]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/tls13_enc.c
Remove some logically dead code
[thirdparty/openssl.git] / ssl / tls13_enc.c
CommitLineData
34574f19 1/*
6738bf14 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
34574f19
MC
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <stdlib.h>
11#include "ssl_locl.h"
08717544 12#include "internal/cryptlib.h"
34574f19
MC
13#include <openssl/evp.h>
14#include <openssl/kdf.h>
15
16#define TLS13_MAX_LABEL_LEN 246
17
18/* Always filled with zeros */
19static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
20
34574f19 21/*
a19ae67d
MC
22 * Given a |secret|; a |label| of length |labellen|; and |data| of length
23 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
24 * secret |outlen| bytes long and store it in the location pointed to be |out|.
25 * The |data| value may be zero length. Returns 1 on success 0 on failure.
34574f19 26 */
ec15acb6 27int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret,
34574f19 28 const unsigned char *label, size_t labellen,
a19ae67d 29 const unsigned char *data, size_t datalen,
34574f19
MC
30 unsigned char *out, size_t outlen)
31{
17aa119e 32 const unsigned char label_prefix[] = "tls13 ";
34574f19
MC
33 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
34 int ret;
35 size_t hkdflabellen;
36 size_t hashlen;
37 /*
38 * 2 bytes for length of whole HkdfLabel + 1 byte for length of combined
39 * prefix and label + bytes for the label itself + bytes for the hash
40 */
41 unsigned char hkdflabel[sizeof(uint16_t) + sizeof(uint8_t) +
42 + sizeof(label_prefix) + TLS13_MAX_LABEL_LEN
43 + EVP_MAX_MD_SIZE];
44 WPACKET pkt;
45
46 if (pctx == NULL)
47 return 0;
48
49 hashlen = EVP_MD_size(md);
50
51 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
52 || !WPACKET_put_bytes_u16(&pkt, outlen)
53 || !WPACKET_start_sub_packet_u8(&pkt)
54 || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1)
55 || !WPACKET_memcpy(&pkt, label, labellen)
56 || !WPACKET_close(&pkt)
a19ae67d 57 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
34574f19
MC
58 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
59 || !WPACKET_finish(&pkt)) {
d49e23ec 60 EVP_PKEY_CTX_free(pctx);
34574f19 61 WPACKET_cleanup(&pkt);
f63a17d6
MC
62 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
63 ERR_R_INTERNAL_ERROR);
34574f19
MC
64 return 0;
65 }
66
67 ret = EVP_PKEY_derive_init(pctx) <= 0
68 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXPAND_ONLY)
69 <= 0
70 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
71 || EVP_PKEY_CTX_set1_hkdf_key(pctx, secret, hashlen) <= 0
72 || EVP_PKEY_CTX_add1_hkdf_info(pctx, hkdflabel, hkdflabellen) <= 0
73 || EVP_PKEY_derive(pctx, out, &outlen) <= 0;
74
75 EVP_PKEY_CTX_free(pctx);
76
f63a17d6
MC
77 if (ret != 0)
78 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
79 ERR_R_INTERNAL_ERROR);
80
34574f19
MC
81 return ret == 0;
82}
83
34574f19 84/*
f5ca0b04
MC
85 * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
86 * success 0 on failure.
34574f19 87 */
d49e23ec
MC
88int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret,
89 unsigned char *key, size_t keylen)
34574f19 90{
f5ca0b04
MC
91 static const unsigned char keylabel[] = "key";
92
d49e23ec 93 return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
a19ae67d 94 NULL, 0, key, keylen);
34574f19
MC
95}
96
97/*
f5ca0b04
MC
98 * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
99 * success 0 on failure.
