Botan 3.5.0
Crypto and TLS for C&
tls_cipher_state.cpp
Go to the documentation of this file.
1/*
2* TLS cipher state implementation for TLS 1.3
3* (C) 2022 Jack Lloyd
4* 2022 Hannes Rantzsch, René Meusel - neXenio GmbH
5*
6* Botan is released under the Simplified BSD License (see license.txt)
7*/
8
9/**
10 * Cipher_State state machine adapted from RFC 8446 7.1.
11 *
12 * 0
13 * |
14 * v
15 * PSK -> HKDF-Extract = Early Secret
16 * |
17 * +-----> Derive-Secret(., "ext binder" | "res binder", "")
18 * | = binder_key
19 * STATE PSK BINDER
20 * This state is reached by constructing the Cipher_State using init_with_psk().
21 * The state can then be further advanced using advance_with_client_hello() once
22 * the initial Client Hello is fully generated.
23 * |
24 * +-----> Derive-Secret(., "c e traffic", ClientHello)
25 * | = client_early_traffic_secret
26 * |
27 * +-----> Derive-Secret(., "e exp master", ClientHello)
28 * | = early_exporter_master_secret
29 * v
30 * Derive-Secret(., "derived", "")
31 * |
32 * *
33 * STATE EARLY TRAFFIC
34 * This state is reached by calling advance_with_client_hello().
35 * In this state the early data traffic secrets are available. TODO: implement early data.
36 * The state can then be further advanced using advance_with_server_hello().
37 * *
38 * |
39 * v
40 * (EC)DHE -> HKDF-Extract = Handshake Secret
41 * |
42 * +-----> Derive-Secret(., "c hs traffic",
43 * | ClientHello...ServerHello)
44 * | = client_handshake_traffic_secret
45 * |
46 * +-----> Derive-Secret(., "s hs traffic",
47 * | ClientHello...ServerHello)
48 * | = server_handshake_traffic_secret
49 * v
50 * Derive-Secret(., "derived", "")
51 * |
52 * *
53 * STATE HANDSHAKE TRAFFIC
54 * This state is reached by constructing Cipher_State using init_with_server_hello() or
55 * advance_with_server_hello(). In this state the handshake traffic secrets are available.
56 * The state can then be further advanced using advance_with_server_finished().
57 * *
58 * |
59 * v
60 * 0 -> HKDF-Extract = Master Secret
61 * |
62 * +-----> Derive-Secret(., "c ap traffic",
63 * | ClientHello...server Finished)
64 * | = client_application_traffic_secret_0
65 * |
66 * +-----> Derive-Secret(., "s ap traffic",
67 * | ClientHello...server Finished)
68 * | = server_application_traffic_secret_0
69 * |
70 * +-----> Derive-Secret(., "exp master",
71 * | ClientHello...server Finished)
72 * | = exporter_master_secret
73 * *
74 * STATE SERVER APPLICATION TRAFFIC
75 * This state is reached by calling advance_with_server_finished(). It allows the server
76 * to send application traffic and the client to receive it. The opposite direction is not
77 * yet possible in this state. The state can then be further advanced using
78 * advance_with_client_finished().
79 * *
80 * |
81 * +-----> Derive-Secret(., "res master",
82 * ClientHello...client Finished)
83 * = resumption_master_secret
84 * STATE COMPLETED
85 * Once this state is reached the handshake is finished, both client and server can exchange
86 * application data and no further cipher state advances are possible.
87 */
88
89#include <limits>
90#include <utility>
91
92#include <botan/internal/tls_cipher_state.h>
93
94#include <botan/aead.h>
95#include <botan/assert.h>
96#include <botan/hash.h>
97#include <botan/secmem.h>
98#include <botan/tls_ciphersuite.h>
99#include <botan/tls_magic.h>
100
101#include <botan/internal/fmt.h>
102#include <botan/internal/hkdf.h>
103#include <botan/internal/hmac.h>
104#include <botan/internal/loadstor.h>
105#include <botan/internal/tls_channel_impl_13.h>
106
107namespace Botan::TLS {
108
109namespace {
110// RFC 8446 5.3
111// Each AEAD algorithm will specify a range of possible lengths for the
112// per-record nonce, from N_MIN bytes to N_MAX bytes of input [RFC5116].
