You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

561 lines
21 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <utility>
  18. #include <openssl/aead.h>
  19. #include <openssl/bytestring.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/hkdf.h>
  22. #include <openssl/hmac.h>
  23. #include <openssl/mem.h>
  24. #include "../crypto/internal.h"
  25. #include "internal.h"
  26. namespace bssl {
  27. static int init_key_schedule(SSL_HANDSHAKE *hs, uint16_t version,
  28. const SSL_CIPHER *cipher) {
  29. if (!hs->transcript.InitHash(version, cipher)) {
  30. return 0;
  31. }
  32. hs->hash_len = hs->transcript.DigestLen();
  33. // Initialize the secret to the zero key.
  34. OPENSSL_memset(hs->secret, 0, hs->hash_len);
  35. return 1;
  36. }
  37. int tls13_init_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  38. size_t psk_len) {
  39. if (!init_key_schedule(hs, ssl_protocol_version(hs->ssl), hs->new_cipher)) {
  40. return 0;
  41. }
  42. hs->transcript.FreeBuffer();
  43. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  44. psk_len, hs->secret, hs->hash_len);
  45. }
  46. int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *psk,
  47. size_t psk_len) {
  48. SSL *const ssl = hs->ssl;
  49. return init_key_schedule(hs, ssl_session_protocol_version(ssl->session),
  50. ssl->session->cipher) &&
  51. HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
  52. psk_len, hs->secret, hs->hash_len);
  53. }
  54. static int hkdf_expand_label(uint8_t *out, uint16_t version,
  55. const EVP_MD *digest, const uint8_t *secret,
  56. size_t secret_len, const char *label,
  57. size_t label_len, const uint8_t *hash,
  58. size_t hash_len, size_t len) {
  59. const char *kTLS13LabelVersion =
  60. ssl_is_draft22(version) ? "tls13 " : "TLS 1.3, ";
  61. ScopedCBB cbb;
  62. CBB child;
  63. uint8_t *hkdf_label;
  64. size_t hkdf_label_len;
  65. if (!CBB_init(cbb.get(), 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  66. hash_len) ||
  67. !CBB_add_u16(cbb.get(), len) ||
  68. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  69. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  70. strlen(kTLS13LabelVersion)) ||
  71. !CBB_add_bytes(&child, (const uint8_t *)label, label_len) ||
  72. !CBB_add_u8_length_prefixed(cbb.get(), &child) ||
  73. !CBB_add_bytes(&child, hash, hash_len) ||
  74. !CBB_finish(cbb.get(), &hkdf_label, &hkdf_label_len)) {
  75. return 0;
  76. }
  77. int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
  78. hkdf_label_len);
  79. OPENSSL_free(hkdf_label);
  80. return ret;
  81. }
  82. static const char kTLS13LabelDerived[] = "derived";
  83. int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  84. size_t len) {
  85. SSL *const ssl = hs->ssl;
  86. // Draft 18 does not include the extra Derive-Secret step.
  87. if (ssl_is_draft22(ssl->version)) {
  88. uint8_t derive_context[EVP_MAX_MD_SIZE];
  89. unsigned derive_context_len;
  90. if (!EVP_Digest(nullptr, 0, derive_context, &derive_context_len,
  91. hs->transcript.Digest(), nullptr)) {
  92. return 0;
  93. }
  94. if (!hkdf_expand_label(hs->secret, ssl->version, hs->transcript.Digest(),
  95. hs->secret, hs->hash_len, kTLS13LabelDerived,
  96. strlen(kTLS13LabelDerived), derive_context,
  97. derive_context_len, hs->hash_len)) {
  98. return 0;
  99. }
  100. }
  101. return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), in,
  102. len, hs->secret, hs->hash_len);
  103. }
  104. // derive_secret derives a secret of length |len| and writes the result in |out|
  105. // with the given label and the current base secret and most recently-saved
  106. // handshake context. It returns one on success and zero on error.
