quic_record_shared.c 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489
  1. #include "quic_record_shared.h"
  2. #include "internal/quic_record_util.h"
  3. #include "internal/common.h"
  4. #include "../ssl_local.h"
  5. /* Constants used for key derivation in QUIC v1. */
  6. static const unsigned char quic_v1_iv_label[] = {
  7. 0x71, 0x75, 0x69, 0x63, 0x20, 0x69, 0x76 /* "quic iv" */
  8. };
  9. static const unsigned char quic_v1_key_label[] = {
  10. 0x71, 0x75, 0x69, 0x63, 0x20, 0x6b, 0x65, 0x79 /* "quic key" */
  11. };
  12. static const unsigned char quic_v1_hp_label[] = {
  13. 0x71, 0x75, 0x69, 0x63, 0x20, 0x68, 0x70 /* "quic hp" */
  14. };
  15. static const unsigned char quic_v1_ku_label[] = {
  16. 0x71, 0x75, 0x69, 0x63, 0x20, 0x6b, 0x75 /* "quic ku" */
  17. };
  18. OSSL_QRL_ENC_LEVEL *ossl_qrl_enc_level_set_get(OSSL_QRL_ENC_LEVEL_SET *els,
  19. uint32_t enc_level,
  20. int require_prov)
  21. {
  22. OSSL_QRL_ENC_LEVEL *el;
  23. if (!ossl_assert(enc_level < QUIC_ENC_LEVEL_NUM))
  24. return NULL;
  25. el = &els->el[enc_level];
  26. if (require_prov)
  27. switch (el->state) {
  28. case QRL_EL_STATE_PROV_NORMAL:
  29. case QRL_EL_STATE_PROV_UPDATING:
  30. case QRL_EL_STATE_PROV_COOLDOWN:
  31. break;
  32. default:
  33. return NULL;
  34. }
  35. return el;
  36. }
  37. int ossl_qrl_enc_level_set_have_el(OSSL_QRL_ENC_LEVEL_SET *els,
  38. uint32_t enc_level)
  39. {
  40. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  41. switch (el->state) {
  42. case QRL_EL_STATE_UNPROV:
  43. return 0;
  44. case QRL_EL_STATE_PROV_NORMAL:
  45. case QRL_EL_STATE_PROV_UPDATING:
  46. case QRL_EL_STATE_PROV_COOLDOWN:
  47. return 1;
  48. default:
  49. case QRL_EL_STATE_DISCARDED:
  50. return -1;
  51. }
  52. }
  53. int ossl_qrl_enc_level_set_has_keyslot(OSSL_QRL_ENC_LEVEL_SET *els,
  54. uint32_t enc_level,
  55. unsigned char tgt_state,
  56. size_t keyslot)
  57. {
  58. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  59. if (!ossl_assert(el != NULL && keyslot < 2))
  60. return 0;
  61. switch (tgt_state) {
  62. case QRL_EL_STATE_PROV_NORMAL:
  63. case QRL_EL_STATE_PROV_UPDATING:
  64. return enc_level == QUIC_ENC_LEVEL_1RTT || keyslot == 0;
  65. case QRL_EL_STATE_PROV_COOLDOWN:
  66. assert(enc_level == QUIC_ENC_LEVEL_1RTT);
  67. return keyslot == (el->key_epoch & 1);
  68. default:
  69. return 0;
  70. }
  71. }
  72. static void el_teardown_keyslot(OSSL_QRL_ENC_LEVEL_SET *els,
  73. uint32_t enc_level,
  74. size_t keyslot)
  75. {
  76. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  77. if (!ossl_qrl_enc_level_set_has_keyslot(els, enc_level, el->state, keyslot))
  78. return;
  79. if (el->cctx[keyslot] != NULL) {
  80. EVP_CIPHER_CTX_free(el->cctx[keyslot]);
  81. el->cctx[keyslot] = NULL;
  82. }