113// The length of the TLS per-record nonce (iv_length) is set to the
114// larger of 8 bytes and N_MIN for the AEAD algorithm (see [RFC5116],
115// Section 4).
116//
117// N_MIN is 12 for AES_GCM and AES_CCM as per RFC 5116 and also 12 for ChaCha20 per RFC 8439.
118constexpr size_t NONCE_LENGTH = 12;
119} // namespace
120
121std::unique_ptr<Cipher_State> Cipher_State::init_with_server_hello(const Connection_Side side,
122 secure_vector<uint8_t>&& shared_secret,
123 const Ciphersuite& cipher,
124 const Transcript_Hash& transcript_hash,
125 const Secret_Logger& loggger) {
126 auto cs = std::unique_ptr<Cipher_State>(new Cipher_State(side, cipher.prf_algo()));
127 cs->advance_without_psk();
128 cs->advance_with_server_hello(cipher, std::move(shared_secret), transcript_hash, loggger);
129 return cs;
130}
131
132std::unique_ptr<Cipher_State> Cipher_State::init_with_psk(const Connection_Side side,
133 const Cipher_State::PSK_Type type,
135 std::string_view prf_algo) {
136 auto cs = std::unique_ptr<Cipher_State>(new Cipher_State(side, prf_algo));
137 cs->advance_with_psk(type, std::move(psk));
138 return cs;
139}
140
141void Cipher_State::advance_with_client_hello(const Transcript_Hash& transcript_hash, const Secret_Logger& loggger) {
142 BOTAN_ASSERT_NOMSG(m_state == State::PskBinder);
143
144 zap(m_binder_key);
145
146 // TODO: Currently 0-RTT is not yet implemented, hence we don't derive the
147 // early traffic secret for now.
148 //
149 // const auto client_early_traffic_secret = derive_secret(m_early_secret, "c e traffic", transcript_hash);
150 // derive_write_traffic_key(client_early_traffic_secret);
151
152 m_exporter_master_secret = derive_secret(m_early_secret, "e exp master", transcript_hash);
153
154 // draft-thomson-tls-keylogfile-00 Section 3.1
155 // An implementation of TLS 1.3 use the label
156 // "EARLY_EXPORTER_MASTER_SECRET" to identify the secret that is using for
157 // early exporters
158 loggger.maybe_log_secret("EARLY_EXPORTER_MASTER_SECRET", m_exporter_master_secret);
159
160 m_salt = derive_secret(m_early_secret, "derived", empty_hash());
161 zap(m_early_secret);
162
163 m_state = State::EarlyTraffic;
164}
165
167 BOTAN_ASSERT_NOMSG(m_state == State::HandshakeTraffic);
168
169 const auto master_secret = hkdf_extract(secure_vector<uint8_t>(m_hash->output_length(), 0x00));
170
171 auto client_application_traffic_secret = derive_secret(master_secret, "c ap traffic", transcript_hash);
172 auto server_application_traffic_secret = derive_secret(master_secret, "s ap traffic", transcript_hash);
173
174 // draft-thomson-tls-keylogfile-00 Section 3.1
175 // An implementation of TLS 1.3 use the label "CLIENT_TRAFFIC_SECRET_0"
176 // and "SERVER_TRAFFIC_SECRET_0" to identify the secrets are using to
177 // protect the connection.
178 loggger.maybe_log_secret("CLIENT_TRAFFIC_SECRET_0", client_application_traffic_secret);
179 loggger.maybe_log_secret("SERVER_TRAFFIC_SECRET_0", server_application_traffic_secret);
180
181 // Note: the secrets for processing client's application data
182 // are not derived before the client's Finished message
183 // was seen and the handshake can be considered finished.
