No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 

459 líneas
16 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/hkdf.h>
  21. #include <openssl/hmac.h>
  22. #include <openssl/mem.h>
  23. #include "internal.h"
  24. int tls13_init_key_schedule(SSL_HANDSHAKE *hs) {
  25. SSL *const ssl = hs->ssl;
  26. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  27. hs->hash_len = EVP_MD_size(digest);
  28. /* Initialize the secret to the zero key. */
  29. memset(hs->secret, 0, hs->hash_len);
  30. /* Initialize the rolling hashes and release the handshake buffer. */
  31. if (!ssl3_init_handshake_hash(ssl)) {
  32. return 0;
  33. }
  34. ssl3_free_handshake_buffer(ssl);
  35. return 1;
  36. }
  37. int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
  38. size_t len) {
  39. const EVP_MD *digest =
  40. ssl_get_handshake_digest(ssl_get_algorithm_prf(hs->ssl));
  41. return HKDF_extract(hs->secret, &hs->hash_len, digest, in, len, hs->secret,
  42. hs->hash_len);
  43. }
  44. static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
  45. const uint8_t *secret, size_t secret_len,
  46. const uint8_t *label, size_t label_len,
  47. const uint8_t *hash, size_t hash_len, size_t len) {
  48. static const char kTLS13LabelVersion[] = "TLS 1.3, ";
  49. CBB cbb, child;
  50. uint8_t *hkdf_label;
  51. size_t hkdf_label_len;
  52. if (!CBB_init(&cbb, 2 + 1 + strlen(kTLS13LabelVersion) + label_len + 1 +
  53. hash_len) ||
  54. !CBB_add_u16(&cbb, len) ||
  55. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  56. !CBB_add_bytes(&child, (const uint8_t *)kTLS13LabelVersion,
  57. strlen(kTLS13LabelVersion)) ||
  58. !CBB_add_bytes(&child, label, label_len) ||
  59. !CBB_add_u8_length_prefixed(&cbb, &child) ||
  60. !CBB_add_bytes(&child, hash, hash_len) ||
  61. !CBB_finish(&cbb, &hkdf_label, &hkdf_label_len)) {
  62. CBB_cleanup(&cbb);
  63. return 0;
  64. }
  65. int ret = HKDF_expand(out, len, digest, secret, secret_len, hkdf_label,
  66. hkdf_label_len);
  67. OPENSSL_free(hkdf_label);
  68. return ret;
  69. }
  70. int tls13_get_context_hash(SSL *ssl, uint8_t *out, size_t *out_len) {
  71. EVP_MD_CTX ctx;
  72. EVP_MD_CTX_init(&ctx);
  73. unsigned handshake_len = 0;
  74. int ok = EVP_MD_CTX_copy_ex(&ctx, &ssl->s3->handshake_hash) &&
  75. EVP_DigestFinal_ex(&ctx, out, &handshake_len);
  76. EVP_MD_CTX_cleanup(&ctx);
  77. if (ok) {
  78. *out_len = handshake_len;
  79. }
  80. return ok;
  81. }
  82. /* derive_secret derives a secret of length |len| and writes the result in |out|
  83. * with the given label and the current base secret and most recently-saved
  84. * handshake context. It returns one on success and zero on error. */
  85. static int derive_secret(SSL_HANDSHAKE *hs, uint8_t *out, size_t len,
  86. const uint8_t *label, size_t label_len) {
  87. SSL *const ssl = hs->ssl;
  88. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  89. uint8_t context_hash[EVP_MAX_MD_SIZE];
  90. size_t context_hash_len;
  91. if (!tls13_get_context_hash(ssl, context_hash, &context_hash_len)) {
  92. return 0;
  93. }
  94. return hkdf_expand_label(out, digest, hs->secret, hs->hash_len, label,
  95. label_len, context_hash, context_hash_len, len);
  96. }
  97. int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
  98. const uint8_t *traffic_secret,
  99. size_t traffic_secret_len) {
  100. if (traffic_secret_len > 0xff) {
  101. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  102. return 0;
  103. }
  104. /* Look up cipher suite properties. */
  105. const EVP_AEAD *aead;
  106. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  107. size_t discard;
  108. if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard,
  109. SSL_get_session(ssl)->cipher,
  110. ssl3_protocol_version(ssl))) {
  111. return 0;
  112. }
  113. /* Derive the key. */
  114. size_t key_len = EVP_AEAD_key_length(aead);
