tls13secretstest.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406
  1. /*
  2. * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <openssl/ssl.h>
  10. #include <openssl/evp.h>
  11. #ifdef __VMS
  12. # pragma names save
  13. # pragma names as_is,shortened
  14. #endif
  15. #include "../ssl/ssl_locl.h"
  16. #ifdef __VMS
  17. # pragma names restore
  18. #endif
  19. #include "testutil.h"
  20. #define IVLEN 12
  21. #define KEYLEN 16
  22. /* The following are self-generated test vectors. This gives us very little
  23. * confidence that we've got the implementation right, but at least tells us
  24. * if we accidentally break something in the future. Until we can get some
  25. * other source of test vectors this is all we've got.
  26. * TODO(TLS1.3): As and when official vectors become available we should use
  27. * those, e.g. see
  28. * https://www.ietf.org/id/draft-thomson-tls-tls13-vectors-00.txt, however at
  29. * the time of writing these are not suitable because they are based on
  30. * draft -16, which works differently to the draft -20 vectors below.
  31. */
  32. static unsigned char hs_start_hash[] = {
  33. 0xec, 0x14, 0x7a, 0x06, 0xde, 0xa3, 0xc8, 0x84, 0x6c, 0x02, 0xb2, 0x23, 0x8e,
  34. 0x41, 0xbd, 0xdc, 0x9d, 0x89, 0xf9, 0xae, 0xa1, 0x7b, 0x5e, 0xfd, 0x4d, 0x74,
  35. 0x82, 0xaf, 0x75, 0x88, 0x1c, 0x0a
  36. };
  37. static unsigned char hs_full_hash[] = {
  38. 0x75, 0x1a, 0x3d, 0x4a, 0x14, 0xdf, 0xab, 0xeb, 0x68, 0xe9, 0x2c, 0xa5, 0x91,
  39. 0x8e, 0x24, 0x08, 0xb9, 0xbc, 0xb0, 0x74, 0x89, 0x82, 0xec, 0x9c, 0x32, 0x30,
  40. 0xac, 0x30, 0xbb, 0xeb, 0x23, 0xe2,
  41. };
  42. static unsigned char early_secret[] = {
  43. 0x33, 0xad, 0x0a, 0x1c, 0x60, 0x7e, 0xc0, 0x3b, 0x09, 0xe6, 0xcd, 0x98, 0x93,
  44. 0x68, 0x0c, 0xe2, 0x10, 0xad, 0xf3, 0x00, 0xaa, 0x1f, 0x26, 0x60, 0xe1, 0xb2,
  45. 0x2e, 0x10, 0xf1, 0x70, 0xf9, 0x2a
  46. };
  47. static unsigned char ecdhe_secret[] = {
  48. 0xe7, 0xb8, 0xfe, 0xf8, 0x90, 0x3b, 0x52, 0x0c, 0xb9, 0xa1, 0x89, 0x71, 0xb6,
  49. 0x9d, 0xd4, 0x5d, 0xca, 0x53, 0xce, 0x2f, 0x12, 0xbf, 0x3b, 0xef, 0x93, 0x15,
  50. 0xe3, 0x12, 0x71, 0xdf, 0x4b, 0x40
  51. };
  52. static unsigned char handshake_secret[] = {
  53. 0xf5, 0x51, 0xd0, 0xbd, 0x9e, 0x6a, 0xc0, 0x95, 0x5f, 0x8e, 0xae, 0xb6, 0x28,
  54. 0x2e, 0x8d, 0x9e, 0xf3, 0xd4, 0x08, 0x57, 0x81, 0xbc, 0x9d, 0x80, 0x91, 0x8a,
  55. 0x81, 0x33, 0x86, 0x58, 0x7f, 0x46
  56. };
  57. static const char *client_hts_label = "c hs traffic";
  58. static unsigned char client_hts[] = {
  59. 0x61, 0x7b, 0x35, 0x07, 0x6b, 0x9d, 0x0e, 0x08, 0xcf, 0x73, 0x1d, 0x94, 0xa8,
  60. 0x66, 0x14, 0x78, 0x41, 0x09, 0xef, 0x25, 0x55, 0x51, 0x92, 0x1d, 0xd4, 0x6e,
  61. 0x04, 0x01, 0x35, 0xcf, 0x46, 0xab
  62. };
  63. static unsigned char client_hts_key[] = {
  64. 0x62, 0xd0, 0xdd, 0x00, 0xf6, 0x96, 0x19, 0xd3, 0xb8, 0x19, 0x3a, 0xb4, 0xa0,
  65. 0x95, 0x85, 0xa7
  66. };
  67. static unsigned char client_hts_iv[] = {
  68. 0xff, 0xf7, 0x5d, 0xf5, 0xad, 0x35, 0xd5, 0xcb, 0x3c, 0x53, 0xf3, 0xa9
  69. };
