]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/kdfs/hkdf.c
Replaced '{ 0, NULL }' with OSSL_DISPATCH_END in OSSL_DISPATCH arrays
[thirdparty/openssl.git] / providers / implementations / kdfs / hkdf.c
1 /*
2 * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * HMAC low level APIs are deprecated for public use, but still ok for internal
12 * use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdlib.h>
17 #include <stdarg.h>
18 #include <string.h>
19 #include <openssl/hmac.h>
20 #include <openssl/evp.h>
21 #include <openssl/kdf.h>
22 #include <openssl/core_names.h>
23 #include <openssl/proverr.h>
24 #include "internal/cryptlib.h"
25 #include "internal/numbers.h"
26 #include "internal/packet.h"
27 #include "crypto/evp.h"
28 #include "prov/provider_ctx.h"
29 #include "prov/providercommon.h"
30 #include "prov/implementations.h"
31 #include "prov/provider_util.h"
32 #include "internal/e_os.h"
33
34 #define HKDF_MAXBUF 2048
35 #define HKDF_MAXINFO (32*1024)
36
37 static OSSL_FUNC_kdf_newctx_fn kdf_hkdf_new;
38 static OSSL_FUNC_kdf_dupctx_fn kdf_hkdf_dup;
39 static OSSL_FUNC_kdf_freectx_fn kdf_hkdf_free;
40 static OSSL_FUNC_kdf_reset_fn kdf_hkdf_reset;
41 static OSSL_FUNC_kdf_derive_fn kdf_hkdf_derive;
42 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
43 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
44 static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
45 static OSSL_FUNC_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
46 static OSSL_FUNC_kdf_derive_fn kdf_tls1_3_derive;
47 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_tls1_3_settable_ctx_params;
48 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_tls1_3_set_ctx_params;
49
50 static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
51 const unsigned char *salt, size_t salt_len,
52 const unsigned char *key, size_t key_len,
53 const unsigned char *info, size_t info_len,
54 unsigned char *okm, size_t okm_len);
55 static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
56 const unsigned char *salt, size_t salt_len,
57 const unsigned char *ikm, size_t ikm_len,
58 unsigned char *prk, size_t prk_len);
59 static int HKDF_Expand(const EVP_MD *evp_md,
60 const unsigned char *prk, size_t prk_len,
61 const unsigned char *info, size_t info_len,
62 unsigned char *okm, size_t okm_len);
63
64 /* Settable context parameters that are common across HKDF and the TLS KDF */
65 #define HKDF_COMMON_SETTABLES \
66 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0), \
67 OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL), \
68 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0), \
69 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0), \
70 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0), \
71 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0)
72
73 typedef struct {
74 void *provctx;
75 int mode;
76 PROV_DIGEST digest;
77 unsigned char *salt;
78 size_t salt_len;
79 unsigned char *key;
80 size_t key_len;
81 unsigned char *prefix;
82 size_t prefix_len;
83 unsigned char *label;
84 size_t label_len;
85 unsigned char *data;
86 size_t data_len;
87 unsigned char *info;
88 size_t info_len;
89 } KDF_HKDF;
90
91 static void *kdf_hkdf_new(void *provctx)
92 {
93 KDF_HKDF *ctx;
94
95 if (!ossl_prov_is_running())
96 return NULL;
97
98 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) != NULL)
99 ctx->provctx = provctx;
100 return ctx;
101 }
102
103 static void kdf_hkdf_free(void *vctx)
104 {
105 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
106
107 if (ctx != NULL) {
108 kdf_hkdf_reset(ctx);
109 OPENSSL_free(ctx);
110 }
111 }
112
113 static void kdf_hkdf_reset(void *vctx)
114 {
115 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
116 void *provctx = ctx->provctx;
117
118 ossl_prov_digest_reset(&ctx->digest);
119 OPENSSL_free(ctx->salt);
120 OPENSSL_free(ctx->prefix);
121 OPENSSL_free(ctx->label);
122 OPENSSL_clear_free(ctx->data, ctx->data_len);
123 OPENSSL_clear_free(ctx->key, ctx->key_len);
124 OPENSSL_clear_free(ctx->info, ctx->info_len);
125 memset(ctx, 0, sizeof(*ctx));
126 ctx->provctx = provctx;
127 }
128
129 static void *kdf_hkdf_dup(void *vctx)
130 {
131 const KDF_HKDF *src = (const KDF_HKDF *)vctx;
132 KDF_HKDF *dest;
133
134 dest = kdf_hkdf_new(src->provctx);
135 if (dest != NULL) {
