Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

494 Zeilen
18 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/aead.h>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/hkdf.h>
  22. #include <openssl/hmac.h>
  23. #include <openssl/mem.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. static int init_key_schedule(SSL_HANDSHAKE *hs, uint16_t version,
  28. const SSL_CIPHER *cipher) {
  29. if (!hs->transcript.InitHash(version, cipher)) {
  30. return 0;
  31. }
  32. hs->hash_len = hs->transcript.DigestLen();
  33. // Initialize the secret to the zero key.
  34. OPENSSL_memset(hs->secret, 0, hs->hash_len);
  35. return 1;
  36. }
  37. int tls13_init_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  38. size_t psk_len) {
  39. if (!init_key_schedule(hs, ssl_protocol_version(hs->ssl), hs->new_cipher)) {
  40. return 0;
  41. }
  42. hs->transcript.FreeBuffer();
  43. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  44. psk_len, hs->secret, hs->hash_len);
  45. }
  46. int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  47. size_t psk_len) {
  48. SSL *const ssl = hs->ssl;
  49. return init_key_schedule(hs, ssl_session_protocol_version(ssl->session),
  50. ssl->session->cipher) &&
  51. HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  52. psk_len, hs->secret, hs->hash_len);
  53. }
  54. static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  55. const uint8_t *secret, size_t secret_len,
  56. const char *label, size_t label_len,
  57. const uint8_t *hash, size_t hash_len, size_t len) {
  58. static const char kTLS13LabelVersion[] = "tls13 ";
  59. ScopedCBB cbb;
  60. CBB child;
  61. uint8_t *hkdf_label;
  62. size_t hkdf_label_len;
  63. if (!CBB_init(cbb.get(), 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  64. hash_len) ||
  65. !CBB_add_u16(cbb.get(), len) ||
  66. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  67. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  68. strlen(kTLS13LabelVersion)) ||
  69. !CBB_add_bytes(&child, (const uint8_t *)label, label_len) ||
  70. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  71. !CBB_add_bytes(&child, hash, hash_len) ||
  72. !CBB_finish(cbb.get(), &hkdf_label, &hkdf_label_len)) {
  73. return 0;
  74. }
  75. int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
  76. hkdf_label_len);
  77. OPENSSL_free(hkdf_label);
  78. return ret;
  79. }
  80. static const char kTLS13LabelDerived[] = "derived";
  81. int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  82. size_t len) {
  83. uint8_t derive_context[EVP_MAX_MD_SIZE];
  84. unsigned derive_context_len;
  85. if (!EVP_Digest(nullptr, 0, derive_context, &derive_context_len,
  86. hs->transcript.Digest(), nullptr)) {
  87. return 0;
  88. }
  89. if (!hkdf_expand_label(hs->secret, hs->transcript.Digest(), hs->secret,
  90. hs->hash_len, kTLS13LabelDerived,
  91. strlen(kTLS13LabelDerived), derive_context,
  92. derive_context_len, hs->hash_len)) {
  93. return 0;
  94. }
  95. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), in,
  96. len, hs->secret, hs->hash_len);
  97. }
  98. // derive_secret derives a secret of length |len| and writes the result in |out|
  99. // with the given label and the current base secret and most recently-saved
  100. // handshake context. It returns one on success and zero on error.
  101. static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  102. const char *label, size_t label_len) {
  103. uint8_t context_hash[EVP_MAX_MD_SIZE];
  104. size_t context_hash_len;
  105. if (!hs->transcript.GetHash(context_hash, &context_hash_len)) {
  106. return 0;
  107. }
  108. return hkdf_expand_label(out, hs->transcript.Digest(), hs->secret,
  109. hs->hash_len, label, label_len, context_hash,
  110. context_hash_len, len);
  111. }
  112. int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
  113. const uint8_t *traffic_secret,
  114. size_t traffic_secret_len) {
  115. const SSL_SESSION *session = SSL_get_session(ssl);
  116. uint16_t version = ssl_session_protocol_version(session);
  117. if (traffic_secret_len > 0xff) {
  118. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  119. return 0;
  120. }
  121. // Look up cipher suite properties.
  122. const EVP_AEAD *aead;
  123. size_t discard;
  124. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
  125. version, SSL_is_dtls(ssl))) {
  126. return 0;
  127. }
  128. const EVP_MD *digest = ssl_session_get_digest(session);
  129. // Derive the key.
