]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/tls13_enc.c
EVP_MD_size() can return an error
[thirdparty/openssl.git] / ssl / tls13_enc.c
1 /*
2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdlib.h>
11 #include "ssl_locl.h"
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/kdf.h>
15
16 #define TLS13_MAX_LABEL_LEN 246
17
18 /* Always filled with zeros */
19 static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
20
21 /*
22 * Given a |secret|; a |label| of length |labellen|; and |data| of length
23 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
24 * secret |outlen| bytes long and store it in the location pointed to be |out|.
25 * The |data| value may be zero length. Returns 1 on success 0 on failure.
26 */
27 int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret,
28 const unsigned char *label, size_t labellen,
29 const unsigned char *data, size_t datalen,
30 unsigned char *out, size_t outlen)
31 {
32 const unsigned char label_prefix[] = "tls13 ";
33 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
34 int ret;
35 size_t hkdflabellen;
36 size_t hashlen;
37 /*
38 * 2 bytes for length of whole HkdfLabel + 1 byte for length of combined
39 * prefix and label + bytes for the label itself + bytes for the hash
40 */
41 unsigned char hkdflabel[sizeof(uint16_t) + sizeof(uint8_t) +
42 + sizeof(label_prefix) + TLS13_MAX_LABEL_LEN
43 + EVP_MAX_MD_SIZE];
44 WPACKET pkt;
45
46 if (pctx == NULL)
47 return 0;
48
49 hashlen = EVP_MD_size(md);
50
51 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
52 || !WPACKET_put_bytes_u16(&pkt, outlen)
53 || !WPACKET_start_sub_packet_u8(&pkt)
54 || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1)
55 || !WPACKET_memcpy(&pkt, label, labellen)
56 || !WPACKET_close(&pkt)
57 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
58 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
59 || !WPACKET_finish(&pkt)) {
60 EVP_PKEY_CTX_free(pctx);
61 WPACKET_cleanup(&pkt);
62 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
63 ERR_R_INTERNAL_ERROR);
64 return 0;
65 }
66
67 ret = EVP_PKEY_derive_init(pctx) <= 0
68 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXPAND_ONLY)
69 <= 0
70 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
71 || EVP_PKEY_CTX_set1_hkdf_key(pctx, secret, hashlen) <= 0
72 || EVP_PKEY_CTX_add1_hkdf_info(pctx, hkdflabel, hkdflabellen) <= 0
73 || EVP_PKEY_derive(pctx, out, &outlen) <= 0;
74
75 EVP_PKEY_CTX_free(pctx);
76
77 if (ret != 0)
78 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
79 ERR_R_INTERNAL_ERROR);
80
81 return ret == 0;
82 }
83
84 /*
85 * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
86 * success 0 on failure.
87 */
88 int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret,
89 unsigned char *key, size_t keylen)
90 {
91 static const unsigned char keylabel[] = "key";
92
93 return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
94 NULL, 0, key, keylen);
95 }
96
97 /*
98 * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
99 * success 0 on failure.
100 */
101 int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret,
102 unsigned char *iv, size_t ivlen)
103 {
104 static const unsigned char ivlabel[] = "iv";
105
106 return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
107 NULL, 0, iv, ivlen);
108 }
109
110 int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
111 const unsigned char *secret,
112 unsigned char *fin, size_t finlen)
113 {
114 static const unsigned char finishedlabel[] = "finished";
115
116 return tls13_hkdf_expand(s, md, secret, finishedlabel,
117 sizeof(finishedlabel) - 1, NULL, 0, fin, finlen);
118 }
119
120 /*
121 * Given the previous secret |prevsecret| and a new input secret |insecret| of
122 * length |insecretlen|, generate a new secret and store it in the location
123 * pointed to by |outsecret|. Returns 1 on success 0 on failure.
