]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/tls13_enc.c
62adddea26b48ec7f4c179bb1a7e34d8dfbc1cbd
[thirdparty/openssl.git] / ssl / tls13_enc.c
1 /*
2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdlib.h>
11 #include "ssl_local.h"
12 #include "internal/ktls.h"
13 #include "record/record_local.h"
14 #include "internal/cryptlib.h"
15 #include <openssl/evp.h>
16 #include <openssl/kdf.h>
17 #include <openssl/core_names.h>
18
19 #define TLS13_MAX_LABEL_LEN 249
20
21 /* Always filled with zeros */
22 static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
23
24 /*
25 * Given a |secret|; a |label| of length |labellen|; and |data| of length
26 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
27 * secret |outlen| bytes long and store it in the location pointed to be |out|.
28 * The |data| value may be zero length. Any errors will be treated as fatal if
29 * |fatal| is set. Returns 1 on success 0 on failure.
30 */
31 int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret,
32 const unsigned char *label, size_t labellen,
33 const unsigned char *data, size_t datalen,
34 unsigned char *out, size_t outlen, int fatal)
35 {
36 #ifdef CHARSET_EBCDIC
37 static const unsigned char label_prefix[] = { 0x74, 0x6C, 0x73, 0x31, 0x33, 0x20, 0x00 };
38 #else
39 static const unsigned char label_prefix[] = "tls13 ";
40 #endif
41 EVP_KDF *kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_HKDF,
42 s->ctx->propq);
43 EVP_KDF_CTX *kctx;
44 OSSL_PARAM params[5], *p = params;
45 int mode = EVP_PKEY_HKDEF_MODE_EXPAND_ONLY;
46 const char *mdname = EVP_MD_name(md);
47 int ret;
48 size_t hkdflabellen;
49 size_t hashlen;
50 /*
51 * 2 bytes for length of derived secret + 1 byte for length of combined
52 * prefix and label + bytes for the label itself + 1 byte length of hash
53 * + bytes for the hash itself
54 */
55 unsigned char hkdflabel[sizeof(uint16_t) + sizeof(uint8_t)
56 + (sizeof(label_prefix) - 1) + TLS13_MAX_LABEL_LEN
57 + 1 + EVP_MAX_MD_SIZE];
58 WPACKET pkt;
59
60 kctx = EVP_KDF_CTX_new(kdf);
61 EVP_KDF_free(kdf);
62 if (kctx == NULL)
63 return 0;
64
65 if (labellen > TLS13_MAX_LABEL_LEN) {
66 if (fatal) {
67 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
68 } else {
69 /*
70 * Probably we have been called from SSL_export_keying_material(),
71 * or SSL_export_keying_material_early().
72 */
73 ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
74 }
75 EVP_KDF_CTX_free(kctx);
76 return 0;
77 }
78
79 hashlen = EVP_MD_size(md);
80
81 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
82 || !WPACKET_put_bytes_u16(&pkt, outlen)
83 || !WPACKET_start_sub_packet_u8(&pkt)
84 || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1)
85 || !WPACKET_memcpy(&pkt, label, labellen)
86 || !WPACKET_close(&pkt)
87 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
88 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
89 || !WPACKET_finish(&pkt)) {
90 EVP_KDF_CTX_free(kctx);
91 WPACKET_cleanup(&pkt);
92 if (fatal)
93 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
94 else
95 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
96 return 0;
97 }
98
99 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
100 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
101 (char *)mdname, 0);
102 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
103 (unsigned char *)secret, hashlen);
104 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO,
105 hkdflabel, hkdflabellen);
106 *p++ = OSSL_PARAM_construct_end();
107
108 ret = EVP_KDF_CTX_set_params(kctx, params) <= 0
109 || EVP_KDF_derive(kctx, out, outlen) <= 0;
110
111 EVP_KDF_CTX_free(kctx);
112
113 if (ret != 0) {
114 if (fatal)
115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
116 else
117 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
118 }
119
120 return ret == 0;
121 }
122
123 /*
124 * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
125 * success 0 on failure.