184 if(m_connection_side == Connection_Side::Server) {
185 derive_write_traffic_key(server_application_traffic_secret);
186 m_read_application_traffic_secret = std::move(client_application_traffic_secret);
187 m_write_application_traffic_secret = std::move(server_application_traffic_secret);
188 } else {
189 derive_read_traffic_key(server_application_traffic_secret);
190 m_read_application_traffic_secret = std::move(server_application_traffic_secret);
191 m_write_application_traffic_secret = std::move(client_application_traffic_secret);
192 }
193
194 m_exporter_master_secret = derive_secret(master_secret, "exp master", transcript_hash);
195
196 // draft-thomson-tls-keylogfile-00 Section 3.1
197 // An implementation of TLS 1.3 use the label "EXPORTER_SECRET" to
198 // identify the secret that is used in generating exporters(rfc8446
199 // Section 7.5).
200 loggger.maybe_log_secret("EXPORTER_SECRET", m_exporter_master_secret);
201
202 m_state = State::ServerApplicationTraffic;
203}
204
206 BOTAN_ASSERT_NOMSG(m_state == State::ServerApplicationTraffic);
207
208 zap(m_finished_key);
209 zap(m_peer_finished_key);
210
211 // With the client's Finished message, the handshake is complete and
212 // we can process client application data.
213 if(m_connection_side == Connection_Side::Server) {
214 derive_read_traffic_key(m_read_application_traffic_secret);
215 } else {
216 derive_write_traffic_key(m_write_application_traffic_secret);
217 }
218
219 const auto master_secret = hkdf_extract(secure_vector<uint8_t>(m_hash->output_length(), 0x00));
220
221 m_resumption_master_secret = derive_secret(master_secret, "res master", transcript_hash);
222
223 // This was the final state change; the salt is no longer needed.
224 zap(m_salt);
225
226 m_state = State::Completed;
227}
228
229namespace {
230
231auto current_nonce(const uint64_t seq_no, std::span<const uint8_t> iv) {
232 // RFC 8446 5.3
233 // The per-record nonce for the AEAD construction is formed as follows:
234 //
235 // 1. The 64-bit record sequence number is encoded in network byte
236 // order and padded to the left with zeros to iv_length.
237 //
238 // 2. The padded sequence number is XORed with either the static
239 // client_write_iv or server_write_iv (depending on the role).
240 std::array<uint8_t, NONCE_LENGTH> nonce{};
241 store_be(std::span{nonce}.last<sizeof(seq_no)>(), seq_no);
242 xor_buf(nonce, iv);
243 return nonce;
244}
245
246} // namespace
247
248uint64_t Cipher_State::encrypt_record_fragment(const std::vector<uint8_t>& header, secure_vector<uint8_t>& fragment) {
249 BOTAN_ASSERT_NONNULL(m_encrypt);
250
251 m_encrypt->set_key(m_write_key);
252 m_encrypt->set_associated_data(header);
253 m_encrypt->start(current_nonce(m_write_seq_no, m_write_iv));
254 m_encrypt->finish(fragment);
255
256 return m_write_seq_no++;
257}
258
259uint64_t Cipher_State::decrypt_record_fragment(const std::vector<uint8_t>& header,
260 secure_vector<uint8_t>& encrypted_fragment) {
261 BOTAN_ASSERT_NONNULL(m_decrypt);
262 BOTAN_ARG_CHECK(encrypted_fragment.size() >= m_decrypt->minimum_final_size(), "fragment too short to decrypt");
263
264 m_decrypt->set_key(m_read_key);
265 m_decrypt->set_associated_data(header);
266 m_decrypt->start(current_nonce(m_read_seq_no, m_read_iv));
267
268 m_decrypt->finish(encrypted_fragment);
269
270 return m_read_seq_no++;
271}
272
273size_t Cipher_State::encrypt_output_length(const size_t input_length) const {
274 BOTAN_ASSERT_NONNULL(m_encrypt);
275 return m_encrypt->output_length(input_length);
276}
277
278size_t Cipher_State::decrypt_output_length(const size_t input_length) const {
279 BOTAN_ASSERT_NONNULL(m_decrypt);
280 return m_decrypt->output_length(input_length);
281}
282
284 BOTAN_ASSERT_NONNULL(m_decrypt);
285 return m_decrypt->minimum_final_size();
286}
287
289 // Client side:
290 // After successfully receiving a Server Hello we expect servers to send
291 // alerts as protected records only, just like they start protecting their
292 // handshake data at this point.