124 */
125 int tls13_generate_secret(SSL *s, const EVP_MD *md,
126 const unsigned char *prevsecret,
127 const unsigned char *insecret,
128 size_t insecretlen,
129 unsigned char *outsecret)
130 {
131 size_t mdlen, prevsecretlen;
132 int mdleni;
133 int ret;
134 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
135 static const char derived_secret_label[] = "derived";
136 unsigned char preextractsec[EVP_MAX_MD_SIZE];
137
138 if (pctx == NULL) {
139 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
140 ERR_R_INTERNAL_ERROR);
141 return 0;
142 }
143
144 mdleni = EVP_MD_size(md);
145 /* Ensure cast to size_t is safe */
146 if (!ossl_assert(mdleni >= 0)) {
147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
148 ERR_R_INTERNAL_ERROR);
149 return 0;
150 }
151 mdlen = (size_t)mdleni;
152
153 if (insecret == NULL) {
154 insecret = default_zeros;
155 insecretlen = mdlen;
156 }
157 if (prevsecret == NULL) {
158 prevsecret = default_zeros;
159 prevsecretlen = 0;
160 } else {
161 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
162 unsigned char hash[EVP_MAX_MD_SIZE];
163
164 /* The pre-extract derive step uses a hash of no messages */
165 if (mctx == NULL
166 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
167 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
168 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
169 ERR_R_INTERNAL_ERROR);
170 EVP_MD_CTX_free(mctx);
171 EVP_PKEY_CTX_free(pctx);
172 return 0;
173 }
174 EVP_MD_CTX_free(mctx);
175
176 /* Generate the pre-extract secret */
177 if (!tls13_hkdf_expand(s, md, prevsecret,
178 (unsigned char *)derived_secret_label,
179 sizeof(derived_secret_label) - 1, hash, mdlen,
180 preextractsec, mdlen)) {
181 /* SSLfatal() already called */
182 EVP_PKEY_CTX_free(pctx);
183 return 0;
184 }
185
186 prevsecret = preextractsec;
187 prevsecretlen = mdlen;
188 }
189
190 ret = EVP_PKEY_derive_init(pctx) <= 0
191 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY)
192 <= 0
193 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
194 || EVP_PKEY_CTX_set1_hkdf_key(pctx, insecret, insecretlen) <= 0
195 || EVP_PKEY_CTX_set1_hkdf_salt(pctx, prevsecret, prevsecretlen)
196 <= 0
197 || EVP_PKEY_derive(pctx, outsecret, &mdlen)
198 <= 0;
199
200 if (ret != 0)
201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
202 ERR_R_INTERNAL_ERROR);
203
204 EVP_PKEY_CTX_free(pctx);
205 if (prevsecret == preextractsec)
206 OPENSSL_cleanse(preextractsec, mdlen);
207 return ret == 0;
208 }
209
210 /*
211 * Given an input secret |insecret| of length |insecretlen| generate the
212 * handshake secret. This requires the early secret to already have been
213 * generated. Returns 1 on success 0 on failure.
214 */
215 int tls13_generate_handshake_secret(SSL *s, const unsigned char *insecret,
216 size_t insecretlen)
217 {
218 /* Calls SSLfatal() if required */
219 return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
220 insecret, insecretlen,
221 (unsigned char *)&s->handshake_secret);
222 }
223
224 /*
225 * Given the handshake secret |prev| of length |prevlen| generate the master
226 * secret and store its length in |*secret_size|. Returns 1 on success 0 on
227 * failure.
228 */
229 int tls13_generate_master_secret(SSL *s, unsigned char *out,
230 unsigned char *prev, size_t prevlen,
231 size_t *secret_size)
232 {
233 const EVP_MD *md = ssl_handshake_md(s);
234
235 *secret_size = EVP_MD_size(md);
236 /* Calls SSLfatal() if required */
237 return tls13_generate_secret(s, md, prev, NULL, 0, out);
238 }
239
240 /*
241 * Generates the mac for the Finished message. Returns the length of the MAC or
242 * 0 on error.