136 if (!ossl_prov_memdup(src->salt, src->salt_len, &dest->salt,
137 &dest->salt_len)
138 || !ossl_prov_memdup(src->key, src->key_len,
139 &dest->key , &dest->key_len)
140 || !ossl_prov_memdup(src->prefix, src->prefix_len,
141 &dest->prefix, &dest->prefix_len)
142 || !ossl_prov_memdup(src->label, src->label_len,
143 &dest->label, &dest->label_len)
144 || !ossl_prov_memdup(src->data, src->data_len,
145 &dest->data, &dest->data_len)
146 || !ossl_prov_memdup(src->info, src->info_len,
147 &dest->info, &dest->info_len)
148 || !ossl_prov_digest_copy(&dest->digest, &src->digest))
149 goto err;
150 dest->mode = src->mode;
151 }
152 return dest;
153
154 err:
155 kdf_hkdf_free(dest);
156 return NULL;
157 }
158
159 static size_t kdf_hkdf_size(KDF_HKDF *ctx)
160 {
161 int sz;
162 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
163
164 if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
165 return SIZE_MAX;
166
167 if (md == NULL) {
168 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
169 return 0;
170 }
171 sz = EVP_MD_get_size(md);
172 if (sz < 0)
173 return 0;
174
175 return sz;
176 }
177
178 static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen,
179 const OSSL_PARAM params[])
180 {
181 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
182 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
183 const EVP_MD *md;
184
185 if (!ossl_prov_is_running() || !kdf_hkdf_set_ctx_params(ctx, params))
186 return 0;
187
188 md = ossl_prov_digest_md(&ctx->digest);
189 if (md == NULL) {
190 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
191 return 0;
192 }
193 if (ctx->key == NULL) {
194 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
195 return 0;
196 }
197 if (keylen == 0) {
198 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
199 return 0;
200 }
201
202 switch (ctx->mode) {
203 case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
204 default:
205 return HKDF(libctx, md, ctx->salt, ctx->salt_len,
206 ctx->key, ctx->key_len, ctx->info, ctx->info_len, key, keylen);
207
208 case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
209 return HKDF_Extract(libctx, md, ctx->salt, ctx->salt_len,
210 ctx->key, ctx->key_len, key, keylen);
211
212 case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
213 return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info,
214 ctx->info_len, key, keylen);
215 }
216 }
217
218 static int hkdf_common_set_ctx_params(KDF_HKDF *ctx, const OSSL_PARAM params[])
219 {
220 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
221 const OSSL_PARAM *p;
222 int n;
223
224 if (params == NULL)
225 return 1;
226
227 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, libctx))
228 return 0;
229
230 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
231 if (p->data_type == OSSL_PARAM_UTF8_STRING) {
232 if (OPENSSL_strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
233 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
234 } else if (OPENSSL_strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
235 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
236 } else if (OPENSSL_strcasecmp(p->data, "EXPAND_ONLY") == 0) {
237 ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
238 } else {
239 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
240 return 0;
241 }
242 } else if (OSSL_PARAM_get_int(p, &n)) {
243 if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
244 && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
245 && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
246 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
247 return 0;
248 }
249 ctx->mode = n;
250 } else {
251 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
252 return 0;
253 }
254 }
255
256 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
257 OPENSSL_clear_free(ctx->key, ctx->key_len);
258 ctx->key = NULL;
259 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
260 &ctx->key_len))
261 return 0;
262 }
263
264 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
265 if (p->data_size != 0 && p->data != NULL) {
266 OPENSSL_free(ctx->salt);
267 ctx->salt = NULL;
268 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
269 &ctx->salt_len))
270 return 0;
271 }
272 }
273
274 return 1;
275 }
276
277 /*
278 * Use WPACKET to concat one or more OSSL_KDF_PARAM_INFO fields into a fixed
279 * out buffer of size *outlen.