  107. static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  108. const char *label, size_t label_len) {
  109. uint8_t context_hash[EVP_MAX_MD_SIZE];
  110. size_t context_hash_len;
  111. if (!hs->transcript.GetHash(context_hash, &context_hash_len)) {
  112. return 0;
  113. }
  114. return hkdf_expand_label(out, SSL_get_session(hs->ssl)->ssl_version,
  115. hs->transcript.Digest(), hs->secret, hs->hash_len,
  116. label, label_len, context_hash, context_hash_len,
  117. len);
  118. }
  119. int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
  120. const uint8_t *traffic_secret,
  121. size_t traffic_secret_len) {
  122. const SSL_SESSION *session = SSL_get_session(ssl);
  123. uint16_t version = ssl_session_protocol_version(session);
  124. if (traffic_secret_len > 0xff) {
  125. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  126. return 0;
  127. }
  128. // Look up cipher suite properties.
  129. const EVP_AEAD *aead;
  130. size_t discard;
  131. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
  132. version, SSL_is_dtls(ssl))) {
  133. return 0;
  134. }
  135. const EVP_MD *digest = ssl_session_get_digest(session);
  136. // Derive the key.
  137. size_t key_len = EVP_AEAD_key_length(aead);
  138. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  139. if (!hkdf_expand_label(key, session->ssl_version, digest, traffic_secret,
  140. traffic_secret_len, "key", 3, NULL, 0, key_len)) {
  141. return 0;
  142. }
  143. // Derive the IV.
  144. size_t iv_len = EVP_AEAD_nonce_length(aead);
  145. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  146. if (!hkdf_expand_label(iv, session->ssl_version, digest, traffic_secret,
  147. traffic_secret_len, "iv", 2, NULL, 0, iv_len)) {
  148. return 0;
  149. }
  150. UniquePtr<SSLAEADContext> traffic_aead =
  151. SSLAEADContext::Create(direction, session->ssl_version, SSL_is_dtls(ssl),
  152. session->cipher, MakeConstSpan(key, key_len),
  153. Span<const uint8_t>(), MakeConstSpan(iv, iv_len));
  154. if (!traffic_aead) {
  155. return 0;
  156. }
  157. if (direction == evp_aead_open) {
  158. if (!ssl->method->set_read_state(ssl, std::move(traffic_aead))) {
  159. return 0;
  160. }
  161. } else {
  162. if (!ssl->method->set_write_state(ssl, std::move(traffic_aead))) {
  163. return 0;
  164. }
  165. }
  166. // Save the traffic secret.
  167. if (direction == evp_aead_open) {
  168. OPENSSL_memmove(ssl->s3->read_traffic_secret, traffic_secret,
  169. traffic_secret_len);
  170. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  171. } else {
  172. OPENSSL_memmove(ssl->s3->write_traffic_secret, traffic_secret,
  173. traffic_secret_len);
  174. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  175. }
  176. return 1;
  177. }
  178. static const char kTLS13LabelExporter[] = "exporter master secret";
  179. static const char kTLS13LabelEarlyExporter[] = "early exporter master secret";
  180. static const char kTLS13LabelClientEarlyTraffic[] =
  181. "client early traffic secret";
  182. static const char kTLS13LabelClientHandshakeTraffic[] =
  183. "client handshake traffic secret";
  184. static const char kTLS13LabelServerHandshakeTraffic[] =
  185. "server handshake traffic secret";
  186. static const char kTLS13LabelClientApplicationTraffic[] =
  187. "client application traffic secret";
  188. static const char kTLS13LabelServerApplicationTraffic[] =
  189. "server application traffic secret";
  190. static const char kTLS13Draft22LabelExporter[] = "exp master";
  191. static const char kTLS13Draft22LabelEarlyExporter[] = "e exp master";
  192. static const char kTLS13Draft22LabelClientEarlyTraffic[] = "c e traffic";
  193. static const char kTLS13Draft22LabelClientHandshakeTraffic[] = "c hs traffic";
  194. static const char kTLS13Draft22LabelServerHandshakeTraffic[] = "s hs traffic";
  195. static const char kTLS13Draft22LabelClientApplicationTraffic[] = "c ap traffic";
  196. static const char kTLS13Draft22LabelServerApplicationTraffic[] = "s ap traffic";
  197. int tls13_derive_early_secrets(SSL_HANDSHAKE *hs) {
  198. SSL *const ssl = hs->ssl;
  199. uint16_t version = SSL_get_session(ssl)->ssl_version;
  200. const char *early_traffic_label = ssl_is_draft22(version)
  201. ? kTLS13Draft22LabelClientEarlyTraffic
  202. : kTLS13LabelClientEarlyTraffic;
  203. const char *early_exporter_label = ssl_is_draft22(version)
  204. ? kTLS13Draft22LabelEarlyExporter
  205. : kTLS13LabelEarlyExporter;
  206. if (!derive_secret(hs, hs->early_traffic_secret, hs->hash_len,