243 */
244 size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
245 unsigned char *out)
246 {
247 const EVP_MD *md = ssl_handshake_md(s);
248 unsigned char hash[EVP_MAX_MD_SIZE];
249 size_t hashlen, ret = 0;
250 EVP_PKEY *key = NULL;
251 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
252
253 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
254 /* SSLfatal() already called */
255 goto err;
256 }
257
258 if (str == s->method->ssl3_enc->server_finished_label) {
259 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
260 s->server_finished_secret, hashlen);
261 } else if (SSL_IS_FIRST_HANDSHAKE(s)) {
262 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
263 s->client_finished_secret, hashlen);
264 } else {
265 unsigned char finsecret[EVP_MAX_MD_SIZE];
266
267 if (!tls13_derive_finishedkey(s, ssl_handshake_md(s),
268 s->client_app_traffic_secret,
269 finsecret, hashlen))
270 goto err;
271
272 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, finsecret,
273 hashlen);
274 }
275
276 if (key == NULL
277 || ctx == NULL
278 || EVP_DigestSignInit(ctx, NULL, md, NULL, key) <= 0
279 || EVP_DigestSignUpdate(ctx, hash, hashlen) <= 0
280 || EVP_DigestSignFinal(ctx, out, &hashlen) <= 0) {
281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_FINAL_FINISH_MAC,
282 ERR_R_INTERNAL_ERROR);
283 goto err;
284 }
285
286 ret = hashlen;
287 err:
288 EVP_PKEY_free(key);
289 EVP_MD_CTX_free(ctx);
290 return ret;
291 }
292
293 /*
294 * There isn't really a key block in TLSv1.3, but we still need this function
295 * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
296 */
297 int tls13_setup_key_block(SSL *s)
298 {
299 const EVP_CIPHER *c;
300 const EVP_MD *hash;
301 int mac_type = NID_undef;
302
303 s->session->cipher = s->s3->tmp.new_cipher;
304 if (!ssl_cipher_get_evp
305 (s->session, &c, &hash, &mac_type, NULL, NULL, 0)) {
306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_SETUP_KEY_BLOCK,
307 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
308 return 0;
309 }
310
311 s->s3->tmp.new_sym_enc = c;
312 s->s3->tmp.new_hash = hash;
313
314 return 1;
315 }
316
317 static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md,
318 const EVP_CIPHER *ciph,
319 const unsigned char *insecret,
320 const unsigned char *hash,
321 const unsigned char *label,
322 size_t labellen, unsigned char *secret,
323 unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
324 {
325 unsigned char key[EVP_MAX_KEY_LENGTH];
326 size_t ivlen, keylen, taglen;
327 int hashleni = EVP_MD_size(md);
328 size_t hashlen;
329
330 /* Ensure cast to size_t is safe */
331 if (!ossl_assert(hashleni >= 0)) {
332 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
333 ERR_R_EVP_LIB);
334 goto err;
335 }
336 hashlen = (size_t)hashleni;
337
338 if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
339 secret, hashlen)) {
340 /* SSLfatal() already called */
341 goto err;
342 }
343
344 /* TODO(size_t): convert me */
345 keylen = EVP_CIPHER_key_length(ciph);
346 if (EVP_CIPHER_mode(ciph) == EVP_CIPH_CCM_MODE) {
347 uint32_t algenc;
348
349 ivlen = EVP_CCM_TLS_IV_LEN;
350 if (s->s3->tmp.new_cipher == NULL) {
351 /* We've not selected a cipher yet - we must be doing early data */
352 algenc = s->session->cipher->algorithm_enc;
353 } else {
354 algenc = s->s3->tmp.new_cipher->algorithm_enc;
355 }
356 if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
357 taglen = EVP_CCM8_TLS_TAG_LEN;
358 else
359 taglen = EVP_CCM_TLS_TAG_LEN;
360 } else {
361 ivlen = EVP_CIPHER_iv_length(ciph);
362 taglen = 0;
363 }
364
365 if (!tls13_derive_key(s, md, secret, key, keylen)
366 || !tls13_derive_iv(s, md, secret, iv, ivlen)) {
