You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

491 lines
18 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/aead.h>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/hkdf.h>
  22. #include <openssl/hmac.h>
  23. #include <openssl/mem.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. static int init_key_schedule(SSL_HANDSHAKE *hs, uint16_t version,
  28. const SSL_CIPHER *cipher) {
  29. if (!hs->transcript.InitHash(version, cipher)) {
  30. return 0;
  31. }
  32. hs->hash_len = hs->transcript.DigestLen();
  33. // Initialize the secret to the zero key.
  34. OPENSSL_memset(hs->secret, 0, hs->hash_len);
  35. return 1;
  36. }
  37. int tls13_init_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  38. size_t psk_len) {
  39. if (!init_key_schedule(hs, ssl_protocol_version(hs->ssl), hs->new_cipher)) {
  40. return 0;
  41. }
  42. hs->transcript.FreeBuffer();
  43. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  44. psk_len, hs->secret, hs->hash_len);
  45. }
  46. int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  47. size_t psk_len) {
  48. SSL *const ssl = hs->ssl;
  49. return init_key_schedule(hs, ssl_session_protocol_version(ssl->session.get()),
  50. ssl->session->cipher) &&
  51. HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  52. psk_len, hs->secret, hs->hash_len);
  53. }
  54. static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  55. const uint8_t *secret, size_t secret_len,
  56. const char *label, size_t label_len,
  57. const uint8_t *hash, size_t hash_len, size_t len) {
  58. static const char kTLS13LabelVersion[] = "tls13 ";
  59. ScopedCBB cbb;
  60. CBB child;
  61. Array<uint8_t> hkdf_label;
  62. if (!CBB_init(cbb.get(), 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  63. hash_len) ||
  64. !CBB_add_u16(cbb.get(), len) ||
  65. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  66. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  67. strlen(kTLS13LabelVersion)) ||
  68. !CBB_add_bytes(&child, (const uint8_t *)label, label_len) ||
  69. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  70. !CBB_add_bytes(&child, hash, hash_len) ||
  71. !CBBFinishArray(cbb.get(), &hkdf_label)) {
  72. return 0;
  73. }
  74. return HKDF_expand(out, len, digest, secret, secret_len, hkdf_label.data(),
  75. hkdf_label.size());
  76. }
  77. static const char kTLS13LabelDerived[] = "derived";
  78. int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  79. size_t len) {
  80. uint8_t derive_context[EVP_MAX_MD_SIZE];
  81. unsigned derive_context_len;
  82. if (!EVP_Digest(nullptr, 0, derive_context, &derive_context_len,
  83. hs->transcript.Digest(), nullptr)) {
  84. return 0;
  85. }
  86. if (!hkdf_expand_label(hs->secret, hs->transcript.Digest(), hs->secret,
  87. hs->hash_len, kTLS13LabelDerived,
  88. strlen(kTLS13LabelDerived), derive_context,
  89. derive_context_len, hs->hash_len)) {
  90. return 0;
  91. }
  92. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), in,
  93. len, hs->secret, hs->hash_len);
  94. }
  95. // derive_secret derives a secret of length |len| and writes the result in |out|
  96. // with the given label and the current base secret and most recently-saved
  97. // handshake context. It returns one on success and zero on error.
  98. static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  99. const char *label, size_t label_len) {
  100. uint8_t context_hash[EVP_MAX_MD_SIZE];
  101. size_t context_hash_len;
  102. if (!hs->transcript.GetHash(context_hash, &context_hash_len)) {
  103. return 0;
  104. }
  105. return hkdf_expand_label(out, hs->transcript.Digest(), hs->secret,
  106. hs->hash_len, label, label_len, context_hash,
  107. context_hash_len, len);
  108. }
  109. int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
  110. const uint8_t *traffic_secret,
  111. size_t traffic_secret_len) {
  112. const SSL_SESSION *session = SSL_get_session(ssl);
  113. uint16_t version = ssl_session_protocol_version(session);
  114. if (traffic_secret_len > 0xff) {
  115. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  116. return 0;
  117. }
  118. // Look up cipher suite properties.
  119. const EVP_AEAD *aead;
  120. size_t discard;
  121. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
  122. version, SSL_is_dtls(ssl))) {
  123. return 0;
  124. }
  125. const EVP_MD *digest = ssl_session_get_digest(session);
  126. // Derive the key.
