, 0, key_len)) {
  119. return 0;
  120. }
  121. /* Derive the IV. */
  122. size_t iv_len = EVP_AEAD_nonce_length(aead);
  123. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  124. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len,
  125. (const uint8_t *)"iv", 2, NULL, 0, iv_len)) {
  126. return 0;
  127. }
  128. SSL_AEAD_CTX *traffic_aead = SSL_AEAD_CTX_new(
  129. direction, ssl3_protocol_version(ssl), SSL_get_session(ssl)->cipher, key,
  130. key_len, NULL, 0, iv, iv_len);
  131. if (traffic_aead == NULL) {
  132. return 0;
  133. }
  134. if (direction == evp_aead_open) {
  135. if (!ssl->method->set_read_state(ssl, traffic_aead)) {
  136. return 0;
  137. }
  138. } else {
  139. if (!ssl->method->set_write_state(ssl, traffic_aead)) {
  140. return 0;
  141. }
  142. }
  143. /* Save the traffic secret. */
  144. if (direction == evp_aead_open) {
  145. OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
  146. traffic_secret_len);
  147. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  148. } else {
  149. OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
  150. traffic_secret_len);
  151. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  152. }
  153. return 1;
  154. }
  155. static const char kTLS13LabelClientHandshakeTraffic[] =
  156. "client handshake traffic secret";
  157. static const char kTLS13LabelServerHandshakeTraffic[] =
  158. "server handshake traffic secret";
  159. static const char kTLS13LabelClientApplicationTraffic[] =
  160. "client application traffic secret";
  161. static const char kTLS13LabelServerApplicationTraffic[] =
  162. "server application traffic secret";
  163. int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
  164. SSL *const ssl = hs->ssl;
  165. return derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
  166. (const uint8_t *)kTLS13LabelClientHandshakeTraffic,
  167. strlen(kTLS13LabelClientHandshakeTraffic)) &&
  168. ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  169. hs->client_handshake_secret, hs->hash_len) &&
  170. derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
  171. (const uint8_t *)kTLS13LabelServerHandshakeTraffic,
  172. strlen(kTLS13LabelServerHandshakeTraffic)) &&
  173. ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  174. hs->server_handshake_secret, hs->hash_len);
  175. }
  176. static const char kTLS13LabelExporter[] = "exporter master secret";
  177. int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  178. SSL *const ssl = hs->ssl;
  179. ssl->s3->exporter_secret_len = hs->hash_len;
  180. return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  181. (const uint8_t *)kTLS13LabelClientApplicationTraffic,
  182. strlen(kTLS13LabelClientApplicationTraffic)) &&
  183. ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  184. hs->client_traffic_secret_0, hs->hash_len) &&
  185. derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  186. (const uint8_t *)kTLS13LabelServerApplicationTraffic,
  187. strlen(kTLS13LabelServerApplicationTraffic)) &&
  188. ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  189. hs->server_traffic_secret_0, hs->hash_len) &&
  190. derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  191. (const uint8_t *)kTLS13LabelExporter,
  192. strlen(kTLS13LabelExporter));
  193. }
  194. static const char kTLS13LabelApplicationTraffic[] =
  195. "application traffic secret";
  196. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  197. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  198. uint8_t *secret;
  199. size_t secret_len;
  200. if (direction == evp_aead_open) {
  201. secret = ssl->s3->read_traffic_secret;
  202. secret_len = ssl->s3->read_traffic_secret_len;
  203. } else {
  204. secret = ssl->s3->write_traffic_secret;
  205. secret_len = ssl->s3->write_traffic_secret_len;
  206. }
  207. if (!hkdf_expand_label(secret, digest, secret, secret_len,
  208. (const uint8_t *)kTLS13LabelApplicationTraffic,
  209. strlen(kTLS13LabelApplicationTraffic), NULL, 0,
  210. secret_len)) {
  211. return 0;
  212. }
  213. return tls13_set_traffic_key(ssl, direction, secret, secret_len);
  214. }
  215. static const char kTLS13LabelResumption[] = "resumption master secret";
  216. int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  217. SSL *const ssl = hs->ssl;
  218. if (ssl->s3->hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  219. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  220. return 0;
  221. }
  222. ssl->s3->new_session->master_key_length = hs->hash_len;
  223. return derive_secret(hs, ssl->s3->new_session->master_key,
  224. ssl->s3->new_session->master_key_length,
  225. (const uint8_t *)kTLS13LabelResumption,
  226. strlen(kTLS13LabelResumption));
  227. }
  228. static const char kTLS13LabelFinished[] = "finished";
  229. /* tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  230. * Finished key for both Finished messages and the PSK binder. */
  231. static int tls13_verify_data(const EVP_MD *digest, uint8_t *out,
  232. size_t *out_len, const uint8_t *secret,
  233. size_t hash_len, uint8_t *context,
  234. size_t context_len) {
  235. uint8_t key[EVP_MAX_MD_SIZE];
  236. unsigned len;
  237. if (!hkdf_expand_label(key, digest, secret, hash_len,
  238. (const uint8_t *)kTLS13LabelFinished,
  239. strlen(kTLS13LabelFinished), NULL, 0, hash_len) ||
