Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.

tls13_enc.c 13 KiB

8 anni fa
8 anni fa
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391
  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/hmac.h>
  21. #include <openssl/hkdf.h>
  22. #include <openssl/mem.h>
  23. #include "internal.h"
  24. int tls13_init_key_schedule(SSL *ssl, const uint8_t *resumption_ctx,
  25. size_t resumption_ctx_len) {
  26. SSL_HANDSHAKE *hs = ssl->s3->hs;
  27. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  28. hs->hash_len = EVP_MD_size(digest);
  29. /* Save the hash of the resumption context. */
  30. unsigned resumption_hash_len;
  31. if (!EVP_Digest(resumption_ctx, resumption_ctx_len, hs->resumption_hash,
  32. &resumption_hash_len, digest, NULL)) {
  33. return 0;
  34. }
  35. /* Initialize the secret to the zero key. */
  36. memset(hs->secret, 0, hs->hash_len);
  37. /* Initialize the rolling hashes and release the handshake buffer. */
  38. if (!ssl3_init_handshake_hash(ssl)) {
  39. return 0;
  40. }
  41. ssl3_free_handshake_buffer(ssl);
  42. return 1;
  43. }
  44. int tls13_advance_key_schedule(SSL *ssl, const uint8_t *in, size_t len) {
  45. SSL_HANDSHAKE *hs = ssl->s3->hs;
  46. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  47. return HKDF_extract(hs->secret, &hs->hash_len, digest, in, len, hs->secret,
  48. hs->hash_len);
  49. }
  50. static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  51. const uint8_t *secret, size_t secret_len,
  52. const uint8_t *label, size_t label_len,
  53. const uint8_t *hash, size_t hash_len, size_t len) {
  54. static const char kTLS13LabelVersion[] = "TLS 1.3, ";
  55. CBB cbb, child;
  56. uint8_t *hkdf_label;
  57. size_t hkdf_label_len;
  58. if (!CBB_init(&cbb, 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  59. hash_len) ||
  60. !CBB_add_u16(&cbb, len) ||
  61. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  62. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  63. strlen(kTLS13LabelVersion)) ||
  64. !CBB_add_bytes(&child, label, label_len) ||
  65. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  66. !CBB_add_bytes(&child, hash, hash_len) ||
  67. !CBB_finish(&cbb, &hkdf_label, &hkdf_label_len)) {
  68. CBB_cleanup(&cbb);
  69. return 0;
  70. }
  71. int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
  72. hkdf_label_len);
  73. OPENSSL_free(hkdf_label);
  74. return ret;
  75. }
  76. int tls13_get_context_hashes(SSL *ssl, uint8_t *out, size_t *out_len) {
  77. SSL_HANDSHAKE *hs = ssl->s3->hs;
  78. EVP_MD_CTX ctx;
  79. EVP_MD_CTX_init(&ctx);
  80. unsigned handshake_len = 0;
  81. int ok = EVP_MD_CTX_copy_ex(&ctx, &ssl->s3->handshake_hash) &&
  82. EVP_DigestFinal_ex(&ctx, out, &handshake_len);
  83. EVP_MD_CTX_cleanup(&ctx);
  84. if (!ok) {
  85. return 0;
  86. }
  87. memcpy(out + handshake_len, hs->resumption_hash, hs->hash_len);
  88. *out_len = handshake_len + hs->hash_len;
  89. return 1;
  90. }
  91. /* derive_secret derives a secret of length |len| and writes the result in |out|
  92. * with the given label and the current base secret and most recently-saved
  93. * handshake context. It returns one on success and zero on error. */
  94. static int derive_secret(SSL *ssl, uint8_t *out, size_t len,
  95. const uint8_t *label, size_t label_len) {
  96. SSL_HANDSHAKE *hs = ssl->s3->hs;
  97. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  98. uint8_t context_hashes[2 * EVP_MAX_MD_SIZE];
  99. size_t context_hashes_len;
  100. if (!tls13_get_context_hashes(ssl, context_hashes, &context_hashes_len)) {
  101. return 0;
  102. }
  103. return hkdf_expand_label(out, digest, hs->secret, hs->hash_len, label,
  104. label_len, context_hashes, context_hashes_len, len);
  105. }
  106. int tls13_set_traffic_key(SSL *ssl, enum tls_record_type_t type,
  107. enum evp_aead_direction_t direction,
  108. const uint8_t *traffic_secret,
  109. size_t traffic_secret_len) {
  110. if (traffic_secret_len > 0xff) {
  111. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  112. return 0;
  113. }
  114. const char *phase;
  115. switch (type) {
  116. case type_early_handshake:
  117. phase = "early handshake key expansion, ";
  118. break;
  119. case type_early_data:
