25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

588 satır
22 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/aead.h>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/hkdf.h>
  22. #include <openssl/hmac.h>
  23. #include <openssl/mem.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. BSSL_NAMESPACE_BEGIN
  27. static bool init_key_schedule(SSL_HANDSHAKE *hs, uint16_t version,
  28. const SSL_CIPHER *cipher) {
  29. if (!hs->transcript.InitHash(version, cipher)) {
  30. return false;
  31. }
  32. hs->hash_len = hs->transcript.DigestLen();
  33. // Initialize the secret to the zero key.
  34. OPENSSL_memset(hs->secret, 0, hs->hash_len);
  35. return true;
  36. }
  37. bool tls13_init_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  38. size_t psk_len) {
  39. if (!init_key_schedule(hs, ssl_protocol_version(hs->ssl), hs->new_cipher)) {
  40. return false;
  41. }
  42. hs->transcript.FreeBuffer();
  43. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  44. psk_len, hs->secret, hs->hash_len);
  45. }
  46. bool tls13_init_early_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  47. size_t psk_len) {
  48. SSL *const ssl = hs->ssl;
  49. return init_key_schedule(hs, ssl_session_protocol_version(ssl->session.get()),
  50. ssl->session->cipher) &&
  51. HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  52. psk_len, hs->secret, hs->hash_len);
  53. }
  54. static bool hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  55. const uint8_t *secret, size_t secret_len,
  56. const char *label, size_t label_len,
  57. const uint8_t *hash, size_t hash_len, size_t len,
  58. bool use_quic_label) {
  59. static const char kTLS13ProtocolLabel[] = "tls13 ";
  60. static const char kQUICProtocolLabel[] = "quic ";
  61. const char *protocol_label;
  62. if (use_quic_label) {
  63. protocol_label = kQUICProtocolLabel;
  64. } else {
  65. protocol_label = kTLS13ProtocolLabel;
  66. }
  67. ScopedCBB cbb;
  68. CBB child;
  69. Array<uint8_t> hkdf_label;
  70. if (!CBB_init(cbb.get(),
  71. 2 + 1 + strlen(protocol_label) + label_len + 1 + hash_len) ||
  72. !CBB_add_u16(cbb.get(), len) ||
  73. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  74. !CBB_add_bytes(&child, (const uint8_t *)protocol_label,
  75. strlen(protocol_label)) ||
  76. !CBB_add_bytes(&child, (const uint8_t *)label, label_len) ||
  77. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  78. !CBB_add_bytes(&child, hash, hash_len) ||
  79. !CBBFinishArray(cbb.get(), &hkdf_label)) {
  80. return false;
  81. }
  82. return HKDF_expand(out, len, digest, secret, secret_len, hkdf_label.data(),
  83. hkdf_label.size());
  84. }
  85. static const char kTLS13LabelDerived[] = "derived";
  86. bool tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  87. size_t len) {
  88. uint8_t derive_context[EVP_MAX_MD_SIZE];
  89. unsigned derive_context_len;
  90. if (!EVP_Digest(nullptr, 0, derive_context, &derive_context_len,
  91. hs->transcript.Digest(), nullptr)) {
  92. return false;
  93. }
  94. if (!hkdf_expand_label(hs->secret, hs->transcript.Digest(), hs->secret,
  95. hs->hash_len, kTLS13LabelDerived,
  96. strlen(kTLS13LabelDerived), derive_context,
  97. derive_context_len, hs->hash_len,
  98. hs->ssl->ctx->quic_method != nullptr)) {
  99. return false;
  100. }
  101. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), in,
  102. len, hs->secret, hs->hash_len);
  103. }
  104. // derive_secret derives a secret of length |len| and writes the result in |out|
  105. // with the given label and the current base secret and most recently-saved
  106. // handshake context. It returns true on success and false on error.