  130. size_t key_len = EVP_AEAD_key_length(aead);
  131. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  132. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len, "key",
  133. 3, NULL, 0, key_len)) {
  134. return 0;
  135. }
  136. // Derive the IV.
  137. size_t iv_len = EVP_AEAD_nonce_length(aead);
  138. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  139. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len, "iv",
  140. 2, NULL, 0, iv_len)) {
  141. return 0;
  142. }
  143. UniquePtr<SSLAEADContext> traffic_aead =
  144. SSLAEADContext::Create(direction, session->ssl_version, SSL_is_dtls(ssl),
  145. session->cipher, MakeConstSpan(key, key_len),
  146. Span<const uint8_t>(), MakeConstSpan(iv, iv_len));
  147. if (!traffic_aead) {
  148. return 0;
  149. }
  150. if (direction == evp_aead_open) {
  151. if (!ssl->method->set_read_state(ssl, std::move(traffic_aead))) {
  152. return 0;
  153. }
  154. } else {
  155. if (!ssl->method->set_write_state(ssl, std::move(traffic_aead))) {
  156. return 0;
  157. }
  158. }
  159. // Save the traffic secret.
  160. if (direction == evp_aead_open) {
  161. OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
  162. traffic_secret_len);
  163. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  164. } else {
  165. OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
  166. traffic_secret_len);
  167. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  168. }
  169. return 1;
  170. }
  171. static const char kTLS13LabelExporter[] = "exp master";
  172. static const char kTLS13LabelEarlyExporter[] = "e exp master";
  173. static const char kTLS13LabelClientEarlyTraffic[] = "c e traffic";
  174. static const char kTLS13LabelClientHandshakeTraffic[] = "c hs traffic";
  175. static const char kTLS13LabelServerHandshakeTraffic[] = "s hs traffic";
  176. static const char kTLS13LabelClientApplicationTraffic[] = "c ap traffic";
  177. static const char kTLS13LabelServerApplicationTraffic[] = "s ap traffic";
  178. int tls13_derive_early_secrets(SSL_HANDSHAKE *hs) {
  179. SSL *const ssl = hs->ssl;
  180. if (!derive_secret(hs, hs->early_traffic_secret, hs->hash_len,
  181. kTLS13LabelClientEarlyTraffic,
  182. strlen(kTLS13LabelClientEarlyTraffic)) ||
  183. !ssl_log_secret(ssl, "CLIENT_EARLY_TRAFFIC_SECRET",
  184. hs->early_traffic_secret, hs->hash_len) ||
  185. !derive_secret(hs, ssl->s3->early_exporter_secret, hs->hash_len,
  186. kTLS13LabelEarlyExporter,
  187. strlen(kTLS13LabelEarlyExporter))) {
  188. return 0;
  189. }
  190. ssl->s3->early_exporter_secret_len = hs->hash_len;
  191. return 1;
  192. }
  193. int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
  194. SSL *const ssl = hs->ssl;
  195. return derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
  196. kTLS13LabelClientHandshakeTraffic,
  197. strlen(kTLS13LabelClientHandshakeTraffic)) &&
  198. ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  199. hs->client_handshake_secret, hs->hash_len) &&
  200. derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
  201. kTLS13LabelServerHandshakeTraffic,
  202. strlen(kTLS13LabelServerHandshakeTraffic)) &&
  203. ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  204. hs->server_handshake_secret, hs->hash_len);
  205. }
  206. int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  207. SSL *const ssl = hs->ssl;
  208. ssl->s3->exporter_secret_len = hs->hash_len;
  209. return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  210. kTLS13LabelClientApplicationTraffic,
  211. strlen(kTLS13LabelClientApplicationTraffic)) &&
  212. ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  213. hs->client_traffic_secret_0, hs->hash_len) &&
  214. derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  215. kTLS13LabelServerApplicationTraffic,
  216. strlen(kTLS13LabelServerApplicationTraffic)) &&
  217. ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  218. hs->server_traffic_secret_0, hs->hash_len) &&
  219. derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  220. kTLS13LabelExporter, strlen(kTLS13LabelExporter)) &&
  221. ssl_log_secret(ssl, "EXPORTER_SECRET", ssl->s3->exporter_secret,