  127. size_t key_len = EVP_AEAD_key_length(aead);
  128. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  129. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len, "key",
  130. 3, NULL, 0, key_len)) {
  131. return 0;
  132. }
  133. // Derive the IV.
  134. size_t iv_len = EVP_AEAD_nonce_length(aead);
  135. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  136. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len, "iv",
  137. 2, NULL, 0, iv_len)) {
  138. return 0;
  139. }
  140. UniquePtr<SSLAEADContext> traffic_aead =
  141. SSLAEADContext::Create(direction, session->ssl_version, SSL_is_dtls(ssl),
  142. session->cipher, MakeConstSpan(key, key_len),
  143. Span<const uint8_t>(), MakeConstSpan(iv, iv_len));
  144. if (!traffic_aead) {
  145. return 0;
  146. }
  147. if (direction == evp_aead_open) {
  148. if (!ssl->method->set_read_state(ssl, std::move(traffic_aead))) {
  149. return 0;
  150. }
  151. } else {
  152. if (!ssl->method->set_write_state(ssl, std::move(traffic_aead))) {
  153. return 0;
  154. }
  155. }
  156. // Save the traffic secret.
  157. if (direction == evp_aead_open) {
  158. OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
  159. traffic_secret_len);
  160. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  161. } else {
  162. OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
  163. traffic_secret_len);
  164. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  165. }
  166. return 1;
  167. }
  168. static const char kTLS13LabelExporter[] = "exp master";
  169. static const char kTLS13LabelEarlyExporter[] = "e exp master";
  170. static const char kTLS13LabelClientEarlyTraffic[] = "c e traffic";
  171. static const char kTLS13LabelClientHandshakeTraffic[] = "c hs traffic";
  172. static const char kTLS13LabelServerHandshakeTraffic[] = "s hs traffic";
  173. static const char kTLS13LabelClientApplicationTraffic[] = "c ap traffic";
  174. static const char kTLS13LabelServerApplicationTraffic[] = "s ap traffic";
  175. int tls13_derive_early_secrets(SSL_HANDSHAKE *hs) {
  176. SSL *const ssl = hs->ssl;
  177. if (!derive_secret(hs, hs->early_traffic_secret, hs->hash_len,
  178. kTLS13LabelClientEarlyTraffic,
  179. strlen(kTLS13LabelClientEarlyTraffic)) ||
  180. !ssl_log_secret(ssl, "CLIENT_EARLY_TRAFFIC_SECRET",
  181. hs->early_traffic_secret, hs->hash_len) ||
  182. !derive_secret(hs, ssl->s3->early_exporter_secret, hs->hash_len,
  183. kTLS13LabelEarlyExporter,
  184. strlen(kTLS13LabelEarlyExporter))) {
  185. return 0;
  186. }
  187. ssl->s3->early_exporter_secret_len = hs->hash_len;
  188. return 1;
  189. }
  190. int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
  191. SSL *const ssl = hs->ssl;
  192. return derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
  193. kTLS13LabelClientHandshakeTraffic,
  194. strlen(kTLS13LabelClientHandshakeTraffic)) &&
  195. ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  196. hs->client_handshake_secret, hs->hash_len) &&
  197. derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
  198. kTLS13LabelServerHandshakeTraffic,
  199. strlen(kTLS13LabelServerHandshakeTraffic)) &&
  200. ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  201. hs->server_handshake_secret, hs->hash_len);
  202. }
  203. int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  204. SSL *const ssl = hs->ssl;
  205. ssl->s3->exporter_secret_len = hs->hash_len;
  206. return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  207. kTLS13LabelClientApplicationTraffic,
  208. strlen(kTLS13LabelClientApplicationTraffic)) &&
  209. ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  210. hs->client_traffic_secret_0, hs->hash_len) &&
  211. derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  212. kTLS13LabelServerApplicationTraffic,
  213. strlen(kTLS13LabelServerApplicationTraffic)) &&
  214. ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  215. hs->server_traffic_secret_0, hs->hash_len) &&
  216. derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  217. kTLS13LabelExporter, strlen(kTLS13LabelExporter)) &&
  218. ssl_log_secret(ssl, "EXPORTER_SECRET", ssl->s3->exporter_secret,