280 * If out is NULL then outlen is used to return the required buffer size.
281 */
282 static int setinfo_fromparams(const OSSL_PARAM *p, unsigned char *out, size_t *outlen)
283 {
284 int ret = 0;
285 WPACKET pkt;
286
287 if (out == NULL) {
288 if (!WPACKET_init_null(&pkt, 0))
289 return 0;
290 } else {
291 if (!WPACKET_init_static_len(&pkt, out, *outlen, 0))
292 return 0;
293 }
294
295 for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1, OSSL_KDF_PARAM_INFO)) {
296 if (p->data_type != OSSL_PARAM_OCTET_STRING)
297 goto err;
298 if (p->data != NULL
299 && p->data_size != 0
300 && !WPACKET_memcpy(&pkt, p->data, p->data_size))
301 goto err;
302 }
303 if (!WPACKET_get_total_written(&pkt, outlen)
304 || !WPACKET_finish(&pkt))
305 goto err;
306 ret = 1;
307 err:
308 WPACKET_cleanup(&pkt);
309 return ret;
310 }
311
312 static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
313 {
314 const OSSL_PARAM *p;
315 KDF_HKDF *ctx = vctx;
316
317 if (params == NULL)
318 return 1;
319
320 if (!hkdf_common_set_ctx_params(ctx, params))
321 return 0;
322
323 /* The info fields concatenate, so process them all */
324 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL) {
325 size_t sz = 0;
326
327 /* calculate the total size */
328 if (!setinfo_fromparams(p, NULL, &sz))
329 return 0;
330 if (sz > HKDF_MAXINFO)
331 return 0;
332
333 OPENSSL_clear_free(ctx->info, ctx->info_len);
334 ctx->info = NULL;
335 if (sz == 0)
336 return 1;
337 /* Alloc the buffer */
338 ctx->info = OPENSSL_malloc(sz);
339 if (ctx->info == NULL)
340 return 0;
341 ctx->info_len = sz;
342 /* Concat one or more OSSL_KDF_PARAM_INFO fields */
343 if (!setinfo_fromparams(p, ctx->info, &sz))
344 return 0;
345 }
346 return 1;
347 }
348
349 static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(ossl_unused void *ctx,
350 ossl_unused void *provctx)
351 {
352 static const OSSL_PARAM known_settable_ctx_params[] = {
353 HKDF_COMMON_SETTABLES,
354 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
355 OSSL_PARAM_END
356 };
357 return known_settable_ctx_params;
358 }
359
360 static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
361 {
362 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
363 OSSL_PARAM *p;
364
365 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL) {
366 size_t sz = kdf_hkdf_size(ctx);
367
368 if (sz == 0)
369 return 0;
370 return OSSL_PARAM_set_size_t(p, sz);
371 }
372 return -2;
373 }
374
375 static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *ctx,
376 ossl_unused void *provctx)
377 {
378 static const OSSL_PARAM known_gettable_ctx_params[] = {
379 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
380 OSSL_PARAM_END
381 };
382 return known_gettable_ctx_params;
383 }
384
385 const OSSL_DISPATCH ossl_kdf_hkdf_functions[] = {
386 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
387 { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_hkdf_dup },
388 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
389 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
390 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
391 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
392 (void(*)(void))kdf_hkdf_settable_ctx_params },
393 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
394 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
395 (void(*)(void))kdf_hkdf_gettable_ctx_params },
396 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
397 OSSL_DISPATCH_END
398 };
399
400 /*
401 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
402 * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
403 * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
404 * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
405 *
406 * From the paper:
407 * The scheme HKDF is specified as:
408 * HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
409 *
410 * where:
411 * SKM is source key material
412 * XTS is extractor salt (which may be null or constant)
413 * CTXinfo is context information (may be null)
414 * L is the number of key bits to be produced by KDF
415 * k is the output length in bits of the hash function used with HMAC
416 * t = ceil(L/k)
417 * the value K(t) is truncated to its first d = L mod k bits.