  222. hs->hash_len);
  223. }
  224. static const char kTLS13LabelApplicationTraffic[] = "traffic upd";
  225. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  226. uint8_t *secret;
  227. size_t secret_len;
  228. if (direction == evp_aead_open) {
  229. secret = ssl->s3->read_traffic_secret;
  230. secret_len = ssl->s3->read_traffic_secret_len;
  231. } else {
  232. secret = ssl->s3->write_traffic_secret;
  233. secret_len = ssl->s3->write_traffic_secret_len;
  234. }
  235. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  236. if (!hkdf_expand_label(
  237. secret, digest, secret, secret_len, kTLS13LabelApplicationTraffic,
  238. strlen(kTLS13LabelApplicationTraffic), NULL, 0, secret_len)) {
  239. return 0;
  240. }
  241. return tls13_set_traffic_key(ssl, direction, secret, secret_len);
  242. }
  243. static const char kTLS13LabelResumption[] = "res master";
  244. int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  245. if (hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  246. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  247. return 0;
  248. }
  249. hs->new_session->master_key_length = hs->hash_len;
  250. return derive_secret(hs, hs->new_session->master_key,
  251. hs->new_session->master_key_length,
  252. kTLS13LabelResumption, strlen(kTLS13LabelResumption));
  253. }
  254. static const char kTLS13LabelFinished[] = "finished";
  255. // tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  256. // Finished key for both Finished messages and the PSK binder.
  257. static int tls13_verify_data(const EVP_MD *digest, uint16_t version,
  258. uint8_t *out, size_t *out_len,
  259. const uint8_t *secret, size_t hash_len,
  260. uint8_t *context, size_t context_len) {
  261. uint8_t key[EVP_MAX_MD_SIZE];
  262. unsigned len;
  263. if (!hkdf_expand_label(key, digest, secret, hash_len, kTLS13LabelFinished,
  264. strlen(kTLS13LabelFinished), NULL, 0, hash_len) ||
  265. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  266. return 0;
  267. }
  268. *out_len = len;
  269. return 1;
  270. }
  271. int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  272. int is_server) {
  273. const uint8_t *traffic_secret;
  274. if (is_server) {
  275. traffic_secret = hs->server_handshake_secret;
  276. } else {
  277. traffic_secret = hs->client_handshake_secret;
  278. }
  279. uint8_t context_hash[EVP_MAX_MD_SIZE];
  280. size_t context_hash_len;
  281. if (!hs->transcript.GetHash(context_hash, &context_hash_len) ||
  282. !tls13_verify_data(hs->transcript.Digest(), hs->ssl->version, out,
  283. out_len, traffic_secret, hs->hash_len, context_hash,
  284. context_hash_len)) {
  285. return 0;
  286. }
  287. return 1;
  288. }
  289. static const char kTLS13LabelResumptionPSK[] = "resumption";
  290. bool tls13_derive_session_psk(SSL_SESSION *session, Span<const uint8_t> nonce) {
  291. const EVP_MD *digest = ssl_session_get_digest(session);
  292. return hkdf_expand_label(session->master_key, digest, session->master_key,
  293. session->master_key_length, kTLS13LabelResumptionPSK,
  294. strlen(kTLS13LabelResumptionPSK), nonce.data(),
  295. nonce.size(), session->master_key_length);
  296. }
  297. static const char kTLS13LabelExportKeying[] = "exporter";
  298. int tls13_export_keying_material(SSL *ssl, Span<uint8_t> out,
  299. Span<const uint8_t> secret,
  300. Span<const char> label,
  301. Span<const uint8_t> context) {
  302. if (secret.empty()) {
  303. assert(0);
  304. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  305. return 0;
  306. }
  307. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  308. uint8_t hash[EVP_MAX_MD_SIZE];
  309. uint8_t export_context[EVP_MAX_MD_SIZE];
  310. uint8_t derived_secret[EVP_MAX_MD_SIZE];
  311. unsigned hash_len;
  312. unsigned export_context_len;
  313. unsigned derived_secret_len = EVP_MD_size(digest);
  314. return EVP_Digest(context.data(), context.size(), hash, &hash_len, digest,
  315. nullptr) &&
  316. EVP_Digest(nullptr, 0, export_context, &export_context_len, digest,
  317. nullptr) &&
  318. hkdf_expand_label(derived_secret, digest, secret.data(), secret.size(),