  70. static const char *server_hts_label = "s hs traffic";
  71. static unsigned char server_hts[] = {
  72. 0xfc, 0xf7, 0xdf, 0xe6, 0x4f, 0xa2, 0xc0, 0x4f, 0x62, 0x35, 0x38, 0x7f, 0x43,
  73. 0x4e, 0x01, 0x42, 0x23, 0x36, 0xd9, 0xc0, 0x39, 0xde, 0x68, 0x47, 0xa0, 0xb9,
  74. 0xdd, 0xcf, 0x29, 0xa8, 0x87, 0x59
  75. };
  76. static unsigned char server_hts_key[] = {
  77. 0x04, 0x67, 0xf3, 0x16, 0xa8, 0x05, 0xb8, 0xc4, 0x97, 0xee, 0x67, 0x04, 0x7b,
  78. 0xbc, 0xbc, 0x54
  79. };
  80. static unsigned char server_hts_iv[] = {
  81. 0xde, 0x83, 0xa7, 0x3e, 0x9d, 0x81, 0x4b, 0x04, 0xc4, 0x8b, 0x78, 0x09
  82. };
  83. static unsigned char master_secret[] = {
  84. 0x34, 0x83, 0x83, 0x84, 0x67, 0x12, 0xe7, 0xff, 0x24, 0xe8, 0x6e, 0x70, 0x56,
  85. 0x95, 0x16, 0x71, 0x43, 0x7f, 0x19, 0xd7, 0x85, 0x06, 0x9d, 0x75, 0x70, 0x49,
  86. 0x6e, 0x6c, 0xa4, 0x81, 0xf0, 0xb8
  87. };
  88. static const char *client_ats_label = "c ap traffic";
  89. static unsigned char client_ats[] = {
  90. 0xc1, 0x4a, 0x6d, 0x79, 0x76, 0xd8, 0x10, 0x2b, 0x5a, 0x0c, 0x99, 0x51, 0x49,
  91. 0x3f, 0xee, 0x87, 0xdc, 0xaf, 0xf8, 0x2c, 0x24, 0xca, 0xb2, 0x14, 0xe8, 0xbe,
  92. 0x71, 0xa8, 0x20, 0x6d, 0xbd, 0xa5
  93. };
  94. static unsigned char client_ats_key[] = {
  95. 0xcc, 0x9f, 0x5f, 0x98, 0x0b, 0x5f, 0x10, 0x30, 0x6c, 0xba, 0xd7, 0xbe, 0x98,
  96. 0xd7, 0x57, 0x2e
  97. };
  98. static unsigned char client_ats_iv[] = {
  99. 0xb8, 0x09, 0x29, 0xe8, 0xd0, 0x2c, 0x70, 0xf6, 0x11, 0x62, 0xed, 0x6b
  100. };
  101. static const char *server_ats_label = "s ap traffic";
  102. static unsigned char server_ats[] = {
  103. 0x2c, 0x90, 0x77, 0x38, 0xd3, 0xf8, 0x37, 0x02, 0xd1, 0xe4, 0x59, 0x8f, 0x48,
  104. 0x48, 0x53, 0x1d, 0x9f, 0x93, 0x65, 0x49, 0x1b, 0x9f, 0x7f, 0x52, 0xc8, 0x22,
  105. 0x29, 0x0d, 0x4c, 0x23, 0x21, 0x92
  106. };
  107. static unsigned char server_ats_key[] = {
  108. 0x0c, 0xb2, 0x95, 0x62, 0xd8, 0xd8, 0x8f, 0x48, 0xb0, 0x2c, 0xbf, 0xbe, 0xd7,
  109. 0xe6, 0x2b, 0xb3
  110. };
  111. static unsigned char server_ats_iv[] = {
  112. 0x0d, 0xb2, 0x8f, 0x98, 0x85, 0x86, 0xa1, 0xb7, 0xe4, 0xd5, 0xc6, 0x9c
  113. };
  114. /* Mocked out implementations of various functions */
  115. int ssl3_digest_cached_records(SSL *s, int keep)
  116. {
  117. return 1;
  118. }
  119. static int full_hash = 0;
  120. /* Give a hash of the currently set handshake */
  121. int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
  122. size_t *hashlen)
  123. {
  124. if (sizeof(hs_start_hash) > outlen
  125. || sizeof(hs_full_hash) != sizeof(hs_start_hash))
  126. return 0;
  127. if (full_hash) {
  128. memcpy(out, hs_full_hash, sizeof(hs_full_hash));
  129. *hashlen = sizeof(hs_full_hash);
  130. } else {
  131. memcpy(out, hs_start_hash, sizeof(hs_start_hash));
  132. *hashlen = sizeof(hs_start_hash);
  133. }
  134. return 1;
  135. }
  136. const EVP_MD *ssl_handshake_md(SSL *s)
  137. {
  138. return EVP_sha256();
  139. }
  140. void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
  141. {
  142. }
  143. void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