  107. static bool derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  108. const char *label, size_t label_len) {
  109. uint8_t context_hash[EVP_MAX_MD_SIZE];
  110. size_t context_hash_len;
  111. if (!hs->transcript.GetHash(context_hash, &context_hash_len)) {
  112. return false;
  113. }
  114. return hkdf_expand_label(out, hs->transcript.Digest(), hs->secret,
  115. hs->hash_len, label, label_len, context_hash,
  116. context_hash_len, len,
  117. hs->ssl->ctx->quic_method != nullptr);
  118. }
  119. bool tls13_set_traffic_key(SSL *ssl, enum ssl_encryption_level_t level,
  120. enum evp_aead_direction_t direction,
  121. const uint8_t *traffic_secret,
  122. size_t traffic_secret_len) {
  123. const SSL_SESSION *session = SSL_get_session(ssl);
  124. uint16_t version = ssl_session_protocol_version(session);
  125. if (traffic_secret_len > 0xff) {
  126. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  127. return false;
  128. }
  129. UniquePtr<SSLAEADContext> traffic_aead;
  130. if (ssl->ctx->quic_method == nullptr) {
  131. // Look up cipher suite properties.
  132. const EVP_AEAD *aead;
  133. size_t discard;
  134. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
  135. version, SSL_is_dtls(ssl))) {
  136. return false;
  137. }
  138. const EVP_MD *digest = ssl_session_get_digest(session);
  139. // Derive the key.
  140. size_t key_len = EVP_AEAD_key_length(aead);
  141. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  142. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len,
  143. "key", 3, NULL, 0, key_len,
  144. ssl->ctx->quic_method != nullptr)) {
  145. return false;
  146. }
  147. // Derive the IV.
  148. size_t iv_len = EVP_AEAD_nonce_length(aead);
  149. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  150. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len, "iv",
  151. 2, NULL, 0, iv_len,
  152. ssl->ctx->quic_method != nullptr)) {
  153. return false;
  154. }
  155. traffic_aead = SSLAEADContext::Create(
  156. direction, session->ssl_version, SSL_is_dtls(ssl), session->cipher,
  157. MakeConstSpan(key, key_len), Span<const uint8_t>(),
  158. MakeConstSpan(iv, iv_len));
  159. } else {
  160. // Install a placeholder SSLAEADContext so that SSL accessors work. The
  161. // encryption itself will be handled by the SSL_QUIC_METHOD.
  162. traffic_aead =
  163. SSLAEADContext::CreatePlaceholderForQUIC(version, session->cipher);
  164. }
  165. if (!traffic_aead) {
  166. return false;
  167. }
  168. if (direction == evp_aead_open) {
  169. if (!ssl->method->set_read_state(ssl, std::move(traffic_aead))) {
  170. return false;
  171. }
  172. } else {
  173. if (!ssl->method->set_write_state(ssl, std::move(traffic_aead))) {
  174. return false;
  175. }
  176. }
  177. // Save the traffic secret.
  178. if (direction == evp_aead_open) {
  179. OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
  180. traffic_secret_len);
  181. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  182. ssl->s3->read_level = level;
  183. } else {
  184. OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
  185. traffic_secret_len);
  186. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  187. ssl->s3->write_level = level;
  188. }
  189. return true;
  190. }
  191. static const char kTLS13LabelExporter[] = "exp master";
  192. static const char kTLS13LabelEarlyExporter[] = "e exp master";
  193. static const char kTLS13LabelClientEarlyTraffic[] = "c e traffic";
  194. static const char kTLS13LabelClientHandshakeTraffic[] = "c hs traffic";
  195. static const char kTLS13LabelServerHandshakeTraffic[] = "s hs traffic";
  196. static const char kTLS13LabelClientApplicationTraffic[] = "c ap traffic";
  197. static const char kTLS13LabelServerApplicationTraffic[] = "s ap traffic";
  198. bool tls13_derive_early_secrets(SSL_HANDSHAKE *hs) {
  199. SSL *const ssl = hs->ssl;
  200. if (!derive_secret(hs, hs->early_traffic_secret, hs->hash_len,
  201. kTLS13LabelClientEarlyTraffic,
  202. strlen(kTLS13LabelClientEarlyTraffic)) ||
  203. !ssl_log_secret(ssl, "CLIENT_EARLY_TRAFFIC_SECRET",
  204. hs->early_traffic_secret, hs->hash_len) ||
  205. !derive_secret(hs, ssl->s3->early_exporter_secret, hs->hash_len,
  206. kTLS13LabelEarlyExporter,
  207. strlen(kTLS13LabelEarlyExporter))) {
  208. return false;
  209. }
  210. ssl->s3->early_exporter_secret_len = hs->hash_len;
  211. if (ssl->ctx->quic_method != nullptr) {
  212. if (ssl->server) {
  213. if (!ssl->ctx->quic_method->set_encryption_secrets(
  214. ssl, ssl_encryption_early_data, nullptr, hs->early_traffic_secret,
  215. hs->hash_len)) {
  216. OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
  217. return false;
  218. }
  219. } else {
  220. if (!ssl->ctx->quic_method->set_encryption_secrets(
