You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

470 lines
17 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/hkdf.h>
  21. #include <openssl/hmac.h>
  22. #include <openssl/mem.h>
  23. #include "../crypto/internal.h"
  24. #include "internal.h"
  25. static int init_key_schedule(SSL_HANDSHAKE *hs, uint16_t version,
  26. int algorithm_prf) {
  27. if (!SSL_TRANSCRIPT_init_hash(&hs->transcript, version, algorithm_prf)) {
  28. return 0;
  29. }
  30. hs->hash_len = SSL_TRANSCRIPT_digest_len(&hs->transcript);
  31. /* Initialize the secret to the zero key. */
  32. OPENSSL_memset(hs->secret, 0, hs->hash_len);
  33. return 1;
  34. }
  35. int tls13_init_key_schedule(SSL_HANDSHAKE *hs) {
  36. if (!init_key_schedule(hs, ssl3_protocol_version(hs->ssl),
  37. hs->new_cipher->algorithm_prf)) {
  38. return 0;
  39. }
  40. SSL_TRANSCRIPT_free_buffer(&hs->transcript);
  41. return 1;
  42. }
  43. int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs) {
  44. SSL *const ssl = hs->ssl;
  45. uint16_t session_version;
  46. if (!ssl->method->version_from_wire(&session_version,
  47. ssl->session->ssl_version) ||
  48. !init_key_schedule(hs, session_version,
  49. ssl->session->cipher->algorithm_prf)) {
  50. return 0;
  51. }
  52. return 1;
  53. }
  54. int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  55. size_t len) {
  56. return HKDF_extract(hs->secret, &hs->hash_len,
  57. SSL_TRANSCRIPT_md(&hs->transcript), in, len, hs->secret,
  58. hs->hash_len);
  59. }
  60. static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  61. const uint8_t *secret, size_t secret_len,
  62. const uint8_t *label, size_t label_len,
  63. const uint8_t *hash, size_t hash_len, size_t len) {
  64. static const char kTLS13LabelVersion[] = "TLS 1.3, ";
  65. CBB cbb, child;
  66. uint8_t *hkdf_label;
  67. size_t hkdf_label_len;
  68. if (!CBB_init(&cbb, 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  69. hash_len) ||
  70. !CBB_add_u16(&cbb, len) ||
  71. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  72. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  73. strlen(kTLS13LabelVersion)) ||
  74. !CBB_add_bytes(&child, label, label_len) ||
  75. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  76. !CBB_add_bytes(&child, hash, hash_len) ||
  77. !CBB_finish(&cbb, &hkdf_label, &hkdf_label_len)) {
  78. CBB_cleanup(&cbb);
  79. return 0;
  80. }
  81. int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
  82. hkdf_label_len);
  83. OPENSSL_free(hkdf_label);
  84. return ret;
  85. }
  86. /* derive_secret derives a secret of length |len| and writes the result in |out|
  87. * with the given label and the current base secret and most recently-saved
  88. * handshake context. It returns one on success and zero on error. */
  89. static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  90. const uint8_t *label, size_t label_len) {
  91. uint8_t context_hash[EVP_MAX_MD_SIZE];
  92. size_t context_hash_len;
  93. if (!SSL_TRANSCRIPT_get_hash(&hs->transcript, context_hash,
  94. &context_hash_len)) {
  95. return 0;
  96. }
  97. return hkdf_expand_label(out, SSL_TRANSCRIPT_md(&hs->transcript), hs->secret,
  98. hs->hash_len, label, label_len, context_hash,
  99. context_hash_len, len);
  100. }
  101. int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
  102. const uint8_t *traffic_secret,
  103. size_t traffic_secret_len) {
  104. const SSL_SESSION *session = SSL_get_session(ssl);
  105. uint16_t version;
  106. if (!ssl->method->version_from_wire(&version, session->ssl_version)) {
  107. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  108. return 0;
  109. }
  110. if (traffic_secret_len > 0xff) {
  111. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  112. return 0;
  113. }
  114. /* Look up cipher suite properties. */
  115. const EVP_AEAD *aead;
  116. size_t discard;
  117. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
  118. version)) {
  119. return 0;