293 if(m_connection_side == Connection_Side::Client && m_state == State::EarlyTraffic) {
294 return true;
295 }
296
297 // Server side:
298 // Servers must expect clients to send unprotected alerts during the hand-
299 // shake. In particular, in the response to the server's first protected
300 // flight. We don't expect the client to send alerts protected under the
301 // early traffic secret.
302 //
303 // TODO: when implementing PSK and/or early data for the server, we might
304 // need to reconsider this decision.
305 if(m_connection_side == Connection_Side::Server &&
306 (m_state == State::HandshakeTraffic || m_state == State::ServerApplicationTraffic)) {
307 return true;
308 }
309
310 return false;
311}
312
314 // TODO: when implementing early traffic (0-RTT) this will likely need
315 // to allow `State::EarlyTraffic`.
316
317 if(m_connection_side == Connection_Side::Client && m_state != State::Completed) {
318 return false;
319 }
320
321 if(m_connection_side == Connection_Side::Server && m_state != State::ServerApplicationTraffic &&
322 m_state != State::Completed) {
323 return false;
324 }
325
326 return !m_write_key.empty() && !m_write_iv.empty();
327}
328
330 // TODO: when implementing early traffic (0-RTT) this will likely need
331 // to allow `State::EarlyTraffic`.
332
333 if(m_connection_side == Connection_Side::Client && m_state != State::ServerApplicationTraffic &&
334 m_state != State::Completed) {
335 return false;
336 }
337
338 if(m_connection_side == Connection_Side::Server && m_state != State::Completed) {
339 return false;
340 }
341
342 return !m_read_key.empty() && !m_read_iv.empty();
343}
344
345std::string Cipher_State::hash_algorithm() const {
346 BOTAN_ASSERT_NONNULL(m_hash);
347 return m_hash->name();
348}
349
351 if(!cipher.usable_in_version(Protocol_Version::TLS_V13)) {
352 return false;
353 }
354
355 if(hash_algorithm() != cipher.prf_algo()) {
356 return false;
357 }
358
359 BOTAN_ASSERT_NOMSG((m_encrypt == nullptr) == (m_decrypt == nullptr));
360 // TODO: Find a better way to check that the instantiated cipher algorithm
361 // is compatible with the one required by the cipher suite.
362 // AEAD_Mode::create() sets defaults the tag length to 16 which is then
363 // reported via AEAD_Mode::name() and hinders the trivial string comparison.