34574f19 100 */
d49e23ec
MC
101int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret,
102 unsigned char *iv, size_t ivlen)
34574f19 103{
f5ca0b04
MC
104 static const unsigned char ivlabel[] = "iv";
105
d49e23ec 106 return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
a19ae67d 107 NULL, 0, iv, ivlen);
34574f19
MC
108}
109
ec15acb6
MC
110int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
111 const unsigned char *secret,
112 unsigned char *fin, size_t finlen)
6484776f 113{
f5ca0b04
MC
114 static const unsigned char finishedlabel[] = "finished";
115
ec15acb6 116 return tls13_hkdf_expand(s, md, secret, finishedlabel,
a19ae67d 117 sizeof(finishedlabel) - 1, NULL, 0, fin, finlen);
6484776f
MC
118}
119
34574f19
MC
120/*
121 * Given the previous secret |prevsecret| and a new input secret |insecret| of
122 * length |insecretlen|, generate a new secret and store it in the location
f5ca0b04 123 * pointed to by |outsecret|. Returns 1 on success 0 on failure.
34574f19 124 */
ec15acb6
MC
125int tls13_generate_secret(SSL *s, const EVP_MD *md,
126 const unsigned char *prevsecret,
127 const unsigned char *insecret,
128 size_t insecretlen,
129 unsigned char *outsecret)
34574f19 130{
34574f19
MC
131 size_t mdlen, prevsecretlen;
132 int ret;
133 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
17aa119e 134 static const char derived_secret_label[] = "derived";
3e0458fb 135 unsigned char preextractsec[EVP_MAX_MD_SIZE];
34574f19 136
f63a17d6
MC
137 if (pctx == NULL) {
138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
139 ERR_R_INTERNAL_ERROR);
34574f19 140 return 0;
f63a17d6 141 }
34574f19
MC
142
143 mdlen = EVP_MD_size(md);
144
145 if (insecret == NULL) {
146 insecret = default_zeros;
147 insecretlen = mdlen;
148 }
149 if (prevsecret == NULL) {
150 prevsecret = default_zeros;
151 prevsecretlen = 0;
152 } else {
3e0458fb
MC
153 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
154 unsigned char hash[EVP_MAX_MD_SIZE];
155
156 /* The pre-extract derive step uses a hash of no messages */
157 if (mctx == NULL
158 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
159 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
f63a17d6
MC
160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
161 ERR_R_INTERNAL_ERROR);
3e0458fb 162 EVP_MD_CTX_free(mctx);
71d8c138 163 EVP_PKEY_CTX_free(pctx);
3e0458fb
MC
164 return 0;
165 }
166 EVP_MD_CTX_free(mctx);
167
168 /* Generate the pre-extract secret */
169 if (!tls13_hkdf_expand(s, md, prevsecret,
170 (unsigned char *)derived_secret_label,
a19ae67d 171 sizeof(derived_secret_label) - 1, hash, mdlen,
71d8c138 172 preextractsec, mdlen)) {
f63a17d6 173 /* SSLfatal() already called */
71d8c138 174 EVP_PKEY_CTX_free(pctx);
3e0458fb 175 return 0;
71d8c138 176 }
3e0458fb
MC
177
178 prevsecret = preextractsec;
34574f19
MC
179 prevsecretlen = mdlen;
180 }
181
182 ret = EVP_PKEY_derive_init(pctx) <= 0
183 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY)
184 <= 0
185 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
186 || EVP_PKEY_CTX_set1_hkdf_key(pctx, insecret, insecretlen) <= 0
187 || EVP_PKEY_CTX_set1_hkdf_salt(pctx, prevsecret, prevsecretlen)
188 <= 0
189 || EVP_PKEY_derive(pctx, outsecret, &mdlen)
190 <= 0;
191
f63a17d6
MC
192 if (ret != 0)
193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
194 ERR_R_INTERNAL_ERROR);
195
34574f19 196 EVP_PKEY_CTX_free(pctx);
3e0458fb
MC
197 if (prevsecret == preextractsec)
198 OPENSSL_cleanse(preextractsec, mdlen);
34574f19
MC
199 return ret == 0;
200}
201
34574f19
MC
202/*
203 * Given an input secret |insecret| of length |insecretlen| generate the
204 * handshake secret. This requires the early secret to already have been
f5ca0b04 205 * generated. Returns 1 on success 0 on failure.