  120. }
  121. const EVP_MD *digest = ssl_get_handshake_digest(
  122. session->cipher->algorithm_prf, version);
  123. /* Derive the key. */
  124. size_t key_len = EVP_AEAD_key_length(aead);
  125. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  126. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len,
  127. (const uint8_t *)"key", 3, NULL, 0, key_len)) {
  128. return 0;
  129. }
  130. /* Derive the IV. */
  131. size_t iv_len = EVP_AEAD_nonce_length(aead);
  132. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  133. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len,
  134. (const uint8_t *)"iv", 2, NULL, 0, iv_len)) {
  135. return 0;
  136. }
  137. SSL_AEAD_CTX *traffic_aead = SSL_AEAD_CTX_new(
  138. direction, version, session->cipher, key, key_len, NULL, 0, iv, iv_len);
  139. if (traffic_aead == NULL) {
  140. return 0;
  141. }
  142. if (direction == evp_aead_open) {
  143. if (!ssl->method->set_read_state(ssl, traffic_aead)) {
  144. return 0;
  145. }
  146. } else {
  147. if (!ssl->method->set_write_state(ssl, traffic_aead)) {
  148. return 0;
  149. }
  150. }
  151. /* Save the traffic secret. */
  152. if (direction == evp_aead_open) {
  153. OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
  154. traffic_secret_len);
  155. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  156. } else {
  157. OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
  158. traffic_secret_len);
  159. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  160. }
  161. return 1;
  162. }
  163. static const char kTLS13LabelExporter[] = "exporter master secret";
  164. static const char kTLS13LabelEarlyExporter[] = "early exporter master secret";
  165. static const char kTLS13LabelClientEarlyTraffic[] =
  166. "client early traffic secret";
  167. static const char kTLS13LabelClientHandshakeTraffic[] =
  168. "client handshake traffic secret";
  169. static const char kTLS13LabelServerHandshakeTraffic[] =
  170. "server handshake traffic secret";
  171. static const char kTLS13LabelClientApplicationTraffic[] =
  172. "client application traffic secret";
  173. static const char kTLS13LabelServerApplicationTraffic[] =
  174. "server application traffic secret";
  175. int tls13_derive_early_secrets(SSL_HANDSHAKE *hs) {
  176. SSL *const ssl = hs->ssl;
  177. return derive_secret(hs, hs->early_traffic_secret, hs->hash_len,
  178. (const uint8_t *)kTLS13LabelClientEarlyTraffic,
  179. strlen(kTLS13LabelClientEarlyTraffic)) &&
  180. ssl_log_secret(ssl, "CLIENT_EARLY_TRAFFIC_SECRET",
  181. hs->early_traffic_secret, hs->hash_len) &&
  182. derive_secret(hs, ssl->s3->early_exporter_secret, hs->hash_len,
  183. (const uint8_t *)kTLS13LabelEarlyExporter,
  184. strlen(kTLS13LabelEarlyExporter));
  185. }
  186. int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
  187. SSL *const ssl = hs->ssl;
  188. return derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
  189. (const uint8_t *)kTLS13LabelClientHandshakeTraffic,
  190. strlen(kTLS13LabelClientHandshakeTraffic)) &&
  191. ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  192. hs->client_handshake_secret, hs->hash_len) &&
  193. derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
  194. (const uint8_t *)kTLS13LabelServerHandshakeTraffic,
  195. strlen(kTLS13LabelServerHandshakeTraffic)) &&
  196. ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  197. hs->server_handshake_secret, hs->hash_len);
  198. }
  199. int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  200. SSL *const ssl = hs->ssl;
  201. ssl->s3->exporter_secret_len = hs->hash_len;
  202. return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  203. (const uint8_t *)kTLS13LabelClientApplicationTraffic,
  204. strlen(kTLS13LabelClientApplicationTraffic)) &&
  205. ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  206. hs->client_traffic_secret_0, hs->hash_len) &&
  207. derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  208. (const uint8_t *)kTLS13LabelServerApplicationTraffic,