126 */
127 int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret,
128 unsigned char *key, size_t keylen)
129 {
130 #ifdef CHARSET_EBCDIC
131 static const unsigned char keylabel[] ={ 0x6B, 0x65, 0x79, 0x00 };
132 #else
133 static const unsigned char keylabel[] = "key";
134 #endif
135
136 return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
137 NULL, 0, key, keylen, 1);
138 }
139
140 /*
141 * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
142 * success 0 on failure.
143 */
144 int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret,
145 unsigned char *iv, size_t ivlen)
146 {
147 #ifdef CHARSET_EBCDIC
148 static const unsigned char ivlabel[] = { 0x69, 0x76, 0x00 };
149 #else
150 static const unsigned char ivlabel[] = "iv";
151 #endif
152
153 return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
154 NULL, 0, iv, ivlen, 1);
155 }
156
157 int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
158 const unsigned char *secret,
159 unsigned char *fin, size_t finlen)
160 {
161 #ifdef CHARSET_EBCDIC
162 static const unsigned char finishedlabel[] = { 0x66, 0x69, 0x6E, 0x69, 0x73, 0x68, 0x65, 0x64, 0x00 };
163 #else
164 static const unsigned char finishedlabel[] = "finished";
165 #endif
166
167 return tls13_hkdf_expand(s, md, secret, finishedlabel,
168 sizeof(finishedlabel) - 1, NULL, 0, fin, finlen, 1);
169 }
170
171 /*
172 * Given the previous secret |prevsecret| and a new input secret |insecret| of
173 * length |insecretlen|, generate a new secret and store it in the location
174 * pointed to by |outsecret|. Returns 1 on success 0 on failure.
175 */
176 int tls13_generate_secret(SSL *s, const EVP_MD *md,
177 const unsigned char *prevsecret,
178 const unsigned char *insecret,
179 size_t insecretlen,
180 unsigned char *outsecret)
181 {
182 size_t mdlen, prevsecretlen;
183 int mdleni;
184 int ret;
185 EVP_KDF *kdf;
186 EVP_KDF_CTX *kctx;
187 OSSL_PARAM params[5], *p = params;
188 int mode = EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY;
189 const char *mdname = EVP_MD_name(md);
190 #ifdef CHARSET_EBCDIC
191 static const char derived_secret_label[] = { 0x64, 0x65, 0x72, 0x69, 0x76, 0x65, 0x64, 0x00 };
192 #else
193 static const char derived_secret_label[] = "derived";
194 #endif
195 unsigned char preextractsec[EVP_MAX_MD_SIZE];
196
197 kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_HKDF, s->ctx->propq);
198 kctx = EVP_KDF_CTX_new(kdf);
199 EVP_KDF_free(kdf);
200 if (kctx == NULL) {
201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
202 return 0;
203 }
204
205 mdleni = EVP_MD_size(md);
206 /* Ensure cast to size_t is safe */
207 if (!ossl_assert(mdleni >= 0)) {
208 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
209 EVP_KDF_CTX_free(kctx);
210 return 0;
211 }
212 mdlen = (size_t)mdleni;
213
214 if (insecret == NULL) {
215 insecret = default_zeros;
216 insecretlen = mdlen;
217 }
218 if (prevsecret == NULL) {
219 prevsecret = default_zeros;
220 prevsecretlen = 0;
221 } else {
222 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
223 unsigned char hash[EVP_MAX_MD_SIZE];
224
225 /* The pre-extract derive step uses a hash of no messages */
226 if (mctx == NULL
227 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
228 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
230 EVP_MD_CTX_free(mctx);
231 EVP_KDF_CTX_free(kctx);
232 return 0;
233 }
234 EVP_MD_CTX_free(mctx);
235
236 /* Generate the pre-extract secret */
237 if (!tls13_hkdf_expand(s, md, prevsecret,
238 (unsigned char *)derived_secret_label,
239 sizeof(derived_secret_label) - 1, hash, mdlen,
240 preextractsec, mdlen, 1)) {
241 /* SSLfatal() already called */
242 EVP_KDF_CTX_free(kctx);
243 return 0;
244 }
245
246 prevsecret = preextractsec;
247 prevsecretlen = mdlen;
248 }
249
250 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
251 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
252 (char *)mdname, 0);
253 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
254 (unsigned char *)insecret,
255 insecretlen);
256 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT,
257 (unsigned char *)prevsecret,
258 prevsecretlen);
259 *p++ = OSSL_PARAM_construct_end();
260
261 ret = EVP_KDF_CTX_set_params(kctx, params) <= 0
262 || EVP_KDF_derive(kctx, outsecret, mdlen) <= 0;
263
264 if (ret != 0)
265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
266
267 EVP_KDF_CTX_free(kctx);
268 if (prevsecret == preextractsec)
269 OPENSSL_cleanse(preextractsec, mdlen);
270 return ret == 0;
271 }
272
273 /*
274 * Given an input secret |insecret| of length |insecretlen| generate the
275 * handshake secret. This requires the early secret to already have been
276 * generated. Returns 1 on success 0 on failure.