  120. phase = "early application data key expansion, ";
  121. break;
  122. case type_handshake:
  123. phase = "handshake key expansion, ";
  124. break;
  125. case type_data:
  126. phase = "application data key expansion, ";
  127. break;
  128. default:
  129. return 0;
  130. }
  131. size_t phase_len = strlen(phase);
  132. const char *purpose = "client write key";
  133. if ((ssl->server && direction == evp_aead_seal) ||
  134. (!ssl->server && direction == evp_aead_open)) {
  135. purpose = "server write key";
  136. }
  137. size_t purpose_len = strlen(purpose);
  138. /* The longest label has length 38 (type_early_data) + 16 (either purpose
  139. * value). */
  140. uint8_t label[38 + 16];
  141. size_t label_len = phase_len + purpose_len;
  142. if (label_len > sizeof(label)) {
  143. assert(0);
  144. return 0;
  145. }
  146. memcpy(label, phase, phase_len);
  147. memcpy(label + phase_len, purpose, purpose_len);
  148. /* Look up cipher suite properties. */
  149. const EVP_AEAD *aead;
  150. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  151. size_t mac_secret_len, fixed_iv_len;
  152. if (!ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
  153. SSL_get_session(ssl)->cipher,
  154. ssl3_protocol_version(ssl))) {
  155. return 0;
  156. }
  157. /* Derive the key. */
  158. size_t key_len = EVP_AEAD_key_length(aead);
  159. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  160. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len, label,
  161. label_len, NULL, 0, key_len)) {
  162. return 0;
  163. }
  164. /* The IV's label ends in "iv" instead of "key". */
  165. if (label_len < 3) {
  166. assert(0);
  167. return 0;
  168. }
  169. label_len--;
  170. label[label_len - 2] = 'i';
  171. label[label_len - 1] = 'v';
  172. /* Derive the IV. */
  173. size_t iv_len = EVP_AEAD_nonce_length(aead);
  174. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  175. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len, label,
  176. label_len, NULL, 0, iv_len)) {
  177. return 0;
  178. }
  179. SSL_AEAD_CTX *traffic_aead = SSL_AEAD_CTX_new(
  180. direction, ssl3_protocol_version(ssl), SSL_get_session(ssl)->cipher, key,
  181. key_len, NULL, 0, iv, iv_len);
  182. if (traffic_aead == NULL) {
  183. return 0;
  184. }
  185. if (direction == evp_aead_open) {
  186. if (!ssl->method->set_read_state(ssl, traffic_aead)) {
  187. return 0;
  188. }
  189. } else {
  190. if (!ssl->method->set_write_state(ssl, traffic_aead)) {
  191. return 0;
  192. }
  193. }
  194. /* Save the traffic secret. */
  195. if (direction == evp_aead_open) {
  196. memmove(ssl->s3->read_traffic_secret, traffic_secret, traffic_secret_len);
  197. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  198. } else {
  199. memmove(ssl->s3->write_traffic_secret, traffic_secret, traffic_secret_len);
  200. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  201. }
  202. return 1;
  203. }
  204. static const char kTLS13LabelHandshakeTraffic[] = "handshake traffic secret";
  205. static const char kTLS13LabelApplicationTraffic[] =
  206. "application traffic secret";
  207. int tls13_set_handshake_traffic(SSL *ssl) {
  208. SSL_HANDSHAKE *hs = ssl->s3->hs;
  209. uint8_t traffic_secret[EVP_MAX_MD_SIZE];
  210. if (!derive_secret(ssl, traffic_secret, hs->hash_len,
  211. (const uint8_t *)kTLS13LabelHandshakeTraffic,
  212. strlen(kTLS13LabelHandshakeTraffic)) ||
  213. !ssl_log_secret(ssl, "HANDSHAKE_TRAFFIC_SECRET", traffic_secret,
  214. hs->hash_len) ||
  215. !tls13_set_traffic_key(ssl, type_handshake, evp_aead_open, traffic_secret,
  216. hs->hash_len) ||
  217. !tls13_set_traffic_key(ssl, type_handshake, evp_aead_seal, traffic_secret,
  218. hs->hash_len)) {
  219. return 0;
  220. }
  221. return 1;
  222. }
  223. int tls13_derive_traffic_secret_0(SSL *ssl) {
  224. SSL_HANDSHAKE *hs = ssl->s3->hs;
  225. return derive_secret(ssl, hs->traffic_secret_0, hs->hash_len,
  226. (const uint8_t *)kTLS13LabelApplicationTraffic,
  227. strlen(kTLS13LabelApplicationTraffic)) &&
  228. ssl_log_secret(ssl, "TRAFFIC_SECRET_0", hs->traffic_secret_0,
  229. hs->hash_len);
  230. }
  231. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  232. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  233. uint8_t *secret;