  319. label.data(), label.size(), export_context,
  320. export_context_len, derived_secret_len) &&
  321. hkdf_expand_label(out.data(), digest, derived_secret,
  322. derived_secret_len, kTLS13LabelExportKeying,
  323. strlen(kTLS13LabelExportKeying), hash, hash_len,
  324. out.size());
  325. }
  326. static const char kTLS13LabelPSKBinder[] = "res binder";
  327. static int tls13_psk_binder(uint8_t *out, uint16_t version,
  328. const EVP_MD *digest, uint8_t *psk, size_t psk_len,
  329. uint8_t *context, size_t context_len,
  330. size_t hash_len) {
  331. uint8_t binder_context[EVP_MAX_MD_SIZE];
  332. unsigned binder_context_len;
  333. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  334. return 0;
  335. }
  336. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  337. size_t early_secret_len;
  338. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  339. NULL, 0)) {
  340. return 0;
  341. }
  342. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  343. size_t len;
  344. if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
  345. kTLS13LabelPSKBinder, strlen(kTLS13LabelPSKBinder),
  346. binder_context, binder_context_len, hash_len) ||
  347. !tls13_verify_data(digest, version, out, &len, binder_key, hash_len,
  348. context, context_len)) {
  349. return 0;
  350. }
  351. return 1;
  352. }
  353. int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len) {
  354. SSL *const ssl = hs->ssl;
  355. const EVP_MD *digest = ssl_session_get_digest(ssl->session);
  356. size_t hash_len = EVP_MD_size(digest);
  357. if (len < hash_len + 3) {
  358. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  359. return 0;
  360. }
  361. ScopedEVP_MD_CTX ctx;
  362. uint8_t context[EVP_MAX_MD_SIZE];
  363. unsigned context_len;
  364. if (!EVP_DigestInit_ex(ctx.get(), digest, NULL) ||
  365. !EVP_DigestUpdate(ctx.get(), hs->transcript.buffer().data(),
  366. hs->transcript.buffer().size()) ||
  367. !EVP_DigestUpdate(ctx.get(), msg, len - hash_len - 3) ||
  368. !EVP_DigestFinal_ex(ctx.get(), context, &context_len)) {
  369. return 0;
  370. }
  371. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  372. if (!tls13_psk_binder(verify_data, ssl->session->ssl_version, digest,
  373. ssl->session->master_key,
  374. ssl->session->master_key_length, context, context_len,
  375. hash_len)) {
  376. return 0;
  377. }
  378. OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
  379. return 1;
  380. }
  381. int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
  382. const SSLMessage &msg, CBS *binders) {
  383. size_t hash_len = hs->transcript.DigestLen();
  384. // The message must be large enough to exclude the binders.
  385. if (CBS_len(&msg.raw) < CBS_len(binders) + 2) {
  386. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  387. return 0;
  388. }
  389. // Hash a ClientHello prefix up to the binders. This includes the header. For
  390. // now, this assumes we only ever verify PSK binders on initial
  391. // ClientHellos.
  392. uint8_t context[EVP_MAX_MD_SIZE];
  393. unsigned context_len;
  394. if (!EVP_Digest(CBS_data(&msg.raw), CBS_len(&msg.raw) - CBS_len(binders) - 2,
  395. context, &context_len, hs->transcript.Digest(), NULL)) {
  396. return 0;
  397. }
  398. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  399. CBS binder;
  400. if (!tls13_psk_binder(verify_data, hs->ssl->version, hs->transcript.Digest(),
  401. session->master_key, session->master_key_length,
  402. context, context_len, hash_len) ||
  403. // We only consider the first PSK, so compare against the first binder.
  404. !CBS_get_u8_length_prefixed(binders, &binder)) {
  405. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  406. return 0;
  407. }
  408. int binder_ok =
  409. CBS_len(&binder) == hash_len &&
  410. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  411. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  412. binder_ok = 1;
  413. #endif
  414. if (!binder_ok) {
  415. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  416. return 0;
  417. }
  418. return 1;
  419. }
  420. } // namespace bssl