]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/implementations/kdfs/hkdf.c
mac: add FIPS error state handling
[thirdparty/openssl.git] / providers / implementations / kdfs / hkdf.c
CommitLineData
d2e9e320 1/*
33388b44 2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
aacfb134 3 *
7bb803e8 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
d2e9e320
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
aacfb134
AG
8 */
9
dbde4726
P
10/*
11 * HMAC low level APIs are deprecated for public use, but still ok for internal
12 * use.
13 */
14#include "internal/deprecated.h"
15
aacfb134 16#include <stdlib.h>
5a285add 17#include <stdarg.h>
aacfb134
AG
18#include <string.h>
19#include <openssl/hmac.h>
aacfb134 20#include <openssl/evp.h>
5a285add 21#include <openssl/kdf.h>
e3405a4a 22#include <openssl/core_names.h>
aacfb134 23#include "internal/cryptlib.h"
cee719c2 24#include "internal/numbers.h"
25f2138b 25#include "crypto/evp.h"
ddd21319
RL
26#include "prov/provider_ctx.h"
27#include "prov/providercommonerr.h"
af3e7e1b 28#include "prov/implementations.h"
ddd21319 29#include "prov/provider_util.h"
e3405a4a 30#include "e_os.h"
aacfb134
AG
31
32#define HKDF_MAXBUF 1024
33
363b1e5d
DMSP
34static OSSL_FUNC_kdf_newctx_fn kdf_hkdf_new;
35static OSSL_FUNC_kdf_freectx_fn kdf_hkdf_free;
36static OSSL_FUNC_kdf_reset_fn kdf_hkdf_reset;
37static OSSL_FUNC_kdf_derive_fn kdf_hkdf_derive;
38static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
39static OSSL_FUNC_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
40static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
41static OSSL_FUNC_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
e3405a4a 42
5a285add
DM
43static int HKDF(const EVP_MD *evp_md,
44 const unsigned char *salt, size_t salt_len,
45 const unsigned char *key, size_t key_len,
46 const unsigned char *info, size_t info_len,
47 unsigned char *okm, size_t okm_len);
48static int HKDF_Extract(const EVP_MD *evp_md,
49 const unsigned char *salt, size_t salt_len,
e7018588 50 const unsigned char *ikm, size_t ikm_len,
5a285add
DM
51 unsigned char *prk, size_t prk_len);
52static int HKDF_Expand(const EVP_MD *evp_md,
53 const unsigned char *prk, size_t prk_len,
54 const unsigned char *info, size_t info_len,
55 unsigned char *okm, size_t okm_len);
56
e3405a4a
P
57typedef struct {
58 void *provctx;
d2139cf8 59 int mode;
86f17ed6 60 PROV_DIGEST digest;
aacfb134
AG
61 unsigned char *salt;
62 size_t salt_len;
63 unsigned char *key;
64 size_t key_len;
65 unsigned char info[HKDF_MAXBUF];
66 size_t info_len;
e3405a4a 67} KDF_HKDF;
aacfb134 68
e3405a4a 69static void *kdf_hkdf_new(void *provctx)
aacfb134 70{
e3405a4a 71 KDF_HKDF *ctx;
aacfb134 72
e3405a4a
P
73 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
74 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
75 else
76 ctx->provctx = provctx;
77 return ctx;
5a285add 78}
aacfb134 79
e3405a4a 80static void kdf_hkdf_free(void *vctx)
5a285add 81{
e3405a4a 82 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
aacfb134 83
3c659415
P
84 if (ctx != NULL) {
85 kdf_hkdf_reset(ctx);
86 OPENSSL_free(ctx);
87 }
aacfb134
AG
88}
89
e3405a4a 90static void kdf_hkdf_reset(void *vctx)
aacfb134 91{
e3405a4a 92 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
0577959c 93 void *provctx = ctx->provctx;
aacfb134 94
86f17ed6 95 ossl_prov_digest_reset(&ctx->digest);
e3405a4a
P
96 OPENSSL_free(ctx->salt);
97 OPENSSL_clear_free(ctx->key, ctx->key_len);
98 OPENSSL_cleanse(ctx->info, ctx->info_len);
99 memset(ctx, 0, sizeof(*ctx));
0577959c 100 ctx->provctx = provctx;
aacfb134
AG
101}
102
e3405a4a 103static size_t kdf_hkdf_size(KDF_HKDF *ctx)
ca55d70b 104{
97cc9c9b 105 int sz;
86f17ed6 106 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
97cc9c9b 107
e3405a4a 108 if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
5a285add 109 return SIZE_MAX;
ca55d70b 110
86f17ed6 111 if (md == NULL) {
e3405a4a 112 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