  209. strlen(kTLS13LabelServerApplicationTraffic)) &&
  210. ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  211. hs->server_traffic_secret_0, hs->hash_len) &&
  212. derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  213. (const uint8_t *)kTLS13LabelExporter,
  214. strlen(kTLS13LabelExporter));
  215. }
  216. static const char kTLS13LabelApplicationTraffic[] =
  217. "application traffic secret";
  218. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  219. const EVP_MD *digest = ssl_get_handshake_digest(
  220. SSL_get_session(ssl)->cipher->algorithm_prf, ssl3_protocol_version(ssl));
  221. uint8_t *secret;
  222. size_t secret_len;
  223. if (direction == evp_aead_open) {
  224. secret = ssl->s3->read_traffic_secret;
  225. secret_len = ssl->s3->read_traffic_secret_len;
  226. } else {
  227. secret = ssl->s3->write_traffic_secret;
  228. secret_len = ssl->s3->write_traffic_secret_len;
  229. }
  230. if (!hkdf_expand_label(secret, digest, secret, secret_len,
  231. (const uint8_t *)kTLS13LabelApplicationTraffic,
  232. strlen(kTLS13LabelApplicationTraffic), NULL, 0,
  233. secret_len)) {
  234. return 0;
  235. }
  236. return tls13_set_traffic_key(ssl, direction, secret, secret_len);
  237. }
  238. static const char kTLS13LabelResumption[] = "resumption master secret";
  239. int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  240. if (hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  241. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  242. return 0;
  243. }
  244. hs->new_session->master_key_length = hs->hash_len;
  245. return derive_secret(
  246. hs, hs->new_session->master_key, hs->new_session->master_key_length,
  247. (const uint8_t *)kTLS13LabelResumption, strlen(kTLS13LabelResumption));
  248. }
  249. static const char kTLS13LabelFinished[] = "finished";
  250. /* tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  251. * Finished key for both Finished messages and the PSK binder. */
  252. static int tls13_verify_data(const EVP_MD *digest, uint8_t *out,
  253. size_t *out_len, const uint8_t *secret,
  254. size_t hash_len, uint8_t *context,
  255. size_t context_len) {
  256. uint8_t key[EVP_MAX_MD_SIZE];
  257. unsigned len;
  258. if (!hkdf_expand_label(key, digest, secret, hash_len,
  259. (const uint8_t *)kTLS13LabelFinished,
  260. strlen(kTLS13LabelFinished), NULL, 0, hash_len) ||
  261. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  262. return 0;
  263. }
  264. *out_len = len;
  265. return 1;
  266. }
  267. int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  268. int is_server) {
  269. const uint8_t *traffic_secret;
  270. if (is_server) {
  271. traffic_secret = hs->server_handshake_secret;
  272. } else {
  273. traffic_secret = hs->client_handshake_secret;
  274. }
  275. uint8_t context_hash[EVP_MAX_MD_SIZE];
  276. size_t context_hash_len;
  277. if (!SSL_TRANSCRIPT_get_hash(&hs->transcript, context_hash,
  278. &context_hash_len) ||
  279. !tls13_verify_data(SSL_TRANSCRIPT_md(&hs->transcript), out, out_len,
  280. traffic_secret, hs->hash_len, context_hash,
  281. context_hash_len)) {
  282. return 0;
  283. }
  284. return 1;
  285. }
  286. int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  287. const char *label, size_t label_len,
  288. const uint8_t *context, size_t context_len,
  289. int use_context) {
  290. const EVP_MD *digest = ssl_get_handshake_digest(
  291. SSL_get_session(ssl)->cipher->algorithm_prf, ssl3_protocol_version(ssl));
  292. const uint8_t *hash = NULL;
  293. size_t hash_len = 0;
  294. if (use_context) {
  295. hash = context;
  296. hash_len = context_len;
  297. }
  298. return hkdf_expand_label(out, digest, ssl->s3->exporter_secret,
  299. ssl->s3->exporter_secret_len, (const uint8_t *)label,
  300. label_len, hash, hash_len, out_len);
  301. }
  302. static const char kTLS13LabelPSKBinder[] = "resumption psk binder key";