  115. uint8_t key[EVP_AEAD_MAX_KEY_LENGTH];
  116. if (!hkdf_expand_label(key, digest, traffic_secret, traffic_secret_len,
  117. (const uint8_t *)"key", 3, NULL, 0, key_len)) {
  118. return 0;
  119. }
  120. /* Derive the IV. */
  121. size_t iv_len = EVP_AEAD_nonce_length(aead);
  122. uint8_t iv[EVP_AEAD_MAX_NONCE_LENGTH];
  123. if (!hkdf_expand_label(iv, digest, traffic_secret, traffic_secret_len,
  124. (const uint8_t *)"iv", 2, NULL, 0, iv_len)) {
  125. return 0;
  126. }
  127. SSL_AEAD_CTX *traffic_aead = SSL_AEAD_CTX_new(
  128. direction, ssl3_protocol_version(ssl), SSL_get_session(ssl)->cipher, key,
  129. key_len, NULL, 0, iv, iv_len);
  130. if (traffic_aead == NULL) {
  131. return 0;
  132. }
  133. if (direction == evp_aead_open) {
  134. if (!ssl->method->set_read_state(ssl, traffic_aead)) {
  135. return 0;
  136. }
  137. } else {
  138. if (!ssl->method->set_write_state(ssl, traffic_aead)) {
  139. return 0;
  140. }
  141. }
  142. /* Save the traffic secret. */
  143. if (direction == evp_aead_open) {
  144. memmove(ssl->s3->read_traffic_secret, traffic_secret, traffic_secret_len);
  145. ssl->s3->read_traffic_secret_len = traffic_secret_len;
  146. } else {
  147. memmove(ssl->s3->write_traffic_secret, traffic_secret, traffic_secret_len);
  148. ssl->s3->write_traffic_secret_len = traffic_secret_len;
  149. }
  150. return 1;
  151. }
  152. static const char kTLS13LabelClientHandshakeTraffic[] =
  153. "client handshake traffic secret";
  154. static const char kTLS13LabelServerHandshakeTraffic[] =
  155. "server handshake traffic secret";
  156. static const char kTLS13LabelClientApplicationTraffic[] =
  157. "client application traffic secret";
  158. static const char kTLS13LabelServerApplicationTraffic[] =
  159. "server application traffic secret";
  160. int tls13_set_handshake_traffic(SSL_HANDSHAKE *hs) {
  161. SSL *const ssl = hs->ssl;
  162. uint8_t client_traffic_secret[EVP_MAX_MD_SIZE];
  163. uint8_t server_traffic_secret[EVP_MAX_MD_SIZE];
  164. if (!derive_secret(hs, client_traffic_secret, hs->hash_len,
  165. (const uint8_t *)kTLS13LabelClientHandshakeTraffic,
  166. strlen(kTLS13LabelClientHandshakeTraffic)) ||
  167. !ssl_log_secret(ssl, "CLIENT_HANDSHAKE_TRAFFIC_SECRET",
  168. client_traffic_secret, hs->hash_len) ||
  169. !derive_secret(hs, server_traffic_secret, hs->hash_len,
  170. (const uint8_t *)kTLS13LabelServerHandshakeTraffic,
  171. strlen(kTLS13LabelServerHandshakeTraffic)) ||
  172. !ssl_log_secret(ssl, "SERVER_HANDSHAKE_TRAFFIC_SECRET",
  173. server_traffic_secret, hs->hash_len)) {
  174. return 0;
  175. }
  176. if (ssl->server) {
  177. if (!tls13_set_traffic_key(ssl, evp_aead_open, client_traffic_secret,
  178. hs->hash_len) ||
  179. !tls13_set_traffic_key(ssl, evp_aead_seal, server_traffic_secret,
  180. hs->hash_len)) {
  181. return 0;
  182. }
  183. } else {
  184. if (!tls13_set_traffic_key(ssl, evp_aead_open, server_traffic_secret,
  185. hs->hash_len) ||
  186. !tls13_set_traffic_key(ssl, evp_aead_seal, client_traffic_secret,
  187. hs->hash_len)) {
  188. return 0;
  189. }
  190. }
  191. return 1;
  192. }
  193. static const char kTLS13LabelExporter[] = "exporter master secret";
  194. int tls13_derive_application_secrets(SSL_HANDSHAKE *hs) {
  195. SSL *const ssl = hs->ssl;
  196. ssl->s3->exporter_secret_len = hs->hash_len;
  197. return derive_secret(hs, hs->client_traffic_secret_0, hs->hash_len,
  198. (const uint8_t *)kTLS13LabelClientApplicationTraffic,
  199. strlen(kTLS13LabelClientApplicationTraffic)) &&
  200. ssl_log_secret(ssl, "CLIENT_TRAFFIC_SECRET_0",
  201. hs->client_traffic_secret_0, hs->hash_len) &&
  202. derive_secret(hs, hs->server_traffic_secret_0, hs->hash_len,
  203. (const uint8_t *)kTLS13LabelServerApplicationTraffic,
  204. strlen(kTLS13LabelServerApplicationTraffic)) &&
  205. ssl_log_secret(ssl, "SERVER_TRAFFIC_SECRET_0",