  144. {
  145. }
  146. int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
  147. const EVP_MD **md, int *mac_pkey_type,
  148. size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
  149. {
  150. return 0;
  151. }
  152. int tls1_alert_code(int code)
  153. {
  154. return code;
  155. }
  156. int ssl_log_secret(SSL *ssl,
  157. const char *label,
  158. const uint8_t *secret,
  159. size_t secret_len)
  160. {
  161. return 1;
  162. }
  163. const EVP_MD *ssl_md(int idx)
  164. {
  165. return EVP_sha256();
  166. }
  167. void ossl_statem_fatal(SSL *s, int al, int func, int reason, const char *file,
  168. int line)
  169. {
  170. }
  171. int ossl_statem_export_allowed(SSL *s)
  172. {
  173. return 1;
  174. }
  175. int ossl_statem_export_early_allowed(SSL *s)
  176. {
  177. return 1;
  178. }
  179. /* End of mocked out code */
  180. static int test_secret(SSL *s, unsigned char *prk,
  181. const unsigned char *label, size_t labellen,
  182. const unsigned char *ref_secret,
  183. const unsigned char *ref_key, const unsigned char *ref_iv)
  184. {
  185. size_t hashsize;
  186. unsigned char gensecret[EVP_MAX_MD_SIZE];
  187. unsigned char hash[EVP_MAX_MD_SIZE];
  188. unsigned char key[KEYLEN];
  189. unsigned char iv[IVLEN];
  190. const EVP_MD *md = ssl_handshake_md(s);
  191. if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashsize)) {
  192. TEST_error("Failed to get hash");
  193. return 0;
  194. }
  195. if (!tls13_hkdf_expand(s, md, prk, label, labellen, hash, hashsize,
  196. gensecret, hashsize)) {
  197. TEST_error("Secret generation failed");
  198. return 0;
  199. }
  200. if (!TEST_mem_eq(gensecret, hashsize, ref_secret, hashsize))
  201. return 0;
  202. if (!tls13_derive_key(s, md, gensecret, key, KEYLEN)) {
  203. TEST_error("Key generation failed");
  204. return 0;
  205. }
  206. if (!TEST_mem_eq(key, KEYLEN, ref_key, KEYLEN))
  207. return 0;
  208. if (!tls13_derive_iv(s, md, gensecret, iv, IVLEN)) {
  209. TEST_error("IV generation failed");
  210. return 0;
  211. }
  212. if (!TEST_mem_eq(iv, IVLEN, ref_iv, IVLEN))
  213. return 0;
  214. return 1;
  215. }
  216. static int test_handshake_secrets(void)
  217. {
  218. SSL_CTX *ctx = NULL;
  219. SSL *s = NULL;
  220. int ret = 0;
  221. size_t hashsize;
  222. unsigned char out_master_secret[EVP_MAX_MD_SIZE];
  223. size_t master_secret_length;
  224. ctx = SSL_CTX_new(TLS_method());
  225. if (!TEST_ptr(ctx))
  226. goto err;
  227. s = SSL_new(ctx);
  228. if (!TEST_ptr(s ))
  229. goto err;
  230. s->session = SSL_SESSION_new();
  231. if (!TEST_ptr(s->session))
  232. goto err;
  233. if (!TEST_true(tls13_generate_secret(s, ssl_handshake_md(s), NULL, NULL, 0,
  234. (unsigned char *)&s->early_secret))) {
  235. TEST_info("Early secret generation failed");
  236. goto err;
  237. }
  238. if (!TEST_mem_eq(s->early_secret, sizeof(early_secret),
  239. early_secret, sizeof(early_secret))) {
  240. TEST_info("Early secret does not match");
  241. goto err;
  242. }
  243. if (!TEST_true(tls13_generate_handshake_secret(s, ecdhe_secret,