277 */
278 int tls13_generate_handshake_secret(SSL *s, const unsigned char *insecret,
279 size_t insecretlen)
280 {
281 /* Calls SSLfatal() if required */
282 return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
283 insecret, insecretlen,
284 (unsigned char *)&s->handshake_secret);
285 }
286
287 /*
288 * Given the handshake secret |prev| of length |prevlen| generate the master
289 * secret and store its length in |*secret_size|. Returns 1 on success 0 on
290 * failure.
291 */
292 int tls13_generate_master_secret(SSL *s, unsigned char *out,
293 unsigned char *prev, size_t prevlen,
294 size_t *secret_size)
295 {
296 const EVP_MD *md = ssl_handshake_md(s);
297
298 *secret_size = EVP_MD_size(md);
299 /* Calls SSLfatal() if required */
300 return tls13_generate_secret(s, md, prev, NULL, 0, out);
301 }
302
303 /*
304 * Generates the mac for the Finished message. Returns the length of the MAC or
305 * 0 on error.
306 */
307 size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
308 unsigned char *out)
309 {
310 const char *mdname = EVP_MD_name(ssl_handshake_md(s));
311 EVP_MAC *hmac = EVP_MAC_fetch(s->ctx->libctx, "HMAC", s->ctx->propq);
312 unsigned char hash[EVP_MAX_MD_SIZE];
313 unsigned char finsecret[EVP_MAX_MD_SIZE];
314 size_t hashlen, ret = 0;
315 EVP_MAC_CTX *ctx = NULL;
316 OSSL_PARAM params[4], *p = params;
317
318 if (hmac == NULL) {
319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
320 goto err;
321 }
322
323 /* Safe to cast away const here since we're not "getting" any data */
324 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_ALG_PARAM_DIGEST,
325 (char *)mdname, 0);
326 if (s->ctx->propq != NULL)
327 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_ALG_PARAM_PROPERTIES,
328 (char *)s->ctx->propq,
329 0);
330
331 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
332 /* SSLfatal() already called */
333 goto err;
334 }
335
336 if (str == s->method->ssl3_enc->server_finished_label) {
337 *p++ = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
338 s->server_finished_secret,
339 hashlen);
340 } else if (SSL_IS_FIRST_HANDSHAKE(s)) {
341 *p++ = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
342 s->client_finished_secret,
343 hashlen);
344 } else {
345 if (!tls13_derive_finishedkey(s, ssl_handshake_md(s),
346 s->client_app_traffic_secret,
347 finsecret, hashlen))
348 goto err;
349
350 *p++ = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY, finsecret,
351 hashlen);
352 }
353 *p++ = OSSL_PARAM_construct_end();
354
355 ctx = EVP_MAC_CTX_new(hmac);
356 if (ctx == NULL
357 || !EVP_MAC_CTX_set_params(ctx, params)
358 || !EVP_MAC_init(ctx)
359 || !EVP_MAC_update(ctx, hash, hashlen)
360 /* outsize as per sizeof(peer_finish_md) */
361 || !EVP_MAC_final(ctx, out, &hashlen, EVP_MAX_MD_SIZE * 2)) {
362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
363 goto err;
364 }
365
366 ret = hashlen;
367 err:
368 OPENSSL_cleanse(finsecret, sizeof(finsecret));
369 EVP_MAC_CTX_free(ctx);
370 EVP_MAC_free(hmac);
371 return ret;
372 }
373
374 /*
375 * There isn't really a key block in TLSv1.3, but we still need this function
376 * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
377 */
378 int tls13_setup_key_block(SSL *s)
379 {
380 const EVP_CIPHER *c;
381 const EVP_MD *hash;
382
383 s->session->cipher = s->s3.tmp.new_cipher;
384 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, NULL, NULL, NULL,
385 0)) {
386 /* Error is already recorded */
387 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
388 return 0;
389 }
390
391 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
392 s->s3.tmp.new_sym_enc = c;
393 ssl_evp_md_free(s->s3.tmp.new_hash);