  221. ssl, ssl_encryption_early_data, hs->early_traffic_secret, nullptr,
  222. hs->hash_len)) {
  223. OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
  224. return false;
  225. }
  226. }
  227. }
  228. return true;
  229. }
  230. bool tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
  231. SSL *const ssl = hs->ssl;
  232. if (!derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
  233. kTLS13LabelClientHandshakeTraffic,
  234. strlen(kTLS13LabelClientHandshakeTraffic)) ||
  235. !ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  236. hs->client_handshake_secret, hs->hash_len) ||
  237. !derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
  238. kTLS13LabelServerHandshakeTraffic,
  239. strlen(kTLS13LabelServerHandshakeTraffic)) ||
  240. !ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  241. hs->server_handshake_secret, hs->hash_len)) {
  242. return false;
  243. }
  244. if (ssl->ctx->quic_method != nullptr) {
  245. if (ssl->server) {
  246. if (!ssl->ctx->quic_method->set_encryption_secrets(
  247. ssl, ssl_encryption_handshake, hs->client_handshake_secret,
  248. hs->server_handshake_secret, hs->hash_len)) {
  249. OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
  250. return false;
  251. }
  252. } else {
  253. if (!ssl->ctx->quic_method->set_encryption_secrets(
  254. ssl, ssl_encryption_handshake, hs->server_handshake_secret,
  255. hs->client_handshake_secret, hs->hash_len)) {
  256. OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
  257. return false;
  258. }
  259. }
  260. }
  261. return true;
  262. }
  263. bool tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  264. SSL *const ssl = hs->ssl;
  265. ssl->s3->exporter_secret_len = hs->hash_len;
  266. if (!derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  267. kTLS13LabelClientApplicationTraffic,
  268. strlen(kTLS13LabelClientApplicationTraffic)) ||
  269. !ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  270. hs->client_traffic_secret_0, hs->hash_len) ||
  271. !derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  272. kTLS13LabelServerApplicationTraffic,
  273. strlen(kTLS13LabelServerApplicationTraffic)) ||
  274. !ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  275. hs->server_traffic_secret_0, hs->hash_len) ||
  276. !derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  277. kTLS13LabelExporter, strlen(kTLS13LabelExporter)) ||
  278. !ssl_log_secret(ssl, "EXPORTER_SECRET", ssl->s3->exporter_secret,
  279. hs->hash_len)) {
  280. return false;
  281. }
  282. if (ssl->ctx->quic_method != nullptr) {
  283. if (ssl->server) {
  284. if (!ssl->ctx->quic_method->set_encryption_secrets(
  285. ssl, ssl_encryption_application, hs->client_traffic_secret_0,
  286. hs->server_traffic_secret_0, hs->hash_len)) {
  287. OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
  288. return false;
  289. }
  290. } else {
  291. if (!ssl->ctx->quic_method->set_encryption_secrets(
  292. ssl, ssl_encryption_application, hs->server_traffic_secret_0,
  293. hs->client_traffic_secret_0, hs->hash_len)) {
  294. OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
  295. return false;
  296. }
  297. }
  298. }
  299. return true;
  300. }
  301. static const char kTLS13LabelApplicationTraffic[] = "traffic upd";
  302. bool tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  303. uint8_t *secret;
  304. size_t secret_len;
  305. if (direction == evp_aead_open) {
  306. secret = ssl->s3->read_traffic_secret;
  307. secret_len = ssl->s3->read_traffic_secret_len;
  308. } else {
  309. secret = ssl->s3->write_traffic_secret;
  310. secret_len = ssl->s3->write_traffic_secret_len;
  311. }
  312. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  313. if (!hkdf_expand_label(secret, digest, secret, secret_len,
  314. kTLS13LabelApplicationTraffic,
  315. strlen(kTLS13LabelApplicationTraffic), NULL, 0,
  316. secret_len, ssl->ctx->quic_method != nullptr)) {
  317. return false;
  318. }
  319. return tls13_set_traffic_key(ssl, ssl_encryption_application, direction,
  320. secret, secret_len);
  321. }
  322. static const char kTLS13LabelResumption[] = "res master";
  323. bool tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  324. if (hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  325. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  326. return false;
  327. }
  328. hs->new_session->master_key_length = hs->hash_len;
  329. return derive_secret(hs, hs->new_session->master_key,
  330. hs->new_session->master_key_length,
  331. kTLS13LabelResumption, strlen(kTLS13LabelResumption));
  332. }
  333. static const char kTLS13LabelFinished[] = "finished";
  334. // tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  335. // Finished key for both Finished messages and the PSK binder.