  83. OPENSSL_cleanse(el->iv[keyslot], sizeof(el->iv[keyslot]));
  84. }
  85. static int el_setup_keyslot(OSSL_QRL_ENC_LEVEL_SET *els,
  86. uint32_t enc_level,
  87. unsigned char tgt_state,
  88. size_t keyslot,
  89. const unsigned char *secret,
  90. size_t secret_len)
  91. {
  92. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  93. unsigned char key[EVP_MAX_KEY_LENGTH];
  94. size_t key_len = 0, iv_len = 0;
  95. const char *cipher_name = NULL;
  96. EVP_CIPHER *cipher = NULL;
  97. EVP_CIPHER_CTX *cctx = NULL;
  98. if (!ossl_assert(el != NULL
  99. && ossl_qrl_enc_level_set_has_keyslot(els, enc_level,
  100. tgt_state, keyslot))) {
  101. ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
  102. return 0;
  103. }
  104. cipher_name = ossl_qrl_get_suite_cipher_name(el->suite_id);
  105. iv_len = ossl_qrl_get_suite_cipher_iv_len(el->suite_id);
  106. key_len = ossl_qrl_get_suite_cipher_key_len(el->suite_id);
  107. if (cipher_name == NULL) {
  108. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  109. return 0;
  110. }
  111. if (secret_len != ossl_qrl_get_suite_secret_len(el->suite_id)
  112. || secret_len > EVP_MAX_KEY_LENGTH) {
  113. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  114. return 0;
  115. }
  116. assert(el->cctx[keyslot] == NULL);
  117. /* Derive "quic iv" key. */
  118. if (!tls13_hkdf_expand_ex(el->libctx, el->propq,
  119. el->md,
  120. secret,
  121. quic_v1_iv_label,
  122. sizeof(quic_v1_iv_label),
  123. NULL, 0,
  124. el->iv[keyslot], iv_len, 1))
  125. goto err;
  126. /* Derive "quic key" key. */
  127. if (!tls13_hkdf_expand_ex(el->libctx, el->propq,
  128. el->md,
  129. secret,
  130. quic_v1_key_label,
  131. sizeof(quic_v1_key_label),
  132. NULL, 0,
  133. key, key_len, 1))
  134. goto err;
  135. /* Create and initialise cipher context. */
  136. if ((cipher = EVP_CIPHER_fetch(el->libctx, cipher_name, el->propq)) == NULL) {
  137. ERR_raise(ERR_LIB_SSL, ERR_R_EVP_LIB);
  138. goto err;
  139. }
  140. if ((cctx = EVP_CIPHER_CTX_new()) == NULL) {
  141. ERR_raise(ERR_LIB_SSL, ERR_R_EVP_LIB);
  142. goto err;
  143. }
  144. if (!ossl_assert(iv_len == (size_t)EVP_CIPHER_get_iv_length(cipher))
  145. || !ossl_assert(key_len == (size_t)EVP_CIPHER_get_key_length(cipher))) {
  146. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  147. goto err;
  148. }
  149. /* IV will be changed on RX/TX so we don't need to use a real value here. */
  150. if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, el->iv[keyslot], 0)) {
  151. ERR_raise(ERR_LIB_SSL, ERR_R_EVP_LIB);
  152. goto err;
  153. }
  154. el->cctx[keyslot] = cctx;
  155. /* Zeroize intermediate keys. */
  156. OPENSSL_cleanse(key, sizeof(key));
  157. EVP_CIPHER_free(cipher);
  158. return 1;
  159. err:
  160. EVP_CIPHER_CTX_free(cctx);
  161. EVP_CIPHER_free(cipher);