394 s->s3.tmp.new_hash = hash;
395
396 return 1;
397 }
398
399 static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md,
400 const EVP_CIPHER *ciph,
401 const unsigned char *insecret,
402 const unsigned char *hash,
403 const unsigned char *label,
404 size_t labellen, unsigned char *secret,
405 unsigned char *key, unsigned char *iv,
406 EVP_CIPHER_CTX *ciph_ctx)
407 {
408 size_t ivlen, keylen, taglen;
409 int hashleni = EVP_MD_size(md);
410 size_t hashlen;
411
412 /* Ensure cast to size_t is safe */
413 if (!ossl_assert(hashleni >= 0)) {
414 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
415 return 0;
416 }
417 hashlen = (size_t)hashleni;
418
419 if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
420 secret, hashlen, 1)) {
421 /* SSLfatal() already called */
422 return 0;
423 }
424
425 /* TODO(size_t): convert me */
426 keylen = EVP_CIPHER_key_length(ciph);
427 if (EVP_CIPHER_mode(ciph) == EVP_CIPH_CCM_MODE) {
428 uint32_t algenc;
429
430 ivlen = EVP_CCM_TLS_IV_LEN;
431 if (s->s3.tmp.new_cipher != NULL) {
432 algenc = s->s3.tmp.new_cipher->algorithm_enc;
433 } else if (s->session->cipher != NULL) {
434 /* We've not selected a cipher yet - we must be doing early data */
435 algenc = s->session->cipher->algorithm_enc;
436 } else if (s->psksession != NULL && s->psksession->cipher != NULL) {
437 /* We must be doing early data with out-of-band PSK */
438 algenc = s->psksession->cipher->algorithm_enc;
439 } else {
440 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
441 return 0;
442 }
443 if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
444 taglen = EVP_CCM8_TLS_TAG_LEN;
445 else
446 taglen = EVP_CCM_TLS_TAG_LEN;
447 } else {
448 ivlen = EVP_CIPHER_iv_length(ciph);
449 taglen = 0;
450 }
451
452 if (!tls13_derive_key(s, md, secret, key, keylen)
453 || !tls13_derive_iv(s, md, secret, iv, ivlen)) {
454 /* SSLfatal() already called */
455 return 0;
456 }
457
458 if (EVP_CipherInit_ex(ciph_ctx, ciph, NULL, NULL, NULL, sending) <= 0
459 || !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
460 || (taglen != 0 && !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_TAG,
461 taglen, NULL))
462 || EVP_CipherInit_ex(ciph_ctx, NULL, NULL, key, NULL, -1) <= 0) {
463 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
464 return 0;
465 }
466
467 return 1;
468 }
469
470 int tls13_change_cipher_state(SSL *s, int which)
471 {
472 #ifdef CHARSET_EBCDIC
473 static const unsigned char client_early_traffic[] = {0x63, 0x20, 0x65, 0x20, /*traffic*/0x74, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x00};
474 static const unsigned char client_handshake_traffic[] = {0x63, 0x20, 0x68, 0x73, 0x20, /*traffic*/0x74, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x00};
475 static const unsigned char client_application_traffic[] = {0x63, 0x20, 0x61, 0x70, 0x20, /*traffic*/0x74, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x00};
476 static const unsigned char server_handshake_traffic[] = {0x73, 0x20, 0x68, 0x73, 0x20, /*traffic*/0x74, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x00};
477 static const unsigned char server_application_traffic[] = {0x73, 0x20, 0x61, 0x70, 0x20, /*traffic*/0x74, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x00};
478 static const unsigned char exporter_master_secret[] = {0x65, 0x78, 0x70, 0x20, /* master*/ 0x6D, 0x61, 0x73, 0x74, 0x65, 0x72, 0x00};
479 static const unsigned char resumption_master_secret[] = {0x72, 0x65, 0x73, 0x20, /* master*/ 0x6D, 0x61, 0x73, 0x74, 0x65, 0x72, 0x00};
480 static const unsigned char early_exporter_master_secret[] = {0x65, 0x20, 0x65, 0x78, 0x70, 0x20, /* master*/ 0x6D, 0x61, 0x73, 0x74, 0x65, 0x72, 0x00};