34574f19
MC
206 */
207int tls13_generate_handshake_secret(SSL *s, const unsigned char *insecret,
208 size_t insecretlen)
209{
f63a17d6 210 /* Calls SSLfatal() if required */
ec15acb6
MC
211 return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
212 insecret, insecretlen,
34574f19
MC
213 (unsigned char *)&s->handshake_secret);
214}
215
216/*
217 * Given the handshake secret |prev| of length |prevlen| generate the master
f5ca0b04
MC
218 * secret and store its length in |*secret_size|. Returns 1 on success 0 on
219 * failure.
34574f19
MC
220 */
221int tls13_generate_master_secret(SSL *s, unsigned char *out,
222 unsigned char *prev, size_t prevlen,
223 size_t *secret_size)
224{
ec15acb6
MC
225 const EVP_MD *md = ssl_handshake_md(s);
226
227 *secret_size = EVP_MD_size(md);
f63a17d6 228 /* Calls SSLfatal() if required */
ec15acb6 229 return tls13_generate_secret(s, md, prev, NULL, 0, out);
34574f19
MC
230}
231
92760c21 232/*
f5ca0b04
MC
233 * Generates the mac for the Finished message. Returns the length of the MAC or
234 * 0 on error.
92760c21
MC
235 */
236size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
237 unsigned char *out)
238{
6484776f
MC
239 const EVP_MD *md = ssl_handshake_md(s);
240 unsigned char hash[EVP_MAX_MD_SIZE];
241 size_t hashlen, ret = 0;
242 EVP_PKEY *key = NULL;
243 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
92760c21 244
d4d2f3a4
MC
245 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
246 /* SSLfatal() already called */
6484776f 247 goto err;
d4d2f3a4 248 }
6484776f 249
de9f5b35 250 if (str == s->method->ssl3_enc->server_finished_label) {
f929439f
MC
251 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
252 s->server_finished_secret, hashlen);
de9f5b35 253 } else if (SSL_IS_FIRST_HANDSHAKE(s)) {
f929439f
MC
254 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
255 s->client_finished_secret, hashlen);
de9f5b35
MC
256 } else {
257 unsigned char finsecret[EVP_MAX_MD_SIZE];
258
259 if (!tls13_derive_finishedkey(s, ssl_handshake_md(s),
260 s->client_app_traffic_secret,
261 finsecret, hashlen))
262 goto err;
263
264 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, finsecret,
265 hashlen);
266 }
6484776f
MC
267
268 if (key == NULL
269 || ctx == NULL
270 || EVP_DigestSignInit(ctx, NULL, md, NULL, key) <= 0
271 || EVP_DigestSignUpdate(ctx, hash, hashlen) <= 0
d4d2f3a4
MC
272 || EVP_DigestSignFinal(ctx, out, &hashlen) <= 0) {
273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_FINAL_FINISH_MAC,
274 ERR_R_INTERNAL_ERROR);
6484776f 275 goto err;
d4d2f3a4 276 }
92760c21 277
6484776f
MC
278 ret = hashlen;
279 err:
280 EVP_PKEY_free(key);
281 EVP_MD_CTX_free(ctx);
282 return ret;
92760c21
MC
283}
284
285/*
286 * There isn't really a key block in TLSv1.3, but we still need this function
f5ca0b04 287 * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
92760c21
MC
288 */
289int tls13_setup_key_block(SSL *s)
290{
291 const EVP_CIPHER *c;
292 const EVP_MD *hash;
293 int mac_type = NID_undef;
294
295 s->session->cipher = s->s3->tmp.new_cipher;
296 if (!ssl_cipher_get_evp
297 (s->session, &c, &hash, &mac_type, NULL, NULL, 0)) {
f63a17d6
MC
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_SETUP_KEY_BLOCK,