  336. static bool tls13_verify_data(const EVP_MD *digest, uint16_t version,
  337. uint8_t *out, size_t *out_len,
  338. const uint8_t *secret, size_t hash_len,
  339. uint8_t *context, size_t context_len,
  340. bool use_quic) {
  341. uint8_t key[EVP_MAX_MD_SIZE];
  342. unsigned len;
  343. if (!hkdf_expand_label(key, digest, secret, hash_len, kTLS13LabelFinished,
  344. strlen(kTLS13LabelFinished), NULL, 0, hash_len,
  345. use_quic) ||
  346. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  347. return false;
  348. }
  349. *out_len = len;
  350. return true;
  351. }
  352. bool tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  353. bool is_server) {
  354. const uint8_t *traffic_secret;
  355. if (is_server) {
  356. traffic_secret = hs->server_handshake_secret;
  357. } else {
  358. traffic_secret = hs->client_handshake_secret;
  359. }
  360. uint8_t context_hash[EVP_MAX_MD_SIZE];
  361. size_t context_hash_len;
  362. if (!hs->transcript.GetHash(context_hash, &context_hash_len) ||
  363. !tls13_verify_data(hs->transcript.Digest(), hs->ssl->version, out,
  364. out_len, traffic_secret, hs->hash_len, context_hash,
  365. context_hash_len,
  366. hs->ssl->ctx->quic_method != nullptr)) {
  367. return 0;
  368. }
  369. return 1;
  370. }
  371. static const char kTLS13LabelResumptionPSK[] = "resumption";
  372. bool tls13_derive_session_psk(SSL_SESSION *session, Span<const uint8_t> nonce,
  373. bool use_quic) {
  374. const EVP_MD *digest = ssl_session_get_digest(session);
  375. return hkdf_expand_label(session->master_key, digest, session->master_key,
  376. session->master_key_length, kTLS13LabelResumptionPSK,
  377. strlen(kTLS13LabelResumptionPSK), nonce.data(),
  378. nonce.size(), session->master_key_length, use_quic);
  379. }
  380. static const char kTLS13LabelExportKeying[] = "exporter";
  381. bool tls13_export_keying_material(SSL *ssl, Span<uint8_t> out,
  382. Span<const uint8_t> secret,
  383. Span<const char> label,
  384. Span<const uint8_t> context) {
  385. if (secret.empty()) {
  386. assert(0);
  387. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  388. return false;
  389. }
  390. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  391. uint8_t hash[EVP_MAX_MD_SIZE];
  392. uint8_t export_context[EVP_MAX_MD_SIZE];
  393. uint8_t derived_secret[EVP_MAX_MD_SIZE];
  394. unsigned hash_len;
  395. unsigned export_context_len;
  396. unsigned derived_secret_len = EVP_MD_size(digest);
  397. return EVP_Digest(context.data(), context.size(), hash, &hash_len, digest,
  398. nullptr) &&
  399. EVP_Digest(nullptr, 0, export_context, &export_context_len, digest,
  400. nullptr) &&
  401. hkdf_expand_label(derived_secret, digest, secret.data(), secret.size(),
  402. label.data(), label.size(), export_context,
  403. export_context_len, derived_secret_len,
  404. ssl->ctx->quic_method != nullptr) &&
  405. hkdf_expand_label(out.data(), digest, derived_secret,
  406. derived_secret_len, kTLS13LabelExportKeying,
  407. strlen(kTLS13LabelExportKeying), hash, hash_len,
  408. out.size(), ssl->ctx->quic_method != nullptr);
  409. }
  410. static const char kTLS13LabelPSKBinder[] = "res binder";
  411. static bool tls13_psk_binder(uint8_t *out, uint16_t version,
  412. const EVP_MD *digest, uint8_t *psk, size_t psk_len,
  413. uint8_t *context, size_t context_len,
  414. size_t hash_len, bool use_quic) {
  415. uint8_t binder_context[EVP_MAX_MD_SIZE];
  416. unsigned binder_context_len;
  417. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  418. return false;