  219. hs->hash_len);
  220. }
  221. static const char kTLS13LabelApplicationTraffic[] = "traffic upd";
  222. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  223. uint8_t *secret;
  224. size_t secret_len;
  225. if (direction == evp_aead_open) {
  226. secret = ssl->s3->read_traffic_secret;
  227. secret_len = ssl->s3->read_traffic_secret_len;
  228. } else {
  229. secret = ssl->s3->write_traffic_secret;
  230. secret_len = ssl->s3->write_traffic_secret_len;
  231. }
  232. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  233. if (!hkdf_expand_label(
  234. secret, digest, secret, secret_len, kTLS13LabelApplicationTraffic,
  235. strlen(kTLS13LabelApplicationTraffic), NULL, 0, secret_len)) {
  236. return 0;
  237. }
  238. return tls13_set_traffic_key(ssl, direction, secret, secret_len);
  239. }
  240. static const char kTLS13LabelResumption[] = "res master";
  241. int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  242. if (hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  243. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  244. return 0;
  245. }
  246. hs->new_session->master_key_length = hs->hash_len;
  247. return derive_secret(hs, hs->new_session->master_key,
  248. hs->new_session->master_key_length,
  249. kTLS13LabelResumption, strlen(kTLS13LabelResumption));
  250. }
  251. static const char kTLS13LabelFinished[] = "finished";
  252. // tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  253. // Finished key for both Finished messages and the PSK binder.
  254. static int tls13_verify_data(const EVP_MD *digest, uint16_t version,
  255. uint8_t *out, size_t *out_len,
  256. const uint8_t *secret, size_t hash_len,
  257. uint8_t *context, size_t context_len) {
  258. uint8_t key[EVP_MAX_MD_SIZE];
  259. unsigned len;
  260. if (!hkdf_expand_label(key, digest, secret, hash_len, kTLS13LabelFinished,
  261. strlen(kTLS13LabelFinished), NULL, 0, hash_len) ||
  262. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  263. return 0;
  264. }
  265. *out_len = len;
  266. return 1;
  267. }
  268. int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  269. int is_server) {
  270. const uint8_t *traffic_secret;
  271. if (is_server) {
  272. traffic_secret = hs->server_handshake_secret;
  273. } else {
  274. traffic_secret = hs->client_handshake_secret;
  275. }
  276. uint8_t context_hash[EVP_MAX_MD_SIZE];
  277. size_t context_hash_len;
  278. if (!hs->transcript.GetHash(context_hash, &context_hash_len) ||
  279. !tls13_verify_data(hs->transcript.Digest(), hs->ssl->version, out,
  280. out_len, traffic_secret, hs->hash_len, context_hash,
  281. context_hash_len)) {
  282. return 0;
  283. }
  284. return 1;
  285. }
  286. static const char kTLS13LabelResumptionPSK[] = "resumption";
  287. bool tls13_derive_session_psk(SSL_SESSION *session, Span<const uint8_t> nonce) {
  288. const EVP_MD *digest = ssl_session_get_digest(session);
  289. return hkdf_expand_label(session->master_key, digest, session->master_key,
  290. session->master_key_length, kTLS13LabelResumptionPSK,
  291. strlen(kTLS13LabelResumptionPSK), nonce.data(),
  292. nonce.size(), session->master_key_length);
  293. }
  294. static const char kTLS13LabelExportKeying[] = "exporter";
  295. int tls13_export_keying_material(SSL *ssl, Span<uint8_t> out,
  296. Span<const uint8_t> secret,
  297. Span<const char> label,
  298. Span<const uint8_t> context) {
  299. if (secret.empty()) {
  300. assert(0);
  301. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  302. return 0;
  303. }
  304. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  305. uint8_t hash[EVP_MAX_MD_SIZE];
  306. uint8_t export_context[EVP_MAX_MD_SIZE];
  307. uint8_t derived_secret[EVP_MAX_MD_SIZE];
  308. unsigned hash_len;
  309. unsigned export_context_len;
  310. unsigned derived_secret_len = EVP_MD_size(digest);
  311. return EVP_Digest(context.data(), context.size(), hash, &hash_len, digest,
  312. nullptr) &&
  313. EVP_Digest(nullptr, 0, export_context, &export_context_len, digest,
  314. nullptr) &&
  315. hkdf_expand_label(derived_secret, digest, secret.data(), secret.size(),