481 #else
482 static const unsigned char client_early_traffic[] = "c e traffic";
483 static const unsigned char client_handshake_traffic[] = "c hs traffic";
484 static const unsigned char client_application_traffic[] = "c ap traffic";
485 static const unsigned char server_handshake_traffic[] = "s hs traffic";
486 static const unsigned char server_application_traffic[] = "s ap traffic";
487 static const unsigned char exporter_master_secret[] = "exp master";
488 static const unsigned char resumption_master_secret[] = "res master";
489 static const unsigned char early_exporter_master_secret[] = "e exp master";
490 #endif
491 unsigned char *iv;
492 unsigned char key[EVP_MAX_KEY_LENGTH];
493 unsigned char secret[EVP_MAX_MD_SIZE];
494 unsigned char hashval[EVP_MAX_MD_SIZE];
495 unsigned char *hash = hashval;
496 unsigned char *insecret;
497 unsigned char *finsecret = NULL;
498 const char *log_label = NULL;
499 EVP_CIPHER_CTX *ciph_ctx;
500 size_t finsecretlen = 0;
501 const unsigned char *label;
502 size_t labellen, hashlen = 0;
503 int ret = 0;
504 const EVP_MD *md = NULL;
505 const EVP_CIPHER *cipher = NULL;
506 #if !defined(OPENSSL_NO_KTLS) && defined(OPENSSL_KTLS_TLS13)
507 ktls_crypto_info_t crypto_info;
508 BIO *bio;
509 #endif
510
511 if (which & SSL3_CC_READ) {
512 if (s->enc_read_ctx != NULL) {
513 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
514 } else {
515 s->enc_read_ctx = EVP_CIPHER_CTX_new();
516 if (s->enc_read_ctx == NULL) {
517 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
518 goto err;
519 }
520 }
521 ciph_ctx = s->enc_read_ctx;
522 iv = s->read_iv;
523
524 RECORD_LAYER_reset_read_sequence(&s->rlayer);
525 } else {
526 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
527 if (s->enc_write_ctx != NULL) {
528 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
529 } else {
530 s->enc_write_ctx = EVP_CIPHER_CTX_new();
531 if (s->enc_write_ctx == NULL) {
532 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
533 goto err;
534 }
535 }
536 ciph_ctx = s->enc_write_ctx;
537 iv = s->write_iv;
538
539 RECORD_LAYER_reset_write_sequence(&s->rlayer);
540 }
541
542 if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
543 || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
544 if (which & SSL3_CC_EARLY) {
545 EVP_MD_CTX *mdctx = NULL;
546 long handlen;
547 void *hdata;
548 unsigned int hashlenui;
549 const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
550
551 insecret = s->early_secret;
552 label = client_early_traffic;
553 labellen = sizeof(client_early_traffic) - 1;
554 log_label = CLIENT_EARLY_LABEL;
555
556 handlen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
557 if (handlen <= 0) {
558 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);
559 goto err;
560 }
561
562 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
563 && s->max_early_data > 0
564 && s->session->ext.max_early_data == 0) {
565 /*
566 * If we are attempting to send early data, and we've decided to
567 * actually do it but max_early_data in s->session is 0 then we
568 * must be using an external PSK.
569 */
570 if (!ossl_assert(s->psksession != NULL
571 && s->max_early_data ==
572 s->psksession->ext.max_early_data)) {
573 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
574 goto err;
575 }
576 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
577 }
578 if (sslcipher == NULL) {
579 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
580 goto err;
581 }
582
583 /*
584 * We need to calculate the handshake digest using the digest from
585 * the session. We haven't yet selected our ciphersuite so we can't
586 * use ssl_handshake_md().