5a285add
DM
113 return 0;
114 }
86f17ed6 115 sz = EVP_MD_size(md);
97cc9c9b
SL
116 if (sz < 0)
117 return 0;
118
119 return sz;
ca55d70b
MC
120}
121
e3405a4a 122static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen)
aacfb134 123{
e3405a4a 124 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
86f17ed6 125 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
e3405a4a 126
86f17ed6 127 if (md == NULL) {
e3405a4a 128 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
f55129c7
JB
129 return 0;
130 }
e3405a4a
P
131 if (ctx->key == NULL) {
132 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
aacfb134 133 return 0;
e65f6509 134 }
aacfb134 135
e3405a4a 136 switch (ctx->mode) {
5a285add 137 case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
86f17ed6 138 return HKDF(md, ctx->salt, ctx->salt_len, ctx->key,
e3405a4a 139 ctx->key_len, ctx->info, ctx->info_len, key,
5a285add 140 keylen);
d2139cf8 141
5a285add 142 case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
86f17ed6 143 return HKDF_Extract(md, ctx->salt, ctx->salt_len, ctx->key,
e3405a4a 144 ctx->key_len, key, keylen);
d2139cf8 145
5a285add 146 case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
86f17ed6 147 return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info,
e3405a4a 148 ctx->info_len, key, keylen);
d2139cf8
MC
149
150 default:
aacfb134
AG
151 return 0;
152 }
aacfb134
AG
153}
154
e3405a4a
P
155static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
156{
157 const OSSL_PARAM *p;
158 KDF_HKDF *ctx = vctx;
86f17ed6 159 OPENSSL_CTX *provctx = PROV_LIBRARY_CONTEXT_OF(ctx->provctx);
e3405a4a 160 int n;
86f17ed6
P
161
162 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx))
163 return 0;
e3405a4a
P
164
165 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
166 if (p->data_type == OSSL_PARAM_UTF8_STRING) {
167 if (strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
168 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
169 } else if (strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
170 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
171 } else if (strcasecmp(p->data, "EXPAND_ONLY") == 0) {
172 ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
173 } else {
174 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
175 return 0;
176 }
177 } else if (OSSL_PARAM_get_int(p, &n)) {
178 if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
179 && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
180 && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
181 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
182 return 0;
183 }
184 ctx->mode = n;
185 } else {
186 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
187 return 0;
188 }
189 }
190
191 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
192 OPENSSL_clear_free(ctx->key, ctx->key_len);
193 ctx->key = NULL;
194 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
195 &ctx->key_len))
196 return 0;
197 }
198
199 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
200 if (p->data_size != 0 && p->data != NULL) {
201 OPENSSL_free(ctx->salt);
202 ctx->salt = NULL;
203 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
204 &ctx->salt_len))
205 return 0;
206 }
207 }
208 /* The info fields concatenate, so process them all */
209 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL) {
210 ctx->info_len = 0;
211 for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1,
212 OSSL_KDF_PARAM_INFO)) {
213 const void *q = ctx->info + ctx->info_len;
214 size_t sz = 0;
215
216 if (p->data_size != 0
217 && p->data != NULL
218 && !OSSL_PARAM_get_octet_string(p, (void **)&q,
219 HKDF_MAXBUF - ctx->info_len,
220 &sz))
221 return 0;
222 ctx->info_len += sz;
223 }
224 }
225 return 1;
226}
227
1017ab21 228static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(ossl_unused void *provctx)
e3405a4a
P
229{
230 static const OSSL_PARAM known_settable_ctx_params[] = {