418 *
419 * From RFC 5869:
420 * 2.2. Step 1: Extract
421 * HKDF-Extract(salt, IKM) -> PRK
422 * 2.3. Step 2: Expand
423 * HKDF-Expand(PRK, info, L) -> OKM
424 */
425 static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
426 const unsigned char *salt, size_t salt_len,
427 const unsigned char *ikm, size_t ikm_len,
428 const unsigned char *info, size_t info_len,
429 unsigned char *okm, size_t okm_len)
430 {
431 unsigned char prk[EVP_MAX_MD_SIZE];
432 int ret, sz;
433 size_t prk_len;
434
435 sz = EVP_MD_get_size(evp_md);
436 if (sz < 0)
437 return 0;
438 prk_len = (size_t)sz;
439
440 /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
441 if (!HKDF_Extract(libctx, evp_md,
442 salt, salt_len, ikm, ikm_len, prk, prk_len))
443 return 0;
444
445 /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
446 ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
447 OPENSSL_cleanse(prk, sizeof(prk));
448
449 return ret;
450 }
451
452 /*
453 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
454 * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
455 *
456 * 2.2. Step 1: Extract
457 *
458 * HKDF-Extract(salt, IKM) -> PRK
459 *
460 * Options:
461 * Hash a hash function; HashLen denotes the length of the
462 * hash function output in octets
463 *
464 * Inputs:
465 * salt optional salt value (a non-secret random value);
466 * if not provided, it is set to a string of HashLen zeros.
467 * IKM input keying material
468 *
469 * Output:
470 * PRK a pseudorandom key (of HashLen octets)
471 *
472 * The output PRK is calculated as follows:
473 *
474 * PRK = HMAC-Hash(salt, IKM)
475 */
476 static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
477 const unsigned char *salt, size_t salt_len,
478 const unsigned char *ikm, size_t ikm_len,
479 unsigned char *prk, size_t prk_len)
480 {
481 int sz = EVP_MD_get_size(evp_md);
482
483 if (sz < 0)
484 return 0;
485 if (prk_len != (size_t)sz) {
486 ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
487 return 0;
488 }
489 /* calc: PRK = HMAC-Hash(salt, IKM) */
490 return
491 EVP_Q_mac(libctx, "HMAC", NULL, EVP_MD_get0_name(evp_md), NULL, salt,
492 salt_len, ikm, ikm_len, prk, EVP_MD_get_size(evp_md), NULL)
493 != NULL;
494 }
495
496 /*
497 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
498 * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
499 *
500 * 2.3. Step 2: Expand
501 *
502 * HKDF-Expand(PRK, info, L) -> OKM
503 *
504 * Options:
505 * Hash a hash function; HashLen denotes the length of the
506 * hash function output in octets
507 *
508 * Inputs:
509 * PRK a pseudorandom key of at least HashLen octets
510 * (usually, the output from the extract step)
511 * info optional context and application specific information
512 * (can be a zero-length string)
513 * L length of output keying material in octets
514 * (<= 255*HashLen)
515 *
516 * Output:
517 * OKM output keying material (of L octets)
518 *
519 * The output OKM is calculated as follows:
520 *
521 * N = ceil(L/HashLen)
522 * T = T(1) | T(2) | T(3) | ... | T(N)
523 * OKM = first L octets of T
524 *
525 * where:
526 * T(0) = empty string (zero length)
527 * T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
528 * T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
529 * T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
530 * ...
531 *
532 * (where the constant concatenated to the end of each T(n) is a
533 * single octet.)