364 if(m_encrypt && m_encrypt->name() != cipher.cipher_algo() && m_encrypt->name() != cipher.cipher_algo() + "(16)") {
365 return false;
366 }
367
368 return true;
369}
370
371std::vector<uint8_t> Cipher_State::psk_binder_mac(
372 const Transcript_Hash& transcript_hash_with_truncated_client_hello) const {
373 BOTAN_ASSERT_NOMSG(m_state == State::PskBinder);
374
375 auto hmac = HMAC(m_hash->new_object());
376 hmac.set_key(m_binder_key);
377 hmac.update(transcript_hash_with_truncated_client_hello);
378 return hmac.final_stdvec();
379}
380
381std::vector<uint8_t> Cipher_State::finished_mac(const Transcript_Hash& transcript_hash) const {
382 BOTAN_ASSERT_NOMSG(m_connection_side != Connection_Side::Server || m_state == State::HandshakeTraffic);
383 BOTAN_ASSERT_NOMSG(m_connection_side != Connection_Side::Client || m_state == State::ServerApplicationTraffic);
384 BOTAN_ASSERT_NOMSG(!m_finished_key.empty());
385
386 auto hmac = HMAC(m_hash->new_object());
387 hmac.set_key(m_finished_key);
388 hmac.update(transcript_hash);
389 return hmac.final_stdvec();
390}
391
393 const std::vector<uint8_t>& peer_mac) const {
394 BOTAN_ASSERT_NOMSG(m_connection_side != Connection_Side::Server || m_state == State::ServerApplicationTraffic);
395 BOTAN_ASSERT_NOMSG(m_connection_side != Connection_Side::Client || m_state == State::HandshakeTraffic);
396 BOTAN_ASSERT_NOMSG(!m_peer_finished_key.empty());
397
398 auto hmac = HMAC(m_hash->new_object());
399 hmac.set_key(m_peer_finished_key);
400 hmac.update(transcript_hash);
401 return hmac.verify_mac(peer_mac);
402}
403
405 BOTAN_ASSERT_NOMSG(m_state == State::Completed);
406
407 return derive_secret(m_resumption_master_secret, "resumption", nonce.get());
408}
409
411 BOTAN_STATE_CHECK(m_state == State::Completed);
412 if(m_ticket_nonce == std::numeric_limits<decltype(m_ticket_nonce)>::max()) {
413 throw Botan::Invalid_State("ticket nonce pool exhausted");
414 }
415
416 Ticket_Nonce retval(std::vector<uint8_t>(sizeof(m_ticket_nonce)));
417 store_be(m_ticket_nonce++, retval.data());
418
419 return retval;
420}
421
422secure_vector<uint8_t> Cipher_State::export_key(std::string_view label, std::string_view context, size_t length) const {
424
425 m_hash->update(context);
426 const auto context_hash = m_hash->final_stdvec();
427 return hkdf_expand_label(
428 derive_secret(m_exporter_master_secret, label, empty_hash()), "exporter", context_hash, length);
429}
430
431namespace {
432
433std::unique_ptr<MessageAuthenticationCode> create_hmac(std::string_view hash) {
434 return std::make_unique<HMAC>(HashFunction::create_or_throw(hash));
435}
436
437} // namespace
438
439Cipher_State::Cipher_State(Connection_Side whoami, std::string_view hash_function) :
440 m_state(State::Uninitialized),
441 m_connection_side(whoami),
442 m_extract(std::make_unique<HKDF_Extract>(create_hmac(hash_function))),
443 m_expand(std::make_unique<HKDF_Expand>(create_hmac(hash_function))),
444 m_hash(HashFunction::create_or_throw(hash_function)),
445 m_salt(m_hash->output_length(), 0x00),
446 m_write_seq_no(0),
447 m_read_seq_no(0),
448 m_write_key_update_count(0),
449 m_read_key_update_count(0),
450 m_ticket_nonce(0) {}
451
453
454void Cipher_State::advance_without_psk() {
455 BOTAN_ASSERT_NOMSG(m_state == State::Uninitialized);
456
457 // We are not using `m_early_secret` here because the secret won't be needed
458 // in any further state advancement methods.
459 const auto early_secret = hkdf_extract(secure_vector<uint8_t>(m_hash->output_length(), 0x00));
460 m_salt = derive_secret(early_secret, "derived", empty_hash());
461
462 // Without PSK we skip the `PskBinder` state and go right to `EarlyTraffic`.