231 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0),
232 OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL),
233 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
234 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
235 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
236 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
237 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
238 OSSL_PARAM_END
239 };
240 return known_settable_ctx_params;
241}
242
243static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
244{
245 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
246 OSSL_PARAM *p;
247
248 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
249 return OSSL_PARAM_set_size_t(p, kdf_hkdf_size(ctx));
250 return -2;
251}
252
1017ab21 253static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *provctx)
e3405a4a
P
254{
255 static const OSSL_PARAM known_gettable_ctx_params[] = {
256 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
257 OSSL_PARAM_END
258 };
259 return known_gettable_ctx_params;
260}
261
262const OSSL_DISPATCH kdf_hkdf_functions[] = {
263 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
264 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
265 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
266 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
267 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
268 (void(*)(void))kdf_hkdf_settable_ctx_params },
269 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
270 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
271 (void(*)(void))kdf_hkdf_gettable_ctx_params },
272 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
273 { 0, NULL }
aacfb134
AG
274};
275
e7018588
DM
276/*
277 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
278 * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
279 * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
280 * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
281 *
282 * From the paper:
283 * The scheme HKDF is specified as:
284 * HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
285 *
286 * where:
287 * SKM is source key material
288 * XTS is extractor salt (which may be null or constant)
289 * CTXinfo is context information (may be null)
290 * L is the number of key bits to be produced by KDF
291 * k is the output length in bits of the hash function used with HMAC
292 * t = ceil(L/k)
293 * the value K(t) is truncated to its first d = L mod k bits.
294 *
295 * From RFC 5869:
296 * 2.2. Step 1: Extract
297 * HKDF-Extract(salt, IKM) -> PRK
298 * 2.3. Step 2: Expand
299 * HKDF-Expand(PRK, info, L) -> OKM
300 */
5a285add
DM
301static int HKDF(const EVP_MD *evp_md,
302 const unsigned char *salt, size_t salt_len,
e7018588 303 const unsigned char *ikm, size_t ikm_len,
5a285add
DM
304 const unsigned char *info, size_t info_len,
305 unsigned char *okm, size_t okm_len)
aacfb134
AG
306{
307 unsigned char prk[EVP_MAX_MD_SIZE];
97cc9c9b
SL
308 int ret, sz;
309 size_t prk_len;
310
311 sz = EVP_MD_size(evp_md);
312 if (sz < 0)
313 return 0;
314 prk_len = (size_t)sz;
aacfb134 315
e7018588
DM
316 /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
317 if (!HKDF_Extract(evp_md, salt, salt_len, ikm, ikm_len, prk, prk_len))
5a285add 318 return 0;
aacfb134 319
e7018588 320 /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
d2139cf8
MC
321 ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
322 OPENSSL_cleanse(prk, sizeof(prk));
323
324 return ret;
aacfb134
AG
325}
326
e7018588
DM
327/*
328 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
329 * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
330 *
331 * 2.2. Step 1: Extract
332 *
333 * HKDF-Extract(salt, IKM) -> PRK
334 *
335 * Options:
336 * Hash a hash function; HashLen denotes the length of the
337 * hash function output in octets
338 *
339 * Inputs:
340 * salt optional salt value (a non-secret random value);
341 * if not provided, it is set to a string of HashLen zeros.