534 */
535 static int HKDF_Expand(const EVP_MD *evp_md,
536 const unsigned char *prk, size_t prk_len,
537 const unsigned char *info, size_t info_len,
538 unsigned char *okm, size_t okm_len)
539 {
540 HMAC_CTX *hmac;
541 int ret = 0, sz;
542 unsigned int i;
543 unsigned char prev[EVP_MAX_MD_SIZE];
544 size_t done_len = 0, dig_len, n;
545
546 sz = EVP_MD_get_size(evp_md);
547 if (sz <= 0)
548 return 0;
549 dig_len = (size_t)sz;
550
551 /* calc: N = ceil(L/HashLen) */
552 n = okm_len / dig_len;
553 if (okm_len % dig_len)
554 n++;
555
556 if (n > 255 || okm == NULL)
557 return 0;
558
559 if ((hmac = HMAC_CTX_new()) == NULL)
560 return 0;
561
562 if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
563 goto err;
564
565 for (i = 1; i <= n; i++) {
566 size_t copy_len;
567 const unsigned char ctr = i;
568
569 /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
570 if (i > 1) {
571 if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
572 goto err;
573
574 if (!HMAC_Update(hmac, prev, dig_len))
575 goto err;
576 }
577
578 if (!HMAC_Update(hmac, info, info_len))
579 goto err;
580
581 if (!HMAC_Update(hmac, &ctr, 1))
582 goto err;
583
584 if (!HMAC_Final(hmac, prev, NULL))
585 goto err;
586
587 copy_len = (done_len + dig_len > okm_len) ?
588 okm_len - done_len :
589 dig_len;
590
591 memcpy(okm + done_len, prev, copy_len);
592
593 done_len += copy_len;
594 }
595 ret = 1;
596
597 err:
598 OPENSSL_cleanse(prev, sizeof(prev));
599 HMAC_CTX_free(hmac);
600 return ret;
601 }
602
603 /*
604 * TLS uses slight variations of the above and for FIPS validation purposes,
605 * they need to be present here.
606 * Refer to RFC 8446 section 7 for specific details.
607 */
608
609 /*
610 * Given a |secret|; a |label| of length |labellen|; and |data| of length
611 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
612 * secret |outlen| bytes long and store it in the location pointed to be |out|.
613 * The |data| value may be zero length. Returns 1 on success and 0 on failure.
614 */
615 static int prov_tls13_hkdf_expand(const EVP_MD *md,
616 const unsigned char *key, size_t keylen,
617 const unsigned char *prefix, size_t prefixlen,
618 const unsigned char *label, size_t labellen,
619 const unsigned char *data, size_t datalen,
620 unsigned char *out, size_t outlen)
621 {
622 size_t hkdflabellen;
623 unsigned char hkdflabel[HKDF_MAXBUF];
624 WPACKET pkt;
625
626 /*
627 * 2 bytes for length of derived secret + 1 byte for length of combined
628 * prefix and label + bytes for the label itself + 1 byte length of hash
629 * + bytes for the hash itself. We've got the maximum the KDF can handle
630 * which should always be sufficient.
631 */
632 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
633 || !WPACKET_put_bytes_u16(&pkt, outlen)
634 || !WPACKET_start_sub_packet_u8(&pkt)
635 || !WPACKET_memcpy(&pkt, prefix, prefixlen)
636 || !WPACKET_memcpy(&pkt, label, labellen)
637 || !WPACKET_close(&pkt)
638 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
639 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
640 || !WPACKET_finish(&pkt)) {
641 WPACKET_cleanup(&pkt);
642 return 0;
643 }
644
645 return HKDF_Expand(md, key, keylen, hkdflabel, hkdflabellen,
646 out, outlen);
647 }
648
649 static int prov_tls13_hkdf_generate_secret(OSSL_LIB_CTX *libctx,
650 const EVP_MD *md,
651 const unsigned char *prevsecret,
652 size_t prevsecretlen,
653 const unsigned char *insecret,
654 size_t insecretlen,
655 const unsigned char *prefix,
656 size_t prefixlen,
657 const unsigned char *label,
658 size_t labellen,
659 unsigned char *out, size_t outlen)
660 {
661 size_t mdlen;
662 int ret;
663 unsigned char preextractsec[EVP_MAX_MD_SIZE];
664 /* Always filled with zeros */
665 static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
666
667 ret = EVP_MD_get_size(md);
668 /* Ensure cast to size_t is safe */
669 if (ret <= 0)
670 return 0;
671 mdlen = (size_t)ret;
672
673 if (insecret == NULL) {
674 insecret = default_zeros;
675 insecretlen = mdlen;
676 }
677 if (prevsecret == NULL) {
678 prevsecret = default_zeros;
679 prevsecretlen = 0;
680 } else {
681 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
682 unsigned char hash[EVP_MAX_MD_SIZE];
683