587 */
588 mdctx = EVP_MD_CTX_new();
589 if (mdctx == NULL) {
590 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
591 goto err;
592 }
593
594 /*
595 * This ups the ref count on cipher so we better make sure we free
596 * it again
597 */
598 if (!ssl_cipher_get_evp_cipher(s->ctx, sslcipher, &cipher)) {
599 /* Error is already recorded */
600 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
601 EVP_MD_CTX_free(mdctx);
602 goto err;
603 }
604
605 md = ssl_md(s->ctx, sslcipher->algorithm2);
606 if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
607 || !EVP_DigestUpdate(mdctx, hdata, handlen)
608 || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
609 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
610 EVP_MD_CTX_free(mdctx);
611 goto err;
612 }
613 hashlen = hashlenui;
614 EVP_MD_CTX_free(mdctx);
615
616 if (!tls13_hkdf_expand(s, md, insecret,
617 early_exporter_master_secret,
618 sizeof(early_exporter_master_secret) - 1,
619 hashval, hashlen,
620 s->early_exporter_master_secret, hashlen,
621 1)) {
622 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
623 goto err;
624 }
625
626 if (!ssl_log_secret(s, EARLY_EXPORTER_SECRET_LABEL,
627 s->early_exporter_master_secret, hashlen)) {
628 /* SSLfatal() already called */
629 goto err;
630 }
631 } else if (which & SSL3_CC_HANDSHAKE) {
632 insecret = s->handshake_secret;
633 finsecret = s->client_finished_secret;
634 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
635 label = client_handshake_traffic;
636 labellen = sizeof(client_handshake_traffic) - 1;
637 log_label = CLIENT_HANDSHAKE_LABEL;
638 /*
639 * The handshake hash used for the server read/client write handshake
640 * traffic secret is the same as the hash for the server
641 * write/client read handshake traffic secret. However, if we
642 * processed early data then we delay changing the server
643 * read/client write cipher state until later, and the handshake
644 * hashes have moved on. Therefore we use the value saved earlier
645 * when we did the server write/client read change cipher state.
646 */
647 hash = s->handshake_traffic_hash;
648 } else {
649 insecret = s->master_secret;
650 label = client_application_traffic;
651 labellen = sizeof(client_application_traffic) - 1;
652 log_label = CLIENT_APPLICATION_LABEL;
653 /*
654 * For this we only use the handshake hashes up until the server
655 * Finished hash. We do not include the client's Finished, which is
656 * what ssl_handshake_hash() would give us. Instead we use the
657 * previously saved value.
658 */
659 hash = s->server_finished_hash;
660 }
661 } else {
662 /* Early data never applies to client-read/server-write */
663 if (which & SSL3_CC_HANDSHAKE) {
664 insecret = s->handshake_secret;
665 finsecret = s->server_finished_secret;
666 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
667 label = server_handshake_traffic;
668 labellen = sizeof(server_handshake_traffic) - 1;
669 log_label = SERVER_HANDSHAKE_LABEL;
670 } else {
671 insecret = s->master_secret;
672 label = server_application_traffic;
673 labellen = sizeof(server_application_traffic) - 1;
674 log_label = SERVER_APPLICATION_LABEL;
675 }
676 }
677
678 if (!(which & SSL3_CC_EARLY)) {
679 md = ssl_handshake_md(s);
680 cipher = s->s3.tmp.new_sym_enc;
681 if (!ssl3_digest_cached_records(s, 1)
682 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
683 /* SSLfatal() already called */;
684 goto err;
685 }
686 }
687
688 /*
689 * Save the hash of handshakes up to now for use when we calculate the
690 * client application traffic secret
691 */
692 if (label == server_application_traffic)
693 memcpy(s->server_finished_hash, hashval, hashlen);
694
695 if (label == server_handshake_traffic)
696 memcpy(s->handshake_traffic_hash, hashval, hashlen);
697
698 if (label == client_application_traffic) {
699 /*
700 * We also create the resumption master secret, but this time use the
701 * hash for the whole handshake including the Client Finished
702 */
703 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
704 resumption_master_secret,
705 sizeof(resumption_master_secret) - 1,
706 hashval, hashlen, s->resumption_master_secret,
707 hashlen, 1)) {