299 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
92760c21
MC
300 return 0;
301 }
302
303 s->s3->tmp.new_sym_enc = c;
304 s->s3->tmp.new_hash = hash;
305
306 return 1;
307}
308
d1186c30 309static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md,
d49e23ec 310 const EVP_CIPHER *ciph,
57389a32
MC
311 const unsigned char *insecret,
312 const unsigned char *hash,
313 const unsigned char *label,
314 size_t labellen, unsigned char *secret,
315 unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
316{
317 unsigned char key[EVP_MAX_KEY_LENGTH];
318 size_t ivlen, keylen, taglen;
57389a32 319 size_t hashlen = EVP_MD_size(md);
57389a32 320
a19ae67d
MC
321 if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
322 secret, hashlen)) {
f63a17d6 323 /* SSLfatal() already called */
57389a32
MC
324 goto err;
325 }
326
327 /* TODO(size_t): convert me */
328 keylen = EVP_CIPHER_key_length(ciph);
329 if (EVP_CIPHER_mode(ciph) == EVP_CIPH_CCM_MODE) {
c117af67
MC
330 uint32_t algenc;
331
57389a32 332 ivlen = EVP_CCM_TLS_IV_LEN;
c117af67
MC
333 if (s->s3->tmp.new_cipher == NULL) {
334 /* We've not selected a cipher yet - we must be doing early data */
335 algenc = s->session->cipher->algorithm_enc;
336 } else {
337 algenc = s->s3->tmp.new_cipher->algorithm_enc;
338 }
339 if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
57389a32
MC
340 taglen = EVP_CCM8_TLS_TAG_LEN;
341 else
342 taglen = EVP_CCM_TLS_TAG_LEN;
343 } else {
344 ivlen = EVP_CIPHER_iv_length(ciph);
345 taglen = 0;
346 }
347
d49e23ec
MC
348 if (!tls13_derive_key(s, md, secret, key, keylen)
349 || !tls13_derive_iv(s, md, secret, iv, ivlen)) {
f63a17d6 350 /* SSLfatal() already called */
57389a32
MC
351 goto err;
352 }
353
d1186c30 354 if (EVP_CipherInit_ex(ciph_ctx, ciph, NULL, NULL, NULL, sending) <= 0
57389a32
MC
355 || !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
356 || (taglen != 0 && !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_TAG,
357 taglen, NULL))
358 || EVP_CipherInit_ex(ciph_ctx, NULL, NULL, key, NULL, -1) <= 0) {
f63a17d6
MC
359 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
360 ERR_R_EVP_LIB);
57389a32
MC
361 goto err;
362 }
363
57389a32
MC
364 return 1;
365 err:
366 OPENSSL_cleanse(key, sizeof(key));
367 return 0;
368}
369
0d9824c1
MC
370int tls13_change_cipher_state(SSL *s, int which)
371{
17aa119e
MC
372 static const unsigned char client_early_traffic[] = "c e traffic";
373 static const unsigned char client_handshake_traffic[] = "c hs traffic";
374 static const unsigned char client_application_traffic[] = "c ap traffic";
375 static const unsigned char server_handshake_traffic[] = "s hs traffic";
376 static const unsigned char server_application_traffic[] = "s ap traffic";
0ca8d1ec 377 static const unsigned char exporter_master_secret[] = "exp master";
17aa119e 378 static const unsigned char resumption_master_secret[] = "res master";
b38ede80 379 static const unsigned char early_exporter_master_secret[] = "e exp master";
bebc0c7d 380 unsigned char *iv;
0d9824c1 381 unsigned char secret[EVP_MAX_MD_SIZE];
ace081c1
MC
382 unsigned char hashval[EVP_MAX_MD_SIZE];
383 unsigned char *hash = hashval;
0d9824c1 384 unsigned char *insecret;
6484776f 385 unsigned char *finsecret = NULL;