  207. early_traffic_label, strlen(early_traffic_label)) ||
  208. !ssl_log_secret(ssl, "CLIENT_EARLY_TRAFFIC_SECRET",
  209. hs->early_traffic_secret, hs->hash_len) ||
  210. !derive_secret(hs, ssl->s3->early_exporter_secret, hs->hash_len,
  211. early_exporter_label, strlen(early_exporter_label))) {
  212. return 0;
  213. }
  214. ssl->s3->early_exporter_secret_len = hs->hash_len;
  215. return 1;
  216. }
  217. int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs) {
  218. SSL *const ssl = hs->ssl;
  219. const char *client_label = ssl_is_draft22(ssl->version)
  220. ? kTLS13Draft22LabelClientHandshakeTraffic
  221. : kTLS13LabelClientHandshakeTraffic;
  222. const char *server_label = ssl_is_draft22(ssl->version)
  223. ? kTLS13Draft22LabelServerHandshakeTraffic
  224. : kTLS13LabelServerHandshakeTraffic;
  225. return derive_secret(hs, hs->client_handshake_secret, hs->hash_len,
  226. client_label, strlen(client_label)) &&
  227. ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  228. hs->client_handshake_secret, hs->hash_len) &&
  229. derive_secret(hs, hs->server_handshake_secret, hs->hash_len,
  230. server_label, strlen(server_label)) &&
  231. ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  232. hs->server_handshake_secret, hs->hash_len);
  233. }
  234. int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  235. SSL *const ssl = hs->ssl;
  236. ssl->s3->exporter_secret_len = hs->hash_len;
  237. const char *client_label = ssl_is_draft22(ssl->version)
  238. ? kTLS13Draft22LabelClientApplicationTraffic
  239. : kTLS13LabelClientApplicationTraffic;
  240. const char *server_label = ssl_is_draft22(ssl->version)
  241. ? kTLS13Draft22LabelServerApplicationTraffic
  242. : kTLS13LabelServerApplicationTraffic;
  243. const char *exporter_label = ssl_is_draft22(ssl->version)
  244. ? kTLS13Draft22LabelExporter
  245. : kTLS13LabelExporter;
  246. return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  247. client_label, strlen(client_label)) &&
  248. ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  249. hs->client_traffic_secret_0, hs->hash_len) &&
  250. derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  251. server_label, strlen(server_label)) &&
  252. ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  253. hs->server_traffic_secret_0, hs->hash_len) &&
  254. derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  255. exporter_label, strlen(exporter_label)) &&
  256. ssl_log_secret(ssl, "EXPORTER_SECRET", ssl->s3->exporter_secret,
  257. hs->hash_len);
  258. }
  259. static const char kTLS13LabelApplicationTraffic[] =
  260. "application traffic secret";
  261. static const char kTLS13Draft22LabelApplicationTraffic[] = "traffic upd";
  262. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  263. uint8_t *secret;
  264. size_t secret_len;
  265. if (direction == evp_aead_open) {
  266. secret = ssl->s3->read_traffic_secret;
  267. secret_len = ssl->s3->read_traffic_secret_len;
  268. } else {
  269. secret = ssl->s3->write_traffic_secret;
  270. secret_len = ssl->s3->write_traffic_secret_len;
  271. }
  272. const char *traffic_label = ssl_is_draft22(ssl->version)
  273. ? kTLS13Draft22LabelApplicationTraffic
  274. : kTLS13LabelApplicationTraffic;
  275. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  276. if (!hkdf_expand_label(secret, ssl->version, digest, secret, secret_len,
  277. traffic_label, strlen(traffic_label), NULL, 0,
  278. secret_len)) {
  279. return 0;
  280. }
  281. return tls13_set_traffic_key(ssl, direction, secret, secret_len);
  282. }
  283. static const char kTLS13LabelResumption[] = "resumption master secret";
  284. static const char kTLS13Draft22LabelResumption[] = "res master";
  285. int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  286. if (hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  287. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  288. return 0;
  289. }
  290. const char *resumption_label = ssl_is_draft22(hs->ssl->version)
  291. ? kTLS13Draft22LabelResumption
  292. : kTLS13LabelResumption;
  293. hs->new_session->master_key_length = hs->hash_len;
  294. return derive_secret(hs, hs->new_session->master_key,
  295. hs->new_session->master_key_length, resumption_label,
  296. strlen(resumption_label));
  297. }
  298. static const char kTLS13LabelFinished[] = "finished";
  299. // tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  300. // Finished key for both Finished messages and the PSK binder.