  419. }
  420. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  421. size_t early_secret_len;
  422. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  423. NULL, 0)) {
  424. return false;
  425. }
  426. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  427. size_t len;
  428. if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
  429. kTLS13LabelPSKBinder, strlen(kTLS13LabelPSKBinder),
  430. binder_context, binder_context_len, hash_len,
  431. use_quic) ||
  432. !tls13_verify_data(digest, version, out, &len, binder_key, hash_len,
  433. context, context_len, use_quic)) {
  434. return false;
  435. }
  436. return true;
  437. }
  438. bool tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len) {
  439. SSL *const ssl = hs->ssl;
  440. const EVP_MD *digest = ssl_session_get_digest(ssl->session.get());
  441. size_t hash_len = EVP_MD_size(digest);
  442. if (len < hash_len + 3) {
  443. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  444. return false;
  445. }
  446. ScopedEVP_MD_CTX ctx;
  447. uint8_t context[EVP_MAX_MD_SIZE];
  448. unsigned context_len;
  449. if (!EVP_DigestInit_ex(ctx.get(), digest, NULL) ||
  450. !EVP_DigestUpdate(ctx.get(), hs->transcript.buffer().data(),
  451. hs->transcript.buffer().size()) ||
  452. !EVP_DigestUpdate(ctx.get(), msg, len - hash_len - 3) ||
  453. !EVP_DigestFinal_ex(ctx.get(), context, &context_len)) {
  454. return false;
  455. }
  456. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  457. if (!tls13_psk_binder(verify_data, ssl->session->ssl_version, digest,
  458. ssl->session->master_key,
  459. ssl->session->master_key_length, context, context_len,
  460. hash_len, ssl->ctx->quic_method != nullptr)) {
  461. return false;
  462. }
  463. OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
  464. return true;
  465. }
  466. bool tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
  467. const SSLMessage &msg, CBS *binders) {
  468. size_t hash_len = hs->transcript.DigestLen();
  469. // The message must be large enough to exclude the binders.
  470. if (CBS_len(&msg.raw) < CBS_len(binders) + 2) {
  471. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  472. return false;
  473. }
  474. // Hash a ClientHello prefix up to the binders. This includes the header. For
  475. // now, this assumes we only ever verify PSK binders on initial
  476. // ClientHellos.
  477. uint8_t context[EVP_MAX_MD_SIZE];
  478. unsigned context_len;
  479. if (!EVP_Digest(CBS_data(&msg.raw), CBS_len(&msg.raw) - CBS_len(binders) - 2,
  480. context, &context_len, hs->transcript.Digest(), NULL)) {
  481. return false;
  482. }
  483. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  484. CBS binder;
  485. if (!tls13_psk_binder(verify_data, hs->ssl->version, hs->transcript.Digest(),
  486. session->master_key, session->master_key_length,
  487. context, context_len, hash_len,
  488. hs->ssl->ctx->quic_method != nullptr) ||
  489. // We only consider the first PSK, so compare against the first binder.
  490. !CBS_get_u8_length_prefixed(binders, &binder)) {
  491. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  492. return false;
  493. }
  494. bool binder_ok = CBS_len(&binder) == hash_len &&
  495. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  496. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  497. binder_ok = true;
  498. #endif
  499. if (!binder_ok) {
  500. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  501. return false;
  502. }
  503. return true;
  504. }
  505. BSSL_NAMESPACE_END