  240. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  241. return 0;
  242. }
  243. *out_len = len;
  244. return 1;
  245. }
  246. int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  247. int is_server) {
  248. SSL *const ssl = hs->ssl;
  249. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  250. const uint8_t *traffic_secret;
  251. if (is_server == ssl->server) {
  252. traffic_secret = ssl->s3->write_traffic_secret;
  253. } else {
  254. traffic_secret = ssl->s3->read_traffic_secret;
  255. }
  256. uint8_t context_hash[EVP_MAX_MD_SIZE];
  257. size_t context_hash_len;
  258. if (!tls13_get_context_hash(ssl, context_hash, &context_hash_len) ||
  259. !tls13_verify_data(digest, out, out_len, traffic_secret, hs->hash_len,
  260. context_hash, context_hash_len)) {
  261. return 0;
  262. }
  263. return 1;
  264. }
  265. int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  266. const char *label, size_t label_len,
  267. const uint8_t *context, size_t context_len,
  268. int use_context) {
  269. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  270. const uint8_t *hash = NULL;
  271. size_t hash_len = 0;
  272. if (use_context) {
  273. hash = context;
  274. hash_len = context_len;
  275. }
  276. return hkdf_expand_label(out, digest, ssl->s3->exporter_secret,
  277. ssl->s3->exporter_secret_len, (const uint8_t *)label,
  278. label_len, hash, hash_len, out_len);
  279. }
  280. static const char kTLS13LabelPSKBinder[] = "resumption psk binder key";
  281. static int tls13_psk_binder(SSL *ssl, uint8_t *out, const EVP_MD *digest,
  282. uint8_t *psk, size_t psk_len, uint8_t *context,
  283. size_t context_len, size_t hash_len) {
  284. uint8_t binder_context[EVP_MAX_MD_SIZE];
  285. unsigned binder_context_len;
  286. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  287. return 0;
  288. }
  289. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  290. size_t early_secret_len;
  291. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  292. NULL, 0)) {
  293. return 0;
  294. }
  295. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  296. size_t len;
  297. if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
  298. (const uint8_t *)kTLS13LabelPSKBinder,
  299. strlen(kTLS13LabelPSKBinder), binder_context,
  300. binder_context_len, hash_len) ||
  301. !tls13_verify_data(digest, out, &len, binder_key, hash_len, context,
  302. context_len)) {
  303. return 0;
  304. }
  305. return 1;
  306. }
  307. int tls13_write_psk_binder(SSL *ssl, uint8_t *msg, size_t len) {
  308. const EVP_MD *digest =
  309. ssl_get_handshake_digest(ssl->session->cipher->algorithm_prf);
  310. size_t hash_len = EVP_MD_size(digest);
  311. if (len < hash_len + 3) {
  312. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  313. return 0;
  314. }
  315. EVP_MD_CTX ctx;
  316. EVP_MD_CTX_init(&ctx);
  317. uint8_t context[EVP_MAX_MD_SIZE];
  318. unsigned context_len;
  319. if (!EVP_DigestInit_ex(&ctx, digest, NULL) ||
  320. !EVP_DigestUpdate(&ctx, ssl->s3->handshake_buffer->data,
  321. ssl->s3->handshake_buffer->length) ||
  322. !EVP_DigestUpdate(&ctx, msg, len - hash_len - 3) ||
  323. !EVP_DigestFinal_ex(&ctx, context, &context_len)) {
  324. EVP_MD_CTX_cleanup(&ctx);
  325. return 0;
  326. }
  327. EVP_MD_CTX_cleanup(&ctx);
  328. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  329. if (!tls13_psk_binder(ssl, verify_data, digest, ssl->session->master_key,
  330. ssl->session->master_key_length, context,
  331. context_len, hash_len)) {
  332. return 0;
  333. }
  334. OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
  335. return 1;
  336. }
  337. int tls13_verify_psk_binder(SSL *ssl, SSL_SESSION *session,
  338. CBS *binders) {
  339. const EVP_MD *digest =
  340. ssl_get_handshake_digest(session->cipher->algorithm_prf);
  341. size_t hash_len = EVP_MD_size(digest);
  342. /* Get the full ClientHello, including message header. It must be large enough
  343. * to exclude the binders. */
  344. CBS message;
  345. ssl->method->get_current_message(ssl, &message);
  346. if (CBS_len(&message) < CBS_len(binders) + 2) {
  347. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  348. return 0;
  349. }
  350. /* Hash a ClientHello prefix up to the binders. For now, this assumes we only
  351. * ever verify PSK binders on initial ClientHellos. */
  352. uint8_t context[EVP_MAX_MD_SIZE];
  353. unsigned context_len;
  354. if (!EVP_Digest(CBS_data(&message), CBS_len(&message) - CBS_len(binders) - 2,
  355. context, &context_len, digest, NULL)) {
  356. return 0;
  357. }
  358. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  359. CBS binder;
  360. if (!tls13_psk_binder(ssl, verify_data, digest, session->master_key,
  361. session->master_key_length, context, context_len,
  362. hash_len) ||
  363. /* We only consider the first PSK, so compare against the first binder. */
  364. !CBS_get_u8_length_prefixed(binders, &binder)) {
  365. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  366. return 0;
  367. }
  368. int binder_ok = CBS_len(&binder) == hash_len &&
  369. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  370. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  371. binder_ok = 1;
  372. #endif
  373. if (!binder_ok) {
  374. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  375. return 0;
  376. }
  377. return 1;
  378. }