2c7bd692 386 const char *log_label = NULL;
0d9824c1 387 EVP_CIPHER_CTX *ciph_ctx;
57389a32 388 size_t finsecretlen = 0;
0d9824c1 389 const unsigned char *label;
ace081c1 390 size_t labellen, hashlen = 0;
6530c490 391 int ret = 0;
42f50fdf
MC
392 const EVP_MD *md = NULL;
393 const EVP_CIPHER *cipher = NULL;
0d9824c1
MC
394
395 if (which & SSL3_CC_READ) {
396 if (s->enc_read_ctx != NULL) {
397 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
398 } else {
399 s->enc_read_ctx = EVP_CIPHER_CTX_new();
400 if (s->enc_read_ctx == NULL) {
f63a17d6
MC
401 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
402 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
0d9824c1
MC
403 goto err;
404 }
405 }
406 ciph_ctx = s->enc_read_ctx;
bebc0c7d 407 iv = s->read_iv;
0d9824c1
MC
408
409 RECORD_LAYER_reset_read_sequence(&s->rlayer);
410 } else {
d4ef4fbf 411 s->statem.invalid_enc_write_ctx = 1;
0d9824c1
MC
412 if (s->enc_write_ctx != NULL) {
413 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
414 } else {
415 s->enc_write_ctx = EVP_CIPHER_CTX_new();
416 if (s->enc_write_ctx == NULL) {
f63a17d6
MC
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
418 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
0d9824c1
MC
419 goto err;
420 }
421 }
422 ciph_ctx = s->enc_write_ctx;
bebc0c7d 423 iv = s->write_iv;
0d9824c1
MC
424
425 RECORD_LAYER_reset_write_sequence(&s->rlayer);
426 }
427
428 if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
429 || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
d49e23ec
MC
430 if (which & SSL3_CC_EARLY) {
431 EVP_MD_CTX *mdctx = NULL;
432 long handlen;
433 void *hdata;
434 unsigned int hashlenui;
435 const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
436
437 insecret = s->early_secret;
438 label = client_early_traffic;
439 labellen = sizeof(client_early_traffic) - 1;
440 log_label = CLIENT_EARLY_LABEL;
441
442 handlen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
443 if (handlen <= 0) {
f63a17d6
MC
444 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
445 SSL_F_TLS13_CHANGE_CIPHER_STATE,
446 SSL_R_BAD_HANDSHAKE_LENGTH);
d49e23ec
MC
447 goto err;
448 }
add8d0e9 449
08717544
MC
450 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
451 && s->max_early_data > 0
452 && s->session->ext.max_early_data == 0) {
453 /*
454 * If we are attempting to send early data, and we've decided to
455 * actually do it but max_early_data in s->session is 0 then we
456 * must be using an external PSK.
457 */
458 if (!ossl_assert(s->psksession != NULL
459 && s->max_early_data ==
460 s->psksession->ext.max_early_data)) {
f63a17d6
MC
461 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
462 SSL_F_TLS13_CHANGE_CIPHER_STATE,
463 ERR_R_INTERNAL_ERROR);
08717544
MC
464 goto err;
465 }
add8d0e9 466 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
08717544 467 }
d49e23ec 468 if (sslcipher == NULL) {
f63a17d6
MC
469 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
470 SSL_F_TLS13_CHANGE_CIPHER_STATE, SSL_R_BAD_PSK);
d49e23ec
MC
471 goto err;
472 }
473
474 /*
475 * We need to calculate the handshake digest using the digest from
476 * the session. We haven't yet selected our ciphersuite so we can't
477 * use ssl_handshake_md().