  206. hs->server_traffic_secret_0, hs->hash_len) &&
  207. derive_secret(hs, ssl->s3->exporter_secret, hs->hash_len,
  208. (const uint8_t *)kTLS13LabelExporter,
  209. strlen(kTLS13LabelExporter));
  210. }
  211. static const char kTLS13LabelApplicationTraffic[] =
  212. "application traffic secret";
  213. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction) {
  214. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  215. uint8_t *secret;
  216. size_t secret_len;
  217. if (direction == evp_aead_open) {
  218. secret = ssl->s3->read_traffic_secret;
  219. secret_len = ssl->s3->read_traffic_secret_len;
  220. } else {
  221. secret = ssl->s3->write_traffic_secret;
  222. secret_len = ssl->s3->write_traffic_secret_len;
  223. }
  224. if (!hkdf_expand_label(secret, digest, secret, secret_len,
  225. (const uint8_t *)kTLS13LabelApplicationTraffic,
  226. strlen(kTLS13LabelApplicationTraffic), NULL, 0,
  227. secret_len)) {
  228. return 0;
  229. }
  230. return tls13_set_traffic_key(ssl, direction, secret, secret_len);
  231. }
  232. static const char kTLS13LabelResumption[] = "resumption master secret";
  233. int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs) {
  234. SSL *const ssl = hs->ssl;
  235. if (ssl->s3->hs->hash_len > SSL_MAX_MASTER_KEY_LENGTH) {
  236. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  237. return 0;
  238. }
  239. ssl->s3->new_session->master_key_length = hs->hash_len;
  240. return derive_secret(hs, ssl->s3->new_session->master_key,
  241. ssl->s3->new_session->master_key_length,
  242. (const uint8_t *)kTLS13LabelResumption,
  243. strlen(kTLS13LabelResumption));
  244. }
  245. static const char kTLS13LabelFinished[] = "finished";
  246. /* tls13_verify_data sets |out| to be the HMAC of |context| using a derived
  247. * Finished key for both Finished messages and the PSK binder. */
  248. static int tls13_verify_data(const EVP_MD *digest, uint8_t *out,
  249. size_t *out_len, const uint8_t *secret,
  250. size_t hash_len, uint8_t *context,
  251. size_t context_len) {
  252. uint8_t key[EVP_MAX_MD_SIZE];
  253. unsigned len;
  254. if (!hkdf_expand_label(key, digest, secret, hash_len,
  255. (const uint8_t *)kTLS13LabelFinished,
  256. strlen(kTLS13LabelFinished), NULL, 0, hash_len) ||
  257. HMAC(digest, key, hash_len, context, context_len, out, &len) == NULL) {
  258. return 0;
  259. }
  260. *out_len = len;
  261. return 1;
  262. }
  263. int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
  264. int is_server) {
  265. SSL *const ssl = hs->ssl;
  266. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  267. const uint8_t *traffic_secret;
  268. if (is_server == ssl->server) {
  269. traffic_secret = ssl->s3->write_traffic_secret;
  270. } else {
  271. traffic_secret = ssl->s3->read_traffic_secret;
  272. }
  273. uint8_t context_hash[EVP_MAX_MD_SIZE];
  274. size_t context_hash_len;
  275. if (!tls13_get_context_hash(ssl, context_hash, &context_hash_len) ||
  276. !tls13_verify_data(digest, out, out_len, traffic_secret, hs->hash_len,
  277. context_hash, context_hash_len)) {
  278. return 0;
  279. }
  280. return 1;
  281. }
  282. int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  283. const char *label, size_t label_len,
  284. const uint8_t *context, size_t context_len,
  285. int use_context) {
  286. const EVP_MD *digest = ssl_get_handshake_digest(ssl_get_algorithm_prf(ssl));
  287. const uint8_t *hash = NULL;
  288. size_t hash_len = 0;
  289. if (use_context) {
  290. hash = context;
  291. hash_len = context_len;
  292. }
  293. return hkdf_expand_label(out, digest, ssl->s3->exporter_secret,
  294. ssl->s3->exporter_secret_len, (const uint8_t *)label,
  295. label_len, hash, hash_len, out_len);
  296. }
  297. static const char kTLS13LabelPSKBinder[] = "resumption psk binder key";