708 /* SSLfatal() already called */
709 goto err;
710 }
711 }
712
713 /* check whether cipher is known */
714 if(!ossl_assert(cipher != NULL))
715 goto err;
716
717 if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
718 insecret, hash, label, labellen, secret, key,
719 iv, ciph_ctx)) {
720 /* SSLfatal() already called */
721 goto err;
722 }
723
724 if (label == server_application_traffic) {
725 memcpy(s->server_app_traffic_secret, secret, hashlen);
726 /* Now we create the exporter master secret */
727 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
728 exporter_master_secret,
729 sizeof(exporter_master_secret) - 1,
730 hash, hashlen, s->exporter_master_secret,
731 hashlen, 1)) {
732 /* SSLfatal() already called */
733 goto err;
734 }
735
736 if (!ssl_log_secret(s, EXPORTER_SECRET_LABEL, s->exporter_master_secret,
737 hashlen)) {
738 /* SSLfatal() already called */
739 goto err;
740 }
741 } else if (label == client_application_traffic)
742 memcpy(s->client_app_traffic_secret, secret, hashlen);
743
744 if (!ssl_log_secret(s, log_label, secret, hashlen)) {
745 /* SSLfatal() already called */
746 goto err;
747 }
748
749 if (finsecret != NULL
750 && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
751 finsecret, finsecretlen)) {
752 /* SSLfatal() already called */
753 goto err;
754 }
755
756 if (!s->server && label == client_early_traffic)
757 s->statem.enc_write_state = ENC_WRITE_STATE_WRITE_PLAIN_ALERTS;
758 else
759 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
760 #ifndef OPENSSL_NO_KTLS
761 # if defined(OPENSSL_KTLS_TLS13)
762 if (!(which & SSL3_CC_WRITE) || !(which & SSL3_CC_APPLICATION)
763 || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
764 goto skip_ktls;
765
766 /* ktls supports only the maximum fragment size */
767 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
768 goto skip_ktls;
769
770 /* ktls does not support record padding */
771 if (s->record_padding_cb != NULL)
772 goto skip_ktls;
773
774 /* check that cipher is supported */
775 if (!ktls_check_supported_cipher(s, cipher, ciph_ctx))
776 goto skip_ktls;
777
778 bio = s->wbio;
779
780 if (!ossl_assert(bio != NULL)) {
781 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
782 goto err;
783 }
784
785 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
786 if (BIO_flush(bio) <= 0)
787 goto skip_ktls;
788
789 /* configure kernel crypto structure */
790 if (!ktls_configure_crypto(s, cipher, ciph_ctx,
791 RECORD_LAYER_get_write_sequence(&s->rlayer),
792 &crypto_info, NULL, iv, key, NULL, 0))
793 goto skip_ktls;
794
795 /* ktls works with user provided buffers directly */
796 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE))
797 ssl3_release_write_buffer(s);
798 skip_ktls:
799 # endif
800 #endif
801 ret = 1;
802 err:
803 if ((which & SSL3_CC_EARLY) != 0) {
804 /* We up-refed this so now we need to down ref */
805 ssl_evp_cipher_free(cipher);
806 }
807 OPENSSL_cleanse(key, sizeof(key));
808 OPENSSL_cleanse(secret, sizeof(secret));
809 return ret;
810 }
811
812 int tls13_update_key(SSL *s, int sending)
813 {
814 #ifdef CHARSET_EBCDIC
815 static const unsigned char application_traffic[] = { 0x74, 0x72 ,0x61 ,0x66 ,0x66 ,0x69 ,0x63 ,0x20 ,0x75 ,0x70 ,0x64, 0x00};
816 #else
817 static const unsigned char application_traffic[] = "traffic upd";
818 #endif
819 const EVP_MD *md = ssl_handshake_md(s);
820 size_t hashlen = EVP_MD_size(md);
821 unsigned char key[EVP_MAX_KEY_LENGTH];
822 unsigned char *insecret, *iv;
823 unsigned char secret[EVP_MAX_MD_SIZE];
824 EVP_CIPHER_CTX *ciph_ctx;
825 int ret = 0;
826
827 if (s->server == sending)
828 insecret = s->server_app_traffic_secret;
829 else
830 insecret = s->client_app_traffic_secret;
831
832 if (sending) {
833 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
834 iv = s->write_iv;
835 ciph_ctx = s->enc_write_ctx;
836 RECORD_LAYER_reset_write_sequence(&s->rlayer);
837 } else {
838 iv = s->read_iv;
839 ciph_ctx = s->enc_read_ctx;
840 RECORD_LAYER_reset_read_sequence(&s->rlayer);
841 }
842
843 if (!derive_secret_key_and_iv(s, sending, ssl_handshake_md(s),
844 s->s3.tmp.new_sym_enc, insecret, NULL,
845 application_traffic,
846 sizeof(application_traffic) - 1, secret, key,