478 */
479 mdctx = EVP_MD_CTX_new();
480 if (mdctx == NULL) {
f63a17d6
MC
481 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
482 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
d49e23ec
MC
483 goto err;
484 }
485 cipher = EVP_get_cipherbynid(SSL_CIPHER_get_cipher_nid(sslcipher));
486 md = ssl_md(sslcipher->algorithm2);
487 if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
488 || !EVP_DigestUpdate(mdctx, hdata, handlen)
489 || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
f63a17d6
MC
490 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
491 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
d49e23ec
MC
492 EVP_MD_CTX_free(mdctx);
493 goto err;
494 }
495 hashlen = hashlenui;
496 EVP_MD_CTX_free(mdctx);
b38ede80
TT
497
498 if (!tls13_hkdf_expand(s, md, insecret,
499 early_exporter_master_secret,
500 sizeof(early_exporter_master_secret) - 1,
501 hashval, hashlen,
502 s->early_exporter_master_secret, hashlen)) {
503 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
504 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
505 goto err;
506 }
01a2a654
PW
507
508 if (!ssl_log_secret(s, EARLY_EXPORTER_SECRET_LABEL,
509 s->early_exporter_master_secret, hashlen)) {
510 /* SSLfatal() already called */
511 goto err;
512 }
d49e23ec 513 } else if (which & SSL3_CC_HANDSHAKE) {
0d9824c1 514 insecret = s->handshake_secret;
6484776f 515 finsecret = s->client_finished_secret;
6612d87b 516 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
0d9824c1
MC
517 label = client_handshake_traffic;
518 labellen = sizeof(client_handshake_traffic) - 1;
2c7bd692 519 log_label = CLIENT_HANDSHAKE_LABEL;
fe5e20fd 520 /*
69687aa8 521 * The handshake hash used for the server read/client write handshake
f7e393be
MC
522 * traffic secret is the same as the hash for the server
523 * write/client read handshake traffic secret. However, if we
524 * processed early data then we delay changing the server
525 * read/client write cipher state until later, and the handshake
526 * hashes have moved on. Therefore we use the value saved earlier
527 * when we did the server write/client read change cipher state.
fe5e20fd 528 */
f7e393be 529 hash = s->handshake_traffic_hash;
0d9824c1 530 } else {
ec15acb6 531 insecret = s->master_secret;
0d9824c1
MC
532 label = client_application_traffic;
533 labellen = sizeof(client_application_traffic) - 1;
2c7bd692 534 log_label = CLIENT_APPLICATION_LABEL;
ace081c1
MC
535 /*
536 * For this we only use the handshake hashes up until the server
537 * Finished hash. We do not include the client's Finished, which is
538 * what ssl_handshake_hash() would give us. Instead we use the
539 * previously saved value.
540 */
541 hash = s->server_finished_hash;
0d9824c1
MC
542 }
543 } else {
d49e23ec 544 /* Early data never applies to client-read/server-write */
0d9824c1
MC
545 if (which & SSL3_CC_HANDSHAKE) {
546 insecret = s->handshake_secret;
6484776f 547 finsecret = s->server_finished_secret;
6612d87b 548 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
0d9824c1
MC
549 label = server_handshake_traffic;
550 labellen = sizeof(server_handshake_traffic) - 1;
2c7bd692 551 log_label = SERVER_HANDSHAKE_LABEL;
0d9824c1 552 } else {
ec15acb6 553 insecret = s->master_secret;
0d9824c1
MC
554 label = server_application_traffic;
555 labellen = sizeof(server_application_traffic) - 1;
2c7bd692 556 log_label = SERVER_APPLICATION_LABEL;
0d9824c1
MC
557 }
558 }
559
d49e23ec
MC
560 if (!(which & SSL3_CC_EARLY)) {
561 md = ssl_handshake_md(s);
562 cipher = s->s3->tmp.new_sym_enc;
563 if (!ssl3_digest_cached_records(s, 1)
564 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
f63a17d6 565 /* SSLfatal() already called */;
d49e23ec
MC
566 goto err;
567 }
ace081c1
MC
568 }