  162. OPENSSL_cleanse(el->iv[keyslot], sizeof(el->iv[keyslot]));
  163. OPENSSL_cleanse(key, sizeof(key));
  164. return 0;
  165. }
  166. int ossl_qrl_enc_level_set_provide_secret(OSSL_QRL_ENC_LEVEL_SET *els,
  167. OSSL_LIB_CTX *libctx,
  168. const char *propq,
  169. uint32_t enc_level,
  170. uint32_t suite_id,
  171. EVP_MD *md,
  172. const unsigned char *secret,
  173. size_t secret_len,
  174. unsigned char init_key_phase_bit,
  175. int is_tx)
  176. {
  177. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  178. unsigned char ku_key[EVP_MAX_KEY_LENGTH], hpr_key[EVP_MAX_KEY_LENGTH];
  179. int have_ks0 = 0, have_ks1 = 0, own_md = 0;
  180. const char *md_name = ossl_qrl_get_suite_md_name(suite_id);
  181. size_t hpr_key_len, init_keyslot;
  182. if (el == NULL
  183. || md_name == NULL
  184. || init_key_phase_bit > 1 || is_tx < 0 || is_tx > 1
  185. || (init_key_phase_bit > 0 && enc_level != QUIC_ENC_LEVEL_1RTT)) {
  186. ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
  187. return 0;
  188. }
  189. if (enc_level == QUIC_ENC_LEVEL_INITIAL
  190. && el->state == QRL_EL_STATE_PROV_NORMAL) {
  191. /*
  192. * Sometimes the INITIAL EL needs to be reprovisioned, namely if a
  193. * connection retry occurs. Exceptionally, if the caller wants to
  194. * reprovision the INITIAL EL, tear it down as usual and then override
  195. * the state so it can be provisioned again.
  196. */
  197. ossl_qrl_enc_level_set_discard(els, enc_level);
  198. el->state = QRL_EL_STATE_UNPROV;
  199. }
  200. if (el->state != QRL_EL_STATE_UNPROV) {
  201. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  202. return 0;
  203. }
  204. init_keyslot = is_tx ? 0 : init_key_phase_bit;
  205. hpr_key_len = ossl_qrl_get_suite_hdr_prot_key_len(suite_id);
  206. if (hpr_key_len == 0) {
  207. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  208. return 0;
  209. }
  210. if (md == NULL) {
  211. md = EVP_MD_fetch(libctx, md_name, propq);
  212. if (md == NULL) {
  213. ERR_raise(ERR_LIB_SSL, ERR_R_EVP_LIB);
  214. return 0;
  215. }
  216. own_md = 1;
  217. }
  218. el->libctx = libctx;
  219. el->propq = propq;
  220. el->md = md;
  221. el->suite_id = suite_id;
  222. el->tag_len = ossl_qrl_get_suite_cipher_tag_len(suite_id);
  223. el->op_count = 0;
  224. el->key_epoch = (uint64_t)init_key_phase_bit;
  225. el->is_tx = (unsigned char)is_tx;
  226. /* Derive "quic hp" key. */
  227. if (!tls13_hkdf_expand_ex(libctx, propq,
  228. md,
  229. secret,
  230. quic_v1_hp_label,
  231. sizeof(quic_v1_hp_label),
  232. NULL, 0,
  233. hpr_key, hpr_key_len, 1))
  234. goto err;
  235. /* Setup KS0 (or KS1 if init_key_phase_bit), our initial keyslot. */
  236. if (!el_setup_keyslot(els, enc_level, QRL_EL_STATE_PROV_NORMAL,
  237. init_keyslot, secret, secret_len))
  238. goto err;