  301. static int tls13_verify_data(const EVP_MD *digest, uint16_t version,
  302. uint8_t *out, size_t *out_len,
  303. const uint8_t *secret, size_t hash_len,
  304. uint8_t *context, size_t context_len) {
  305. uint8_t key[EVP_MAX_MD_SIZE];
  306. unsigned len;
  307. if (!hkdf_expand_label(key, version, digest, secret, hash_len,
  308. kTLS13LabelFinished, strlen(kTLS13LabelFinished), NULL,
  309. 0, hash_len) ||
  310. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  311. return 0;
  312. }
  313. *out_len = len;
  314. return 1;
  315. }
  316. int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  317. int is_server) {
  318. const uint8_t *traffic_secret;
  319. if (is_server) {
  320. traffic_secret = hs->server_handshake_secret;
  321. } else {
  322. traffic_secret = hs->client_handshake_secret;
  323. }
  324. uint8_t context_hash[EVP_MAX_MD_SIZE];
  325. size_t context_hash_len;
  326. if (!hs->transcript.GetHash(context_hash, &context_hash_len) ||
  327. !tls13_verify_data(hs->transcript.Digest(), hs->ssl->version, out,
  328. out_len, traffic_secret, hs->hash_len, context_hash,
  329. context_hash_len)) {
  330. return 0;
  331. }
  332. return 1;
  333. }
  334. static const char kTLS13LabelResumptionPSK[] = "resumption";
  335. bool tls13_derive_session_psk(SSL_SESSION *session, Span<const uint8_t> nonce) {
  336. if (!ssl_is_draft22(session->ssl_version)) {
  337. return true;
  338. }
  339. const EVP_MD *digest = ssl_session_get_digest(session);
  340. return hkdf_expand_label(session->master_key, session->ssl_version, digest,
  341. session->master_key, session->master_key_length,
  342. kTLS13LabelResumptionPSK,
  343. strlen(kTLS13LabelResumptionPSK), nonce.data(),
  344. nonce.size(), session->master_key_length);
  345. }
  346. static const char kTLS13LabelExportKeying[] = "exporter";
  347. int tls13_export_keying_material(SSL *ssl, Span<uint8_t> out,
  348. Span<const uint8_t> secret,
  349. Span<const char> label,
  350. Span<const uint8_t> context) {
  351. if (secret.empty()) {
  352. assert(0);
  353. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  354. return 0;
  355. }
  356. uint16_t version = SSL_get_session(ssl)->ssl_version;
  357. if (!ssl_is_draft22(version)) {
  358. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  359. return hkdf_expand_label(out.data(), version, digest, secret.data(),
  360. secret.size(), label.data(), label.size(),
  361. context.data(), context.size(), out.size());
  362. }
  363. const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
  364. uint8_t hash[EVP_MAX_MD_SIZE];
  365. uint8_t export_context[EVP_MAX_MD_SIZE];
  366. uint8_t derived_secret[EVP_MAX_MD_SIZE];
  367. unsigned hash_len;
  368. unsigned export_context_len;
  369. unsigned derived_secret_len = EVP_MD_size(digest);
  370. return EVP_Digest(context.data(), context.size(), hash, &hash_len, digest,
  371. nullptr) &&
  372. EVP_Digest(nullptr, 0, export_context, &export_context_len, digest,
  373. nullptr) &&
  374. hkdf_expand_label(derived_secret, version, digest, secret.data(),
  375. secret.size(), label.data(), label.size(),
  376. export_context, export_context_len,
  377. derived_secret_len) &&
  378. hkdf_expand_label(out.data(), version, digest, derived_secret,
  379. derived_secret_len, kTLS13LabelExportKeying,
  380. strlen(kTLS13LabelExportKeying), hash, hash_len,
  381. out.size());
  382. }
  383. static const char kTLS13LabelPSKBinder[] = "resumption psk binder key";
  384. static const char kTLS13Draft22LabelPSKBinder[] = "res binder";
  385. static int tls13_psk_binder(uint8_t *out, uint16_t version,
  386. const EVP_MD *digest, uint8_t *psk, size_t psk_len,
  387. uint8_t *context, size_t context_len,