367 /* SSLfatal() already called */
368 goto err;
369 }
370
371 if (EVP_CipherInit_ex(ciph_ctx, ciph, NULL, NULL, NULL, sending) <= 0
372 || !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
373 || (taglen != 0 && !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_TAG,
374 taglen, NULL))
375 || EVP_CipherInit_ex(ciph_ctx, NULL, NULL, key, NULL, -1) <= 0) {
376 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
377 ERR_R_EVP_LIB);
378 goto err;
379 }
380
381 return 1;
382 err:
383 OPENSSL_cleanse(key, sizeof(key));
384 return 0;
385 }
386
387 int tls13_change_cipher_state(SSL *s, int which)
388 {
389 static const unsigned char client_early_traffic[] = "c e traffic";
390 static const unsigned char client_handshake_traffic[] = "c hs traffic";
391 static const unsigned char client_application_traffic[] = "c ap traffic";
392 static const unsigned char server_handshake_traffic[] = "s hs traffic";
393 static const unsigned char server_application_traffic[] = "s ap traffic";
394 static const unsigned char exporter_master_secret[] = "exp master";
395 static const unsigned char resumption_master_secret[] = "res master";
396 static const unsigned char early_exporter_master_secret[] = "e exp master";
397 unsigned char *iv;
398 unsigned char secret[EVP_MAX_MD_SIZE];
399 unsigned char hashval[EVP_MAX_MD_SIZE];
400 unsigned char *hash = hashval;
401 unsigned char *insecret;
402 unsigned char *finsecret = NULL;
403 const char *log_label = NULL;
404 EVP_CIPHER_CTX *ciph_ctx;
405 size_t finsecretlen = 0;
406 const unsigned char *label;
407 size_t labellen, hashlen = 0;
408 int ret = 0;
409 const EVP_MD *md = NULL;
410 const EVP_CIPHER *cipher = NULL;
411
412 if (which & SSL3_CC_READ) {
413 if (s->enc_read_ctx != NULL) {
414 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
415 } else {
416 s->enc_read_ctx = EVP_CIPHER_CTX_new();
417 if (s->enc_read_ctx == NULL) {
418 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
419 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
420 goto err;
421 }
422 }
423 ciph_ctx = s->enc_read_ctx;
424 iv = s->read_iv;
425
426 RECORD_LAYER_reset_read_sequence(&s->rlayer);
427 } else {
428 s->statem.invalid_enc_write_ctx = 1;
429 if (s->enc_write_ctx != NULL) {
430 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
431 } else {
432 s->enc_write_ctx = EVP_CIPHER_CTX_new();
433 if (s->enc_write_ctx == NULL) {
434 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
435 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
436 goto err;
437 }
438 }
439 ciph_ctx = s->enc_write_ctx;
440 iv = s->write_iv;
441
442 RECORD_LAYER_reset_write_sequence(&s->rlayer);
443 }
444
445 if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
446 || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
447 if (which & SSL3_CC_EARLY) {
448 EVP_MD_CTX *mdctx = NULL;
449 long handlen;
450 void *hdata;
451 unsigned int hashlenui;
452 const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
453
454 insecret = s->early_secret;
455 label = client_early_traffic;
456 labellen = sizeof(client_early_traffic) - 1;
457 log_label = CLIENT_EARLY_LABEL;
458
459 handlen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
460 if (handlen <= 0) {
461 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
462 SSL_F_TLS13_CHANGE_CIPHER_STATE,
463 SSL_R_BAD_HANDSHAKE_LENGTH);
464 goto err;
465 }
466
467 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
468 && s->max_early_data > 0
469 && s->session->ext.max_early_data == 0) {
470 /*
471 * If we are attempting to send early data, and we've decided to
472 * actually do it but max_early_data in s->session is 0 then we
473 * must be using an external PSK.