  244. sizeof(ecdhe_secret)))) {
  245. TEST_info("Handshake secret generation failed");
  246. goto err;
  247. }
  248. if (!TEST_mem_eq(s->handshake_secret, sizeof(handshake_secret),
  249. handshake_secret, sizeof(handshake_secret)))
  250. goto err;
  251. hashsize = EVP_MD_size(ssl_handshake_md(s));
  252. if (!TEST_size_t_eq(sizeof(client_hts), hashsize))
  253. goto err;
  254. if (!TEST_size_t_eq(sizeof(client_hts_key), KEYLEN))
  255. goto err;
  256. if (!TEST_size_t_eq(sizeof(client_hts_iv), IVLEN))
  257. goto err;
  258. if (!TEST_true(test_secret(s, s->handshake_secret,
  259. (unsigned char *)client_hts_label,
  260. strlen(client_hts_label), client_hts,
  261. client_hts_key, client_hts_iv))) {
  262. TEST_info("Client handshake secret test failed");
  263. goto err;
  264. }
  265. if (!TEST_size_t_eq(sizeof(server_hts), hashsize))
  266. goto err;
  267. if (!TEST_size_t_eq(sizeof(server_hts_key), KEYLEN))
  268. goto err;
  269. if (!TEST_size_t_eq(sizeof(server_hts_iv), IVLEN))
  270. goto err;
  271. if (!TEST_true(test_secret(s, s->handshake_secret,
  272. (unsigned char *)server_hts_label,
  273. strlen(server_hts_label), server_hts,
  274. server_hts_key, server_hts_iv))) {
  275. TEST_info("Server handshake secret test failed");
  276. goto err;
  277. }
  278. /*
  279. * Ensure the mocked out ssl_handshake_hash() returns the full handshake
  280. * hash.
  281. */
  282. full_hash = 1;
  283. if (!TEST_true(tls13_generate_master_secret(s, out_master_secret,
  284. s->handshake_secret, hashsize,
  285. &master_secret_length))) {
  286. TEST_info("Master secret generation failed");
  287. goto err;
  288. }
  289. if (!TEST_mem_eq(out_master_secret, master_secret_length,
  290. master_secret, sizeof(master_secret))) {
  291. TEST_info("Master secret does not match");
  292. goto err;
  293. }
  294. if (!TEST_size_t_eq(sizeof(client_ats), hashsize))
  295. goto err;
  296. if (!TEST_size_t_eq(sizeof(client_ats_key), KEYLEN))
  297. goto err;
  298. if (!TEST_size_t_eq(sizeof(client_ats_iv), IVLEN))
  299. goto err;
  300. if (!TEST_true(test_secret(s, out_master_secret,
  301. (unsigned char *)client_ats_label,
  302. strlen(client_ats_label), client_ats,
  303. client_ats_key, client_ats_iv))) {
  304. TEST_info("Client application data secret test failed");
  305. goto err;
  306. }
  307. if (!TEST_size_t_eq(sizeof(server_ats), hashsize))
  308. goto err;
  309. if (!TEST_size_t_eq(sizeof(server_ats_key), KEYLEN))
  310. goto err;
  311. if (!TEST_size_t_eq(sizeof(server_ats_iv), IVLEN))
  312. goto err;
  313. if (!TEST_true(test_secret(s, out_master_secret,
  314. (unsigned char *)server_ats_label,
  315. strlen(server_ats_label), server_ats,
  316. server_ats_key, server_ats_iv))) {
  317. TEST_info("Server application data secret test failed");
  318. goto err;
  319. }
  320. ret = 1;
  321. err:
  322. SSL_free(s);
  323. SSL_CTX_free(ctx);
  324. return ret;
  325. }
  326. int setup_tests()
  327. {
  328. ADD_TEST(test_handshake_secrets);
  329. return 1;
  330. }