569
ec15acb6
MC
570 /*
571 * Save the hash of handshakes up to now for use when we calculate the
572 * client application traffic secret
573 */
574 if (label == server_application_traffic)
575 memcpy(s->server_finished_hash, hashval, hashlen);
576
f7e393be 577 if (label == server_handshake_traffic)
fe5e20fd
MC
578 memcpy(s->handshake_traffic_hash, hashval, hashlen);
579
ec15acb6
MC
580 if (label == client_application_traffic) {
581 /*
582 * We also create the resumption master secret, but this time use the
583 * hash for the whole handshake including the Client Finished
584 */
585 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
586 resumption_master_secret,
587 sizeof(resumption_master_secret) - 1,
a19ae67d
MC
588 hashval, hashlen, s->session->master_key,
589 hashlen)) {
f63a17d6 590 /* SSLfatal() already called */
ec15acb6
MC
591 goto err;
592 }
593 s->session->master_key_length = hashlen;
594 }
595
d49e23ec
MC
596 if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
597 insecret, hash, label, labellen, secret, iv,
598 ciph_ctx)) {
f63a17d6 599 /* SSLfatal() already called */
57389a32 600 goto err;
ec07b1d8 601 }
0d9824c1 602
2221ec10 603 if (label == server_application_traffic) {
57389a32 604 memcpy(s->server_app_traffic_secret, secret, hashlen);
2221ec10
TT
605 /* Now we create the exporter master secret */
606 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
607 exporter_master_secret,
608 sizeof(exporter_master_secret) - 1,
609 hash, hashlen, s->exporter_master_secret,
610 hashlen)) {
611 /* SSLfatal() already called */
612 goto err;
613 }
6329ce8f
PW
614
615 if (!ssl_log_secret(s, EXPORTER_SECRET_LABEL, s->exporter_master_secret,
616 hashlen)) {
617 /* SSLfatal() already called */
618 goto err;
619 }
2221ec10 620 } else if (label == client_application_traffic)
57389a32
MC
621 memcpy(s->client_app_traffic_secret, secret, hashlen);
622
2c7bd692 623 if (!ssl_log_secret(s, log_label, secret, hashlen)) {
f63a17d6 624 /* SSLfatal() already called */
2c7bd692
CB
625 goto err;
626 }
627
57389a32
MC
628 if (finsecret != NULL
629 && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
630 finsecret, finsecretlen)) {
f63a17d6 631 /* SSLfatal() already called */
0d9824c1
MC
632 goto err;
633 }
634
d4ef4fbf 635 s->statem.invalid_enc_write_ctx = 0;
57389a32
MC
636 ret = 1;
637 err:
638 OPENSSL_cleanse(secret, sizeof(secret));
639 return ret;
640}
0d9824c1 641
d1186c30 642int tls13_update_key(SSL *s, int sending)
57389a32 643{
17aa119e 644 static const unsigned char application_traffic[] = "traffic upd";
57389a32
MC
645 const EVP_MD *md = ssl_handshake_md(s);
646 size_t hashlen = EVP_MD_size(md);
647 unsigned char *insecret, *iv;
648 unsigned char secret[EVP_MAX_MD_SIZE];
649 EVP_CIPHER_CTX *ciph_ctx;
650 int ret = 0;
0d9824c1 651
d1186c30 652 if (s->server == sending)
57389a32
MC
653 insecret = s->server_app_traffic_secret;
654 else
655 insecret = s->client_app_traffic_secret;
bebc0c7d 656
d1186c30 657 if (sending) {
d4ef4fbf 658 s->statem.invalid_enc_write_ctx = 1;
57389a32
MC
659 iv = s->write_iv;
660 ciph_ctx = s->enc_write_ctx;
661 RECORD_LAYER_reset_write_sequence(&s->rlayer);
662 } else {
663 iv = s->read_iv;
664 ciph_ctx = s->enc_read_ctx;
665 RECORD_LAYER_reset_read_sequence(&s->rlayer);
0d9824c1 666 }
57389a32 667
d1186c30 668 if (!derive_secret_key_and_iv(s, sending, ssl_handshake_md(s),
d49e23ec
MC
669 s->s3->tmp.new_sym_enc, insecret, NULL,
670 application_traffic,
57389a32 671 sizeof(application_traffic) - 1, secret, iv,
f63a17d6
MC
672 ciph_ctx)) {
673 /* SSLfatal() already called */
57389a32 674 goto err;
f63a17d6 675 }
57389a32
MC
676
677 memcpy(insecret, secret, hashlen);
0d9824c1 678
d4ef4fbf 679 s->statem.invalid_enc_write_ctx = 0;
6530c490 680 ret = 1;