  316. label.data(), label.size(), export_context,
  317. export_context_len, derived_secret_len) &&
  318. hkdf_expand_label(out.data(), digest, derived_secret,
  319. derived_secret_len, kTLS13LabelExportKeying,
  320. strlen(kTLS13LabelExportKeying), hash, hash_len,
  321. out.size());
  322. }
  323. static const char kTLS13LabelPSKBinder[] = "res binder";
  324. static int tls13_psk_binder(uint8_t *out, uint16_t version,
  325. const EVP_MD *digest, uint8_t *psk, size_t psk_len,
  326. uint8_t *context, size_t context_len,
  327. size_t hash_len) {
  328. uint8_t binder_context[EVP_MAX_MD_SIZE];
  329. unsigned binder_context_len;
  330. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  331. return 0;
  332. }
  333. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  334. size_t early_secret_len;
  335. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  336. NULL, 0)) {
  337. return 0;
  338. }
  339. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  340. size_t len;
  341. if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
  342. kTLS13LabelPSKBinder, strlen(kTLS13LabelPSKBinder),
  343. binder_context, binder_context_len, hash_len) ||
  344. !tls13_verify_data(digest, version, out, &len, binder_key, hash_len,
  345. context, context_len)) {
  346. return 0;
  347. }
  348. return 1;
  349. }
  350. int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len) {
  351. SSL *const ssl = hs->ssl;
  352. const EVP_MD *digest = ssl_session_get_digest(ssl->session.get());
  353. size_t hash_len = EVP_MD_size(digest);
  354. if (len < hash_len + 3) {
  355. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  356. return 0;
  357. }
  358. ScopedEVP_MD_CTX ctx;
  359. uint8_t context[EVP_MAX_MD_SIZE];
  360. unsigned context_len;
  361. if (!EVP_DigestInit_ex(ctx.get(), digest, NULL) ||
  362. !EVP_DigestUpdate(ctx.get(), hs->transcript.buffer().data(),
  363. hs->transcript.buffer().size()) ||
  364. !EVP_DigestUpdate(ctx.get(), msg, len - hash_len - 3) ||
  365. !EVP_DigestFinal_ex(ctx.get(), context, &context_len)) {
  366. return 0;
  367. }
  368. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  369. if (!tls13_psk_binder(verify_data, ssl->session->ssl_version, digest,
  370. ssl->session->master_key,
  371. ssl->session->master_key_length, context, context_len,
  372. hash_len)) {
  373. return 0;
  374. }
  375. OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
  376. return 1;
  377. }
  378. int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
  379. const SSLMessage &msg, CBS *binders) {
  380. size_t hash_len = hs->transcript.DigestLen();
  381. // The message must be large enough to exclude the binders.
  382. if (CBS_len(&msg.raw) < CBS_len(binders) + 2) {
  383. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  384. return 0;
  385. }
  386. // Hash a ClientHello prefix up to the binders. This includes the header. For
  387. // now, this assumes we only ever verify PSK binders on initial
  388. // ClientHellos.
  389. uint8_t context[EVP_MAX_MD_SIZE];
  390. unsigned context_len;
  391. if (!EVP_Digest(CBS_data(&msg.raw), CBS_len(&msg.raw) - CBS_len(binders) - 2,
  392. context, &context_len, hs->transcript.Digest(), NULL)) {
  393. return 0;
  394. }
  395. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  396. CBS binder;
  397. if (!tls13_psk_binder(verify_data, hs->ssl->version, hs->transcript.Digest(),
  398. session->master_key, session->master_key_length,
  399. context, context_len, hash_len) ||
  400. // We only consider the first PSK, so compare against the first binder.
  401. !CBS_get_u8_length_prefixed(binders, &binder)) {
  402. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  403. return 0;
  404. }
  405. int binder_ok =
  406. CBS_len(&binder) == hash_len &&
  407. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  408. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  409. binder_ok = 1;
  410. #endif
  411. if (!binder_ok) {
  412. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  413. return 0;
  414. }
  415. return 1;
  416. }
  417. } // namespace bssl