463 m_state = State::EarlyTraffic;
464}
465
466void Cipher_State::advance_with_psk(PSK_Type type, secure_vector<uint8_t>&& psk) {
467 BOTAN_ASSERT_NOMSG(m_state == State::Uninitialized);
468
469 m_early_secret = hkdf_extract(std::move(psk));
470
471 const char* binder_label = (type == PSK_Type::Resumption) ? "res binder" : "ext binder";
472
473 // RFC 8446 4.2.11.2
474 // The PskBinderEntry is computed in the same way as the Finished message
475 // [...] but with the BaseKey being the binder_key derived via the key
476 // schedule from the corresponding PSK which is being offered.
477 //
478 // Hence we are doing the binder key derivation and expansion in one go.
479 const auto binder_key = derive_secret(m_early_secret, binder_label, empty_hash());
480 m_binder_key = hkdf_expand_label(binder_key, "finished", {}, m_hash->output_length());
481
482 m_state = State::PskBinder;
483}
484
486 secure_vector<uint8_t>&& shared_secret,
487 const Transcript_Hash& transcript_hash,
488 const Secret_Logger& loggger) {
489 BOTAN_ASSERT_NOMSG(m_state == State::EarlyTraffic);
490 BOTAN_ASSERT_NOMSG(!m_encrypt);
491 BOTAN_ASSERT_NOMSG(!m_decrypt);
493
496
497 const auto handshake_secret = hkdf_extract(std::move(shared_secret));
498
499 const auto client_handshake_traffic_secret = derive_secret(handshake_secret, "c hs traffic", transcript_hash);
500 const auto server_handshake_traffic_secret = derive_secret(handshake_secret, "s hs traffic", transcript_hash);
501
502 // draft-thomson-tls-keylogfile-00 Section 3.1
503 // An implementation of TLS 1.3 use the label
504 // "CLIENT_HANDSHAKE_TRAFFIC_SECRET" and "SERVER_HANDSHAKE_TRAFFIC_SECRET"
505 // to identify the secrets are using to protect handshake messages.
506 loggger.maybe_log_secret("CLIENT_HANDSHAKE_TRAFFIC_SECRET", client_handshake_traffic_secret);
507 loggger.maybe_log_secret("SERVER_HANDSHAKE_TRAFFIC_SECRET", server_handshake_traffic_secret);
508
509 if(m_connection_side == Connection_Side::Server) {
510 derive_read_traffic_key(client_handshake_traffic_secret, true);
511 derive_write_traffic_key(server_handshake_traffic_secret, true);
512 } else {
513 derive_read_traffic_key(server_handshake_traffic_secret, true);
514 derive_write_traffic_key(client_handshake_traffic_secret, true);
515 }
516
517 m_salt = derive_secret(handshake_secret, "derived", empty_hash());
518
519 m_state = State::HandshakeTraffic;
520}
521
522void Cipher_State::derive_write_traffic_key(const secure_vector<uint8_t>& traffic_secret,
523 const bool handshake_traffic_secret) {
524 BOTAN_ASSERT_NONNULL(m_encrypt);
525
526 m_write_key = hkdf_expand_label(traffic_secret, "key", {}, m_encrypt->minimum_keylength());
527 m_write_iv = hkdf_expand_label(traffic_secret, "iv", {}, NONCE_LENGTH);
528 m_write_seq_no = 0;
529
530 if(handshake_traffic_secret) {
531 // Key derivation for the MAC in the "Finished" handshake message as described in RFC 8446 4.4.4
532 // (will be cleared in advance_with_server_finished())
533 m_finished_key = hkdf_expand_label(traffic_secret, "finished", {}, m_hash->output_length());
534 }
535}
536
537void Cipher_State::derive_read_traffic_key(const secure_vector<uint8_t>& traffic_secret,
538 const bool handshake_traffic_secret) {
539 BOTAN_ASSERT_NONNULL(m_encrypt);
540
541 m_read_key = hkdf_expand_label(traffic_secret, "key", {}, m_encrypt->minimum_keylength());
542 m_read_iv = hkdf_expand_label(traffic_secret, "iv", {}, NONCE_LENGTH);
543 m_read_seq_no = 0;