847 iv, ciph_ctx)) {
848 /* SSLfatal() already called */
849 goto err;
850 }
851
852 memcpy(insecret, secret, hashlen);
853
854 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
855 ret = 1;
856 err:
857 OPENSSL_cleanse(key, sizeof(key));
858 OPENSSL_cleanse(secret, sizeof(secret));
859 return ret;
860 }
861
862 int tls13_alert_code(int code)
863 {
864 /* There are 2 additional alerts in TLSv1.3 compared to TLSv1.2 */
865 if (code == SSL_AD_MISSING_EXTENSION || code == SSL_AD_CERTIFICATE_REQUIRED)
866 return code;
867
868 return tls1_alert_code(code);
869 }
870
871 int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
872 const char *label, size_t llen,
873 const unsigned char *context,
874 size_t contextlen, int use_context)
875 {
876 unsigned char exportsecret[EVP_MAX_MD_SIZE];
877 #ifdef CHARSET_EBCDIC
878 static const unsigned char exporterlabel[] = {0x65, 0x78, 0x70, 0x6F, 0x72, 0x74, 0x65, 0x72, 0x00};
879 #else
880 static const unsigned char exporterlabel[] = "exporter";
881 #endif
882 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
883 const EVP_MD *md = ssl_handshake_md(s);
884 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
885 unsigned int hashsize, datalen;
886 int ret = 0;
887
888 if (ctx == NULL || !ossl_statem_export_allowed(s))
889 goto err;
890
891 if (!use_context)
892 contextlen = 0;
893
894 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
895 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
896 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
897 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
898 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
899 || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
900 (const unsigned char *)label, llen,
901 data, datalen, exportsecret, hashsize, 0)
902 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
903 sizeof(exporterlabel) - 1, hash, hashsize,
904 out, olen, 0))
905 goto err;
906
907 ret = 1;
908 err:
909 EVP_MD_CTX_free(ctx);
910 return ret;
911 }
912
913 int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
914 const char *label, size_t llen,
915 const unsigned char *context,
916 size_t contextlen)
917 {
918 #ifdef CHARSET_EBCDIC
919 static const unsigned char exporterlabel[] = {0x65, 0x78, 0x70, 0x6F, 0x72, 0x74, 0x65, 0x72, 0x00};
920 #else
921 static const unsigned char exporterlabel[] = "exporter";
922 #endif
923 unsigned char exportsecret[EVP_MAX_MD_SIZE];
924 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
925 const EVP_MD *md;
926 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
927 unsigned int hashsize, datalen;
928 int ret = 0;
929 const SSL_CIPHER *sslcipher;
930
931 if (ctx == NULL || !ossl_statem_export_early_allowed(s))
932 goto err;
933
934 if (!s->server && s->max_early_data > 0
935 && s->session->ext.max_early_data == 0)
936 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
937 else
938 sslcipher = SSL_SESSION_get0_cipher(s->session);
939
940 md = ssl_md(s->ctx, sslcipher->algorithm2);
941
942 /*
943 * Calculate the hash value and store it in |data|. The reason why
944 * the empty string is used is that the definition of TLS-Exporter
945 * is like so:
946 *
947 * TLS-Exporter(label, context_value, key_length) =
948 * HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
949 * "exporter", Hash(context_value), key_length)
950 *
951 * Derive-Secret(Secret, Label, Messages) =
952 * HKDF-Expand-Label(Secret, Label,
953 * Transcript-Hash(Messages), Hash.length)
954 *
955 * Here Transcript-Hash is the cipher suite hash algorithm.
956 */
957 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
958 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
959 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
960 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
961 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
962 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
963 (const unsigned char *)label, llen,
964 data, datalen, exportsecret, hashsize, 0)
965 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
966 sizeof(exporterlabel) - 1, hash, hashsize,
967 out, olen, 0))
968 goto err;
969
970 ret = 1;
971 err:
972 EVP_MD_CTX_free(ctx);
973 return ret;
974 }