0d9824c1
MC
681 err:
682 OPENSSL_cleanse(secret, sizeof(secret));
6530c490 683 return ret;
0d9824c1 684}
04904312
MC
685
686int tls13_alert_code(int code)
687{
ef6c191b 688 if (code == SSL_AD_MISSING_EXTENSION)
04904312
MC
689 return code;
690
691 return tls1_alert_code(code);
692}
0ca8d1ec
MC
693
694int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
695 const char *label, size_t llen,
696 const unsigned char *context,
697 size_t contextlen, int use_context)
698{
699 unsigned char exportsecret[EVP_MAX_MD_SIZE];
700 static const unsigned char exporterlabel[] = "exporter";
c8b93876 701 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
0ca8d1ec
MC
702 const EVP_MD *md = ssl_handshake_md(s);
703 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
c8b93876 704 unsigned int hashsize, datalen;
0ca8d1ec
MC
705 int ret = 0;
706
1f5878b8 707 if (ctx == NULL || !ossl_statem_export_allowed(s))
0ca8d1ec
MC
708 goto err;
709
710 if (!use_context)
711 contextlen = 0;
712
713 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
714 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
715 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
c8b93876
TT
716 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
717 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
0ca8d1ec 718 || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
c8b93876
TT
719 (const unsigned char *)label, llen,
720 data, datalen, exportsecret, hashsize)
0ca8d1ec 721 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
a19ae67d
MC
722 sizeof(exporterlabel) - 1, hash, hashsize,
723 out, olen))
0ca8d1ec
MC
724 goto err;
725
726 ret = 1;
727 err:
728 EVP_MD_CTX_free(ctx);
729 return ret;
730}
b38ede80
TT
731
732int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
733 const char *label, size_t llen,
734 const unsigned char *context,
735 size_t contextlen)
736{
737 static const unsigned char exporterlabel[] = "exporter";
738 unsigned char exportsecret[EVP_MAX_MD_SIZE];
739 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
740 const EVP_MD *md;
741 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
742 unsigned int hashsize, datalen;
743 int ret = 0;
744 const SSL_CIPHER *sslcipher;
745
746 if (ctx == NULL || !ossl_statem_export_early_allowed(s))
747 goto err;
748
749 if (!s->server && s->max_early_data > 0
750 && s->session->ext.max_early_data == 0)
751 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
752 else
753 sslcipher = SSL_SESSION_get0_cipher(s->session);
754
755 md = ssl_md(sslcipher->algorithm2);
756
757 /*
758 * Calculate the hash value and store it in |data|. The reason why
759 * the empty string is used is that the definition of TLS-Exporter
760 * is like so:
761 *
762 * TLS-Exporter(label, context_value, key_length) =
763 * HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
764 * "exporter", Hash(context_value), key_length)
765 *
766 * Derive-Secret(Secret, Label, Messages) =
767 * HKDF-Expand-Label(Secret, Label,
768 * Transcript-Hash(Messages), Hash.length)
769 *
770 * Here Transcript-Hash is the cipher suite hash algorithm.
771 */
772 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
773 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
774 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
775 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
776 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
777 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
778 (const unsigned char *)label, llen,
779 data, datalen, exportsecret, hashsize)
780 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
781 sizeof(exporterlabel) - 1, hash, hashsize,
782 out, olen))
783 goto err;
784
785 ret = 1;
786 err:
787 EVP_MD_CTX_free(ctx);
788 return ret;
789}