684 /* The pre-extract derive step uses a hash of no messages */
685 if (mctx == NULL
686 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
687 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
688 EVP_MD_CTX_free(mctx);
689 return 0;
690 }
691 EVP_MD_CTX_free(mctx);
692
693 /* Generate the pre-extract secret */
694 if (!prov_tls13_hkdf_expand(md, prevsecret, mdlen,
695 prefix, prefixlen, label, labellen,
696 hash, mdlen, preextractsec, mdlen))
697 return 0;
698 prevsecret = preextractsec;
699 prevsecretlen = mdlen;
700 }
701
702 ret = HKDF_Extract(libctx, md, prevsecret, prevsecretlen,
703 insecret, insecretlen, out, outlen);
704
705 if (prevsecret == preextractsec)
706 OPENSSL_cleanse(preextractsec, mdlen);
707 return ret;
708 }
709
710 static int kdf_tls1_3_derive(void *vctx, unsigned char *key, size_t keylen,
711 const OSSL_PARAM params[])
712 {
713 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
714 const EVP_MD *md;
715
716 if (!ossl_prov_is_running() || !kdf_tls1_3_set_ctx_params(ctx, params))
717 return 0;
718
719 md = ossl_prov_digest_md(&ctx->digest);
720 if (md == NULL) {
721 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
722 return 0;
723 }
724
725 switch (ctx->mode) {
726 default:
727 return 0;
728
729 case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
730 return prov_tls13_hkdf_generate_secret(PROV_LIBCTX_OF(ctx->provctx),
731 md,
732 ctx->salt, ctx->salt_len,
733 ctx->key, ctx->key_len,
734 ctx->prefix, ctx->prefix_len,
735 ctx->label, ctx->label_len,
736 key, keylen);
737
738 case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
739 return prov_tls13_hkdf_expand(md, ctx->key, ctx->key_len,
740 ctx->prefix, ctx->prefix_len,
741 ctx->label, ctx->label_len,
742 ctx->data, ctx->data_len,
743 key, keylen);
744 }
745 }
746
747 static int kdf_tls1_3_set_ctx_params(void *vctx, const OSSL_PARAM params[])
748 {
749 const OSSL_PARAM *p;
750 KDF_HKDF *ctx = vctx;
751
752 if (params == NULL)
753 return 1;
754
755 if (!hkdf_common_set_ctx_params(ctx, params))
756 return 0;
757
758 if (ctx->mode == EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND) {
759 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
760 return 0;
761 }
762
763 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_PREFIX)) != NULL) {
764 OPENSSL_free(ctx->prefix);
765 ctx->prefix = NULL;
766 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->prefix, 0,
767 &ctx->prefix_len))
768 return 0;
769 }
770
771 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_LABEL)) != NULL) {
772 OPENSSL_free(ctx->label);
773 ctx->label = NULL;
774 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->label, 0,
775 &ctx->label_len))
776 return 0;
777 }
778
779 OPENSSL_clear_free(ctx->data, ctx->data_len);
780 ctx->data = NULL;
781 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_DATA)) != NULL
782 && !OSSL_PARAM_get_octet_string(p, (void **)&ctx->data, 0,
783 &ctx->data_len))
784 return 0;
785 return 1;
786 }
787
788 static const OSSL_PARAM *kdf_tls1_3_settable_ctx_params(ossl_unused void *ctx,
789 ossl_unused void *provctx)
790 {
791 static const OSSL_PARAM known_settable_ctx_params[] = {
792 HKDF_COMMON_SETTABLES,
793 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_PREFIX, NULL, 0),
794 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_LABEL, NULL, 0),
795 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_DATA, NULL, 0),
796 OSSL_PARAM_END
797 };
798 return known_settable_ctx_params;
799 }
800
801 const OSSL_DISPATCH ossl_kdf_tls1_3_kdf_functions[] = {
802 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
803 { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_hkdf_dup },
804 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
805 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
806 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_tls1_3_derive },
807 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
808 (void(*)(void))kdf_tls1_3_settable_ctx_params },
809 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_tls1_3_set_ctx_params },
810 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
811 (void(*)(void))kdf_hkdf_gettable_ctx_params },
812 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
813 OSSL_DISPATCH_END
814 };