  298. static int tls13_psk_binder(SSL *ssl, uint8_t *out, const EVP_MD *digest,
  299. uint8_t *psk, size_t psk_len, uint8_t *context,
  300. size_t context_len, size_t hash_len) {
  301. uint8_t binder_context[EVP_MAX_MD_SIZE];
  302. unsigned binder_context_len;
  303. if (!EVP_Digest(NULL, 0, binder_context, &binder_context_len, digest, NULL)) {
  304. return 0;
  305. }
  306. uint8_t early_secret[EVP_MAX_MD_SIZE] = {0};
  307. size_t early_secret_len;
  308. if (!HKDF_extract(early_secret, &early_secret_len, digest, psk, hash_len,
  309. NULL, 0)) {
  310. return 0;
  311. }
  312. uint8_t binder_key[EVP_MAX_MD_SIZE] = {0};
  313. size_t len;
  314. if (!hkdf_expand_label(binder_key, digest, early_secret, hash_len,
  315. (const uint8_t *)kTLS13LabelPSKBinder,
  316. strlen(kTLS13LabelPSKBinder), binder_context,
  317. binder_context_len, hash_len) ||
  318. !tls13_verify_data(digest, out, &len, binder_key, hash_len, context,
  319. context_len)) {
  320. return 0;
  321. }
  322. return 1;
  323. }
  324. int tls13_write_psk_binder(SSL *ssl, uint8_t *msg, size_t len) {
  325. const EVP_MD *digest =
  326. ssl_get_handshake_digest(ssl->session->cipher->algorithm_prf);
  327. size_t hash_len = EVP_MD_size(digest);
  328. if (len < hash_len + 3) {
  329. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  330. return 0;
  331. }
  332. EVP_MD_CTX ctx;
  333. EVP_MD_CTX_init(&ctx);
  334. uint8_t context[EVP_MAX_MD_SIZE];
  335. unsigned context_len;
  336. if (!EVP_DigestInit_ex(&ctx, digest, NULL) ||
  337. !EVP_DigestUpdate(&ctx, ssl->s3->handshake_buffer->data,
  338. ssl->s3->handshake_buffer->length) ||
  339. !EVP_DigestUpdate(&ctx, msg, len - hash_len - 3) ||
  340. !EVP_DigestFinal_ex(&ctx, context, &context_len)) {
  341. EVP_MD_CTX_cleanup(&ctx);
  342. return 0;
  343. }
  344. EVP_MD_CTX_cleanup(&ctx);
  345. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  346. if (!tls13_psk_binder(ssl, verify_data, digest, ssl->session->master_key,
  347. ssl->session->master_key_length, context,
  348. context_len, hash_len)) {
  349. return 0;
  350. }
  351. memcpy(msg + len - hash_len, verify_data, hash_len);
  352. return 1;
  353. }
  354. int tls13_verify_psk_binder(SSL *ssl, SSL_SESSION *session,
  355. CBS *binders) {
  356. const EVP_MD *digest =
  357. ssl_get_handshake_digest(session->cipher->algorithm_prf);
  358. size_t hash_len = EVP_MD_size(digest);
  359. /* Get the full ClientHello, including message header. It must be large enough
  360. * to exclude the binders. */
  361. CBS message;
  362. ssl->method->get_current_message(ssl, &message);
  363. if (CBS_len(&message) < CBS_len(binders) + 2) {
  364. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  365. return 0;
  366. }
  367. /* Hash a ClientHello prefix up to the binders. For now, this assumes we only
  368. * ever verify PSK binders on initial ClientHellos. */
  369. uint8_t context[EVP_MAX_MD_SIZE];
  370. unsigned context_len;
  371. if (!EVP_Digest(CBS_data(&message), CBS_len(&message) - CBS_len(binders) - 2,
  372. context, &context_len, digest, NULL)) {
  373. return 0;
  374. }
  375. uint8_t verify_data[EVP_MAX_MD_SIZE] = {0};
  376. CBS binder;
  377. if (!tls13_psk_binder(ssl, verify_data, digest, session->master_key,
  378. session->master_key_length, context, context_len,
  379. hash_len) ||
  380. /* We only consider the first PSK, so compare against the first binder. */
  381. !CBS_get_u8_length_prefixed(binders, &binder)) {
  382. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  383. return 0;
  384. }
  385. int binder_ok = CBS_len(&binder) == hash_len &&
  386. CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  387. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
  388. binder_ok = 1;
  389. #endif
  390. if (!binder_ok) {
  391. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  392. return 0;
  393. }
  394. return 1;
  395. }