544
545 if(handshake_traffic_secret) {
546 // Key derivation for the MAC in the "Finished" handshake message as described in RFC 8446 4.4.4
547 // (will be cleared in advance_with_client_finished())
548 m_peer_finished_key = hkdf_expand_label(traffic_secret, "finished", {}, m_hash->output_length());
549 }
550}
551
552secure_vector<uint8_t> Cipher_State::hkdf_extract(std::span<const uint8_t> ikm) const {
553 return m_extract->derive_key(m_hash->output_length(), ikm, m_salt, std::vector<uint8_t>());
554}
555
556secure_vector<uint8_t> Cipher_State::hkdf_expand_label(const secure_vector<uint8_t>& secret,
557 std::string_view label,
558 const std::vector<uint8_t>& context,
559 const size_t length) const {
560 // assemble (serialized) HkdfLabel
561 secure_vector<uint8_t> hkdf_label;
562 hkdf_label.reserve(2 /* length */ + (label.size() + 6 /* 'tls13 ' */ + 1 /* length field*/) +
563 (context.size() + 1 /* length field*/));
564
565 // length
566 BOTAN_ARG_CHECK(length <= std::numeric_limits<uint16_t>::max(), "invalid length");
567 const auto len = static_cast<uint16_t>(length);
568 hkdf_label.push_back(get_byte<0>(len));
569 hkdf_label.push_back(get_byte<1>(len));
570
571 // label
572 const std::string prefix = "tls13 ";
573 BOTAN_ARG_CHECK(prefix.size() + label.size() <= 255, "label too large");
574 hkdf_label.push_back(static_cast<uint8_t>(prefix.size() + label.size()));
575 hkdf_label.insert(hkdf_label.end(), prefix.cbegin(), prefix.cend());
576 hkdf_label.insert(hkdf_label.end(), label.cbegin(), label.cend());
577
578 // context
579 BOTAN_ARG_CHECK(context.size() <= 255, "context too large");
580 hkdf_label.push_back(static_cast<uint8_t>(context.size()));
581 hkdf_label.insert(hkdf_label.end(), context.cbegin(), context.cend());
582
583 // HKDF-Expand
584 return m_expand->derive_key(
585 length, secret, hkdf_label, std::vector<uint8_t>() /* just pleasing botan's interface */);
586}
587
588secure_vector<uint8_t> Cipher_State::derive_secret(const secure_vector<uint8_t>& secret,
589 std::string_view label,
590 const Transcript_Hash& messages_hash) const {
591 return hkdf_expand_label(secret, label, messages_hash, m_hash->output_length());
592}
593
594std::vector<uint8_t> Cipher_State::empty_hash() const {
595 m_hash->update("");
596 return m_hash->final_stdvec();
597}
598
600 BOTAN_ASSERT_NOMSG(m_state == State::ServerApplicationTraffic || m_state == State::Completed);
601
602 m_read_application_traffic_secret =
603 hkdf_expand_label(m_read_application_traffic_secret, "traffic upd", {}, m_hash->output_length());
604
605 const auto secret_label = fmt("{}_TRAFFIC_SECRET_{}",
606 m_connection_side == Connection_Side::Server ? "CLIENT" : "SERVER",
607 ++m_read_key_update_count);
608 logger.maybe_log_secret(secret_label, m_read_application_traffic_secret);
609
610 derive_read_traffic_key(m_read_application_traffic_secret);
611}
612
614 BOTAN_ASSERT_NOMSG(m_state == State::ServerApplicationTraffic || m_state == State::Completed);
615 m_write_application_traffic_secret =
616 hkdf_expand_label(m_write_application_traffic_secret, "traffic upd", {}, m_hash->output_length());
617
618 const auto secret_label = fmt("{}_TRAFFIC_SECRET_{}",
619 m_connection_side == Connection_Side::Server ? "SERVER" : "CLIENT",
620 ++m_write_key_update_count);
621 logger.maybe_log_secret(secret_label, m_write_application_traffic_secret);
622
623 derive_write_traffic_key(m_write_application_traffic_secret);
624}
625