  239. have_ks0 = 1;
  240. if (enc_level == QUIC_ENC_LEVEL_1RTT) {
  241. /* Derive "quic ku" key (the epoch 1 secret). */
  242. if (!tls13_hkdf_expand_ex(libctx, propq,
  243. md,
  244. secret,
  245. quic_v1_ku_label,
  246. sizeof(quic_v1_ku_label),
  247. NULL, 0,
  248. is_tx ? el->ku : ku_key, secret_len, 1))
  249. goto err;
  250. if (!is_tx) {
  251. /* Setup KS1 (or KS0 if init_key_phase_bit), our next keyslot. */
  252. if (!el_setup_keyslot(els, enc_level, QRL_EL_STATE_PROV_NORMAL,
  253. !init_keyslot, ku_key, secret_len))
  254. goto err;
  255. have_ks1 = 1;
  256. /* Derive NEXT "quic ku" key (the epoch 2 secret). */
  257. if (!tls13_hkdf_expand_ex(libctx, propq,
  258. md,
  259. ku_key,
  260. quic_v1_ku_label,
  261. sizeof(quic_v1_ku_label),
  262. NULL, 0,
  263. el->ku, secret_len, 1))
  264. goto err;
  265. }
  266. }
  267. /* Setup header protection context. */
  268. if (!ossl_quic_hdr_protector_init(&el->hpr,
  269. libctx, propq,
  270. ossl_qrl_get_suite_hdr_prot_cipher_id(suite_id),
  271. hpr_key, hpr_key_len))
  272. goto err;
  273. /*
  274. * We are now provisioned: KS0 has our current key (for key epoch 0), KS1
  275. * has our next key (for key epoch 1, in the case of the 1-RTT EL only), and
  276. * el->ku has the secret which will be used to generate keys for key epoch
  277. * 2.
  278. */
  279. OPENSSL_cleanse(hpr_key, sizeof(hpr_key));
  280. OPENSSL_cleanse(ku_key, sizeof(ku_key));
  281. el->state = QRL_EL_STATE_PROV_NORMAL;
  282. return 1;
  283. err:
  284. el->suite_id = 0;
  285. el->md = NULL;
  286. OPENSSL_cleanse(hpr_key, sizeof(hpr_key));
  287. OPENSSL_cleanse(ku_key, sizeof(ku_key));
  288. OPENSSL_cleanse(el->ku, sizeof(el->ku));
  289. if (have_ks0)
  290. el_teardown_keyslot(els, enc_level, init_keyslot);
  291. if (have_ks1)
  292. el_teardown_keyslot(els, enc_level, !init_keyslot);
  293. if (own_md)
  294. EVP_MD_free(md);
  295. return 0;
  296. }
  297. int ossl_qrl_enc_level_set_key_update(OSSL_QRL_ENC_LEVEL_SET *els,
  298. uint32_t enc_level)
  299. {
  300. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  301. size_t secret_len;
  302. unsigned char new_ku[EVP_MAX_KEY_LENGTH];
  303. if (el == NULL || !ossl_assert(enc_level == QUIC_ENC_LEVEL_1RTT)) {
  304. ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
  305. return 0;
  306. }
  307. if (el->state != QRL_EL_STATE_PROV_NORMAL) {
  308. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  309. return 0;
  310. }
  311. if (!el->is_tx) {
  312. /*
  313. * We already have the key for the next epoch, so just move to using it.
  314. */
  315. ++el->key_epoch;
  316. el->state = QRL_EL_STATE_PROV_UPDATING;
  317. return 1;
  318. }
  319. /*
  320. * TX case. For the TX side we use only keyslot 0; it replaces the old key
  321. * immediately.