  234. size_t secret_len;
  235. if (direction == evp_aead_open) {
  236. secret = ssl->s3->read_traffic_secret;
  237. secret_len = ssl->s3->read_traffic_secret_len;
  238. } else {
  239. secret = ssl->s3->write_traffic_secret;
  240. secret_len = ssl->s3->write_traffic_secret_len;
  241. }
  242. if (!hkdf_expand_label(secret, digest, secret, secret_len,
  243. (const uint8_t *)kTLS13LabelApplicationTraffic,
  244. strlen(kTLS13LabelApplicationTraffic), NULL, 0,
  245. secret_len)) {
  246. return 0;
  247. }
  248. return tls13_set_traffic_key(ssl, type_data, direction, secret, secret_len);
  249. }
  250. static const char kTLS13LabelExporter[] = "exporter master secret";
  251. static const char kTLS13LabelResumption[] = "resumption master secret";
  252. int tls13_finalize_keys(SSL *ssl) {
  253. SSL_HANDSHAKE *hs = ssl->s3->hs;
  254. ssl->s3->exporter_secret_len = hs->hash_len;
  255. ssl->s3->new_session->master_key_length = hs->hash_len;
  256. if (!derive_secret(
  257. ssl, ssl->s3->exporter_secret, ssl->s3->exporter_secret_len,
  258. (const uint8_t *)kTLS13LabelExporter, strlen(kTLS13LabelExporter)) ||
  259. !derive_secret(ssl, ssl->s3->new_session->master_key,
  260. ssl->s3->new_session->master_key_length,
  261. (const uint8_t *)kTLS13LabelResumption,
  262. strlen(kTLS13LabelResumption))) {
  263. return 0;
  264. }
  265. return 1;
  266. }
  267. int tls13_finished_mac(SSL *ssl, uint8_t *out, size_t *out_len, int is_server) {
  268. SSL_HANDSHAKE *hs = ssl->s3->hs;
  269. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  270. uint8_t key[EVP_MAX_MD_SIZE];
  271. size_t key_len = EVP_MD_size(digest);
  272. const uint8_t *traffic_secret;
  273. const char *label;
  274. if (is_server) {
  275. label = "server finished";
  276. if (ssl->server) {
  277. traffic_secret = ssl->s3->write_traffic_secret;
  278. } else {
  279. traffic_secret = ssl->s3->read_traffic_secret;
  280. }
  281. } else {
  282. label = "client finished";
  283. if (!ssl->server) {
  284. traffic_secret = ssl->s3->write_traffic_secret;
  285. } else {
  286. traffic_secret = ssl->s3->read_traffic_secret;
  287. }
  288. }
  289. uint8_t context_hashes[2 * EVP_MAX_MD_SIZE];
  290. size_t context_hashes_len;
  291. unsigned len;
  292. if (!hkdf_expand_label(key, digest, traffic_secret, hs->hash_len,
  293. (const uint8_t *)label, strlen(label), NULL, 0,
  294. hs->hash_len) ||
  295. !tls13_get_context_hashes(ssl, context_hashes, &context_hashes_len) ||
  296. HMAC(digest, key, key_len, context_hashes, context_hashes_len, out,
  297. &len) == NULL) {
  298. return 0;
  299. }
  300. *out_len = len;
  301. return 1;
  302. }
  303. static const char kTLS13LabelResumptionPSK[] = "resumption psk";
  304. static const char kTLS13LabelResumptionContext[] = "resumption context";
  305. int tls13_resumption_psk(SSL *ssl, uint8_t *out, size_t out_len,
  306. const SSL_SESSION *session) {
  307. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  308. return hkdf_expand_label(out, digest, session->master_key,
  309. session->master_key_length,
  310. (const uint8_t *)kTLS13LabelResumptionPSK,
  311. strlen(kTLS13LabelResumptionPSK), NULL, 0, out_len);
  312. }
  313. int tls13_resumption_context(SSL *ssl, uint8_t *out, size_t out_len,
  314. const SSL_SESSION *session) {
  315. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  316. return hkdf_expand_label(out, digest, session->master_key,
  317. session->master_key_length,
  318. (const uint8_t *)kTLS13LabelResumptionContext,
  319. strlen(kTLS13LabelResumptionContext), NULL, 0,
  320. out_len);
  321. }
  322. int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  323. const char *label, size_t label_len,
  324. const uint8_t *context, size_t context_len,
  325. int use_context) {
  326. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  327. const uint8_t *hash = NULL;
  328. size_t hash_len = 0;
  329. if (use_context) {
  330. hash = context;
  331. hash_len = context_len;
  332. }
  333. return hkdf_expand_label(out, digest, ssl->s3->exporter_secret,
  334. ssl->s3->exporter_secret_len, (const uint8_t *)label,
  335. label_len, hash, hash_len, out_len);
  336. }