  303. static int tls13_psk_binder(uint8_t *out, const EVP_MD *digest, uint8_t *psk,
  304. size_t psk_len, uint8_t *context,
  305. size_t context_len, size_t hash_len) {
  306. uint8_t binder_context[EVP_MAX_MD_SIZE];
  307. unsigned binder_context_len;
  308. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  309. return 0;
  310. }
  311. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  312. size_t early_secret_len;
  313. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  314. NULL, 0)) {
  315. return 0;
  316. }
  317. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  318. size_t len;
  319. if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
  320. (const uint8_t *)kTLS13LabelPSKBinder,
  321. strlen(kTLS13LabelPSKBinder), binder_context,
  322. binder_context_len, hash_len) ||
  323. !tls13_verify_data(digest, out, &len, binder_key, hash_len, context,
  324. context_len)) {
  325. return 0;
  326. }
  327. return 1;
  328. }
  329. int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len) {
  330. SSL *const ssl = hs->ssl;
  331. const EVP_MD *digest = SSL_SESSION_get_digest(ssl->session, ssl);
  332. if (digest == NULL) {
  333. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  334. return 0;
  335. }
  336. size_t hash_len = EVP_MD_size(digest);
  337. if (len < hash_len + 3) {
  338. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  339. return 0;
  340. }
  341. EVP_MD_CTX ctx;
  342. EVP_MD_CTX_init(&ctx);
  343. uint8_t context[EVP_MAX_MD_SIZE];
  344. unsigned context_len;
  345. if (!EVP_DigestInit_ex(&ctx, digest, NULL) ||
  346. !EVP_DigestUpdate(&ctx, hs->transcript.buffer->data,
  347. hs->transcript.buffer->length) ||
  348. !EVP_DigestUpdate(&ctx, msg, len - hash_len - 3) ||
  349. !EVP_DigestFinal_ex(&ctx, context, &context_len)) {
  350. EVP_MD_CTX_cleanup(&ctx);
  351. return 0;
  352. }
  353. EVP_MD_CTX_cleanup(&ctx);
  354. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  355. if (!tls13_psk_binder(verify_data, digest, ssl->session->master_key,
  356. ssl->session->master_key_length, context, context_len,
  357. hash_len)) {
  358. return 0;
  359. }
  360. OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
  361. return 1;
  362. }
  363. int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
  364. CBS *binders) {
  365. size_t hash_len = SSL_TRANSCRIPT_digest_len(&hs->transcript);
  366. /* Get the full ClientHello, including message header. It must be large enough
  367. * to exclude the binders. */
  368. CBS message;
  369. hs->ssl->method->get_current_message(hs->ssl, &message);
  370. if (CBS_len(&message) < CBS_len(binders) + 2) {
  371. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  372. return 0;
  373. }
  374. /* Hash a ClientHello prefix up to the binders. For now, this assumes we only
  375. * ever verify PSK binders on initial ClientHellos. */
  376. uint8_t context[EVP_MAX_MD_SIZE];
  377. unsigned context_len;
  378. if (!EVP_Digest(CBS_data(&message), CBS_len(&message) - CBS_len(binders) - 2,
  379. context, &context_len, SSL_TRANSCRIPT_md(&hs->transcript),
  380. NULL)) {
  381. return 0;
  382. }
  383. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  384. CBS binder;
  385. if (!tls13_psk_binder(verify_data, SSL_TRANSCRIPT_md(&hs->transcript),
  386. session->master_key, session->master_key_length,
  387. context, context_len, hash_len) ||
  388. /* We only consider the first PSK, so compare against the first binder. */
  389. !CBS_get_u8_length_prefixed(binders, &binder)) {
  390. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  391. return 0;
  392. }
  393. int binder_ok =
  394. CBS_len(&binder) == hash_len &&
  395. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  396. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  397. binder_ok = 1;
  398. #endif
  399. if (!binder_ok) {
  400. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  401. return 0;
  402. }
  403. return 1;
  404. }