627 zap(m_read_key);
628 zap(m_read_iv);
629 zap(m_read_application_traffic_secret);
630}
631
633 zap(m_write_key);
634 zap(m_write_iv);
635 zap(m_write_application_traffic_secret);
636}
637
638} // namespace Botan::TLS
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41
#define BOTAN_ASSERT_NONNULL(ptr)
Definition assert.h:86
#define BOTAN_ARG_CHECK(expr, msg)
Definition assert.h:29
static std::unique_ptr< AEAD_Mode > create_or_throw(std::string_view algo, Cipher_Dir direction, std::string_view provider="")
Definition aead.cpp:43
static std::unique_ptr< HashFunction > create_or_throw(std::string_view algo_spec, std::string_view provider="")
Definition hash.cpp:298
bool can_decrypt_application_traffic() const
static std::unique_ptr< Cipher_State > init_with_server_hello(Connection_Side side, secure_vector< uint8_t > &&shared_secret, const Ciphersuite &cipher, const Transcript_Hash &transcript_hash, const Secret_Logger &channel)
uint64_t decrypt_record_fragment(const std::vector< uint8_t > &header, secure_vector< uint8_t > &encrypted_fragment)
size_t minimum_decryption_input_length() const
bool must_expect_unprotected_alert_traffic() const
void update_write_keys(const Secret_Logger &channel)
void advance_with_client_finished(const Transcript_Hash &transcript_hash)
bool verify_peer_finished_mac(const Transcript_Hash &transcript_hash, const std::vector< uint8_t > &peer_mac) const
std::string hash_algorithm() const
static std::unique_ptr< Cipher_State > init_with_psk(Connection_Side side, PSK_Type type, secure_vector< uint8_t > &&psk, std::string_view prf_algo)
uint64_t encrypt_record_fragment(const std::vector< uint8_t > &header, secure_vector< uint8_t > &fragment)
void advance_with_client_hello(const Transcript_Hash &transcript_hash, const Secret_Logger &channel)
void advance_with_server_finished(const Transcript_Hash &transcript_hash, const Secret_Logger &channel)
void update_read_keys(const Secret_Logger &channel)
secure_vector< uint8_t > psk(const Ticket_Nonce &nonce) const
bool is_compatible_with(const Ciphersuite &cipher) const
void advance_with_server_hello(const Ciphersuite &cipher, secure_vector< uint8_t > &&shared_secret, const Transcript_Hash &transcript_hash, const Secret_Logger &channel)
secure_vector< uint8_t > export_key(std::string_view label, std::string_view context, size_t length) const
bool can_encrypt_application_traffic() const
size_t encrypt_output_length(size_t input_length) const
std::vector< uint8_t > psk_binder_mac(const Transcript_Hash &transcript_hash_with_truncated_client_hello) const
size_t decrypt_output_length(size_t input_length) const
std::vector< uint8_t > finished_mac(const Transcript_Hash &transcript_hash) const
bool usable_in_version(Protocol_Version version) const
std::string prf_algo() const
std::string cipher_algo() const
virtual void maybe_log_secret(std::string_view label, std::span< const uint8_t > secret) const =0
std::vector< uint8_t > Transcript_Hash
Definition tls_magic.h:81
constexpr uint8_t get_byte(T input)
Definition loadstor.h:75
void zap(std::vector< T, Alloc > &vec)
Definition secmem.h:117
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53
constexpr void xor_buf(ranges::contiguous_output_range< uint8_t > auto &&out, ranges::contiguous_range< uint8_t > auto &&in)
Definition mem_ops.h:341
std::vector< T, secure_allocator< T > > secure_vector
Definition secmem.h:61
constexpr auto store_be(ParamTs &&... params)
Definition loadstor.h:707