342 * IKM input keying material
343 *
344 * Output:
345 * PRK a pseudorandom key (of HashLen octets)
346 *
347 * The output PRK is calculated as follows:
348 *
349 * PRK = HMAC-Hash(salt, IKM)
350 */
5a285add
DM
351static int HKDF_Extract(const EVP_MD *evp_md,
352 const unsigned char *salt, size_t salt_len,
e7018588 353 const unsigned char *ikm, size_t ikm_len,
5a285add 354 unsigned char *prk, size_t prk_len)
aacfb134 355{
97cc9c9b
SL
356 int sz = EVP_MD_size(evp_md);
357
358 if (sz < 0)
359 return 0;
360 if (prk_len != (size_t)sz) {
e3405a4a 361 ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
5a285add
DM
362 return 0;
363 }
e7018588
DM
364 /* calc: PRK = HMAC-Hash(salt, IKM) */
365 return HMAC(evp_md, salt, salt_len, ikm, ikm_len, prk, NULL) != NULL;
aacfb134
AG
366}
367
e7018588
DM
368/*
369 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
370 * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
371 *
372 * 2.3. Step 2: Expand
373 *
374 * HKDF-Expand(PRK, info, L) -> OKM
375 *
376 * Options:
377 * Hash a hash function; HashLen denotes the length of the
378 * hash function output in octets
379 *
380 * Inputs:
381 * PRK a pseudorandom key of at least HashLen octets
382 * (usually, the output from the extract step)
383 * info optional context and application specific information
384 * (can be a zero-length string)
385 * L length of output keying material in octets
386 * (<= 255*HashLen)
387 *
388 * Output:
389 * OKM output keying material (of L octets)
390 *
391 * The output OKM is calculated as follows:
392 *
393 * N = ceil(L/HashLen)
394 * T = T(1) | T(2) | T(3) | ... | T(N)
395 * OKM = first L octets of T
396 *
397 * where:
398 * T(0) = empty string (zero length)
399 * T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
400 * T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
401 * T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
402 * ...
403 *
404 * (where the constant concatenated to the end of each T(n) is a
405 * single octet.)
406 */
5a285add
DM
407static int HKDF_Expand(const EVP_MD *evp_md,
408 const unsigned char *prk, size_t prk_len,
409 const unsigned char *info, size_t info_len,
410 unsigned char *okm, size_t okm_len)
aacfb134
AG
411{
412 HMAC_CTX *hmac;
97cc9c9b 413 int ret = 0, sz;
aacfb134 414 unsigned int i;
aacfb134 415 unsigned char prev[EVP_MAX_MD_SIZE];
97cc9c9b
SL
416 size_t done_len = 0, dig_len, n;
417
418 sz = EVP_MD_size(evp_md);
419 if (sz <= 0)
420 return 0;
421 dig_len = (size_t)sz;
5a285add 422
e7018588
DM
423 /* calc: N = ceil(L/HashLen) */
424 n = okm_len / dig_len;
aacfb134
AG
425 if (okm_len % dig_len)
426 n++;
427
d2139cf8 428 if (n > 255 || okm == NULL)
5a285add 429 return 0;
aacfb134
AG
430
431 if ((hmac = HMAC_CTX_new()) == NULL)
5a285add 432 return 0;
aacfb134
AG
433
434 if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
435 goto err;
436
437 for (i = 1; i <= n; i++) {
438 size_t copy_len;
439 const unsigned char ctr = i;
440
e7018588 441 /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
aacfb134
AG
442 if (i > 1) {
443 if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
444 goto err;
445
446 if (!HMAC_Update(hmac, prev, dig_len))
447 goto err;
448 }
449
450 if (!HMAC_Update(hmac, info, info_len))
451 goto err;
452
453 if (!HMAC_Update(hmac, &ctr, 1))
454 goto err;
455
456 if (!HMAC_Final(hmac, prev, NULL))
457 goto err;
458
459 copy_len = (done_len + dig_len > okm_len) ?
460 okm_len - done_len :
461 dig_len;
462
463 memcpy(okm + done_len, prev, copy_len);
464
465 done_len += copy_len;
466 }
5a285add 467 ret = 1;
aacfb134
AG
468
469 err:
64ed55ab 470 OPENSSL_cleanse(prev, sizeof(prev));
aacfb134 471 HMAC_CTX_free(hmac);
64ed55ab 472 return ret;
aacfb134 473}