  322. */
  323. secret_len = ossl_qrl_get_suite_secret_len(el->suite_id);
  324. /* Derive NEXT "quic ku" key (the epoch n+1 secret). */
  325. if (!tls13_hkdf_expand_ex(el->libctx, el->propq,
  326. el->md, el->ku,
  327. quic_v1_ku_label,
  328. sizeof(quic_v1_ku_label),
  329. NULL, 0,
  330. new_ku, secret_len, 1))
  331. return 0;
  332. el_teardown_keyslot(els, enc_level, 0);
  333. /* Setup keyslot for CURRENT "quic ku" key. */
  334. if (!el_setup_keyslot(els, enc_level, QRL_EL_STATE_PROV_NORMAL,
  335. 0, el->ku, secret_len))
  336. return 0;
  337. ++el->key_epoch;
  338. el->op_count = 0;
  339. memcpy(el->ku, new_ku, secret_len);
  340. /* Remain in PROV_NORMAL state */
  341. return 1;
  342. }
  343. /* Transitions from PROV_UPDATING to PROV_COOLDOWN. */
  344. int ossl_qrl_enc_level_set_key_update_done(OSSL_QRL_ENC_LEVEL_SET *els,
  345. uint32_t enc_level)
  346. {
  347. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  348. if (el == NULL || !ossl_assert(enc_level == QUIC_ENC_LEVEL_1RTT)) {
  349. ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
  350. return 0;
  351. }
  352. /* No new key yet, but erase key material to aid PFS. */
  353. el_teardown_keyslot(els, enc_level, ~el->key_epoch & 1);
  354. el->state = QRL_EL_STATE_PROV_COOLDOWN;
  355. return 1;
  356. }
  357. /*
  358. * Transitions from PROV_COOLDOWN to PROV_NORMAL. (If in PROV_UPDATING,
  359. * auto-transitions to PROV_COOLDOWN first.)
  360. */
  361. int ossl_qrl_enc_level_set_key_cooldown_done(OSSL_QRL_ENC_LEVEL_SET *els,
  362. uint32_t enc_level)
  363. {
  364. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  365. size_t secret_len;
  366. unsigned char new_ku[EVP_MAX_KEY_LENGTH];
  367. if (el == NULL || !ossl_assert(enc_level == QUIC_ENC_LEVEL_1RTT)) {
  368. ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
  369. return 0;
  370. }
  371. if (el->state == QRL_EL_STATE_PROV_UPDATING
  372. && !ossl_qrl_enc_level_set_key_update_done(els, enc_level)) {
  373. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  374. return 0;
  375. }
  376. if (el->state != QRL_EL_STATE_PROV_COOLDOWN) {
  377. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  378. return 0;
  379. }
  380. secret_len = ossl_qrl_get_suite_secret_len(el->suite_id);
  381. if (!el_setup_keyslot(els, enc_level, QRL_EL_STATE_PROV_NORMAL,
  382. ~el->key_epoch & 1, el->ku, secret_len))
  383. return 0;
  384. /* Derive NEXT "quic ku" key (the epoch n+1 secret). */
  385. if (!tls13_hkdf_expand_ex(el->libctx, el->propq,
  386. el->md,
  387. el->ku,
  388. quic_v1_ku_label,
  389. sizeof(quic_v1_ku_label),
  390. NULL, 0,
  391. new_ku, secret_len, 1)) {
  392. el_teardown_keyslot(els, enc_level, ~el->key_epoch & 1);
  393. return 0;
  394. }
  395. memcpy(el->ku, new_ku, secret_len);
  396. el->state = QRL_EL_STATE_PROV_NORMAL;
  397. return 1;
  398. }
  399. /*
  400. * Discards keying material for a given encryption level. Transitions from any
  401. * state to DISCARDED.
  402. */
  403. void ossl_qrl_enc_level_set_discard(OSSL_QRL_ENC_LEVEL_SET *els,
  404. uint32_t enc_level)
  405. {
  406. OSSL_QRL_ENC_LEVEL *el = ossl_qrl_enc_level_set_get(els, enc_level, 0);
  407. if (el == NULL || el->state == QRL_EL_STATE_DISCARDED)
  408. return;
  409. if (ossl_qrl_enc_level_set_have_el(els, enc_level) == 1) {
  410. ossl_quic_hdr_protector_cleanup(&el->hpr);
  411. el_teardown_keyslot(els, enc_level, 0);
  412. el_teardown_keyslot(els, enc_level, 1);
  413. }
  414. EVP_MD_free(el->md);
  415. el->md = NULL;
  416. el->state = QRL_EL_STATE_DISCARDED;
  417. }