  388. size_t hash_len) {
  389. uint8_t binder_context[EVP_MAX_MD_SIZE];
  390. unsigned binder_context_len;
  391. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  392. return 0;
  393. }
  394. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  395. size_t early_secret_len;
  396. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  397. NULL, 0)) {
  398. return 0;
  399. }
  400. const char *binder_label = ssl_is_draft22(version)
  401. ? kTLS13Draft22LabelPSKBinder
  402. : kTLS13LabelPSKBinder;
  403. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  404. size_t len;
  405. if (!hkdf_expand_label(binder_key, version, digest, early_secret, hash_len,
  406. binder_label, strlen(binder_label), binder_context,
  407. binder_context_len, hash_len) ||
  408. !tls13_verify_data(digest, version, out, &len, binder_key, hash_len,
  409. context, context_len)) {
  410. return 0;
  411. }
  412. return 1;
  413. }
  414. int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len) {
  415. SSL *const ssl = hs->ssl;
  416. const EVP_MD *digest = ssl_session_get_digest(ssl->session);
  417. size_t hash_len = EVP_MD_size(digest);
  418. if (len < hash_len + 3) {
  419. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  420. return 0;
  421. }
  422. ScopedEVP_MD_CTX ctx;
  423. uint8_t context[EVP_MAX_MD_SIZE];
  424. unsigned context_len;
  425. if (!EVP_DigestInit_ex(ctx.get(), digest, NULL) ||
  426. !EVP_DigestUpdate(ctx.get(), hs->transcript.buffer().data(),
  427. hs->transcript.buffer().size()) ||
  428. !EVP_DigestUpdate(ctx.get(), msg, len - hash_len - 3) ||
  429. !EVP_DigestFinal_ex(ctx.get(), context, &context_len)) {
  430. return 0;
  431. }
  432. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  433. if (!tls13_psk_binder(verify_data, ssl->session->ssl_version, digest,
  434. ssl->session->master_key,
  435. ssl->session->master_key_length, context, context_len,
  436. hash_len)) {
  437. return 0;
  438. }
  439. OPENSSL_memcpy(msg + len - hash_len, verify_data, hash_len);
  440. return 1;
  441. }
  442. int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
  443. const SSLMessage &msg, CBS *binders) {
  444. size_t hash_len = hs->transcript.DigestLen();
  445. // The message must be large enough to exclude the binders.
  446. if (CBS_len(&msg.raw) < CBS_len(binders) + 2) {
  447. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  448. return 0;
  449. }
  450. // Hash a ClientHello prefix up to the binders. This includes the header. For
  451. // now, this assumes we only ever verify PSK binders on initial
  452. // ClientHellos.
  453. uint8_t context[EVP_MAX_MD_SIZE];
  454. unsigned context_len;
  455. if (!EVP_Digest(CBS_data(&msg.raw), CBS_len(&msg.raw) - CBS_len(binders) - 2,
  456. context, &context_len, hs->transcript.Digest(), NULL)) {
  457. return 0;
  458. }
  459. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  460. CBS binder;
  461. if (!tls13_psk_binder(verify_data, hs->ssl->version, hs->transcript.Digest(),
  462. session->master_key, session->master_key_length,
  463. context, context_len, hash_len) ||
  464. // We only consider the first PSK, so compare against the first binder.
  465. !CBS_get_u8_length_prefixed(binders, &binder)) {
  466. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  467. return 0;
  468. }
  469. int binder_ok =
  470. CBS_len(&binder) == hash_len &&
  471. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  472. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  473. binder_ok = 1;
  474. #endif
  475. if (!binder_ok) {
  476. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  477. return 0;
  478. }
  479. return 1;
  480. }
  481. } // namespace bssl