474 */
475 if (!ossl_assert(s->psksession != NULL
476 && s->max_early_data ==
477 s->psksession->ext.max_early_data)) {
478 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
479 SSL_F_TLS13_CHANGE_CIPHER_STATE,
480 ERR_R_INTERNAL_ERROR);
481 goto err;
482 }
483 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
484 }
485 if (sslcipher == NULL) {
486 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
487 SSL_F_TLS13_CHANGE_CIPHER_STATE, SSL_R_BAD_PSK);
488 goto err;
489 }
490
491 /*
492 * We need to calculate the handshake digest using the digest from
493 * the session. We haven't yet selected our ciphersuite so we can't
494 * use ssl_handshake_md().
495 */
496 mdctx = EVP_MD_CTX_new();
497 if (mdctx == NULL) {
498 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
499 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
500 goto err;
501 }
502 cipher = EVP_get_cipherbynid(SSL_CIPHER_get_cipher_nid(sslcipher));
503 md = ssl_md(sslcipher->algorithm2);
504 if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
505 || !EVP_DigestUpdate(mdctx, hdata, handlen)
506 || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
507 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
508 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
509 EVP_MD_CTX_free(mdctx);
510 goto err;
511 }
512 hashlen = hashlenui;
513 EVP_MD_CTX_free(mdctx);
514
515 if (!tls13_hkdf_expand(s, md, insecret,
516 early_exporter_master_secret,
517 sizeof(early_exporter_master_secret) - 1,
518 hashval, hashlen,
519 s->early_exporter_master_secret, hashlen)) {
520 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
521 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
522 goto err;
523 }
524
525 if (!ssl_log_secret(s, EARLY_EXPORTER_SECRET_LABEL,
526 s->early_exporter_master_secret, hashlen)) {
527 /* SSLfatal() already called */
528 goto err;
529 }
530 } else if (which & SSL3_CC_HANDSHAKE) {
531 insecret = s->handshake_secret;
532 finsecret = s->client_finished_secret;
533 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
534 label = client_handshake_traffic;
535 labellen = sizeof(client_handshake_traffic) - 1;
536 log_label = CLIENT_HANDSHAKE_LABEL;
537 /*
538 * The handshake hash used for the server read/client write handshake
539 * traffic secret is the same as the hash for the server
540 * write/client read handshake traffic secret. However, if we
541 * processed early data then we delay changing the server
542 * read/client write cipher state until later, and the handshake
543 * hashes have moved on. Therefore we use the value saved earlier
544 * when we did the server write/client read change cipher state.
545 */
546 hash = s->handshake_traffic_hash;
547 } else {
548 insecret = s->master_secret;
549 label = client_application_traffic;
550 labellen = sizeof(client_application_traffic) - 1;
551 log_label = CLIENT_APPLICATION_LABEL;
552 /*
553 * For this we only use the handshake hashes up until the server
554 * Finished hash. We do not include the client's Finished, which is
555 * what ssl_handshake_hash() would give us. Instead we use the
556 * previously saved value.
557 */
558 hash = s->server_finished_hash;
559 }
560 } else {
561 /* Early data never applies to client-read/server-write */
562 if (which & SSL3_CC_HANDSHAKE) {
563 insecret = s->handshake_secret;
564 finsecret = s->server_finished_secret;
565 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
566 label = server_handshake_traffic;
567 labellen = sizeof(server_handshake_traffic) - 1;
568 log_label = SERVER_HANDSHAKE_LABEL;
569 } else {
570 insecret = s->master_secret;
571 label = server_application_traffic;
572 labellen = sizeof(server_application_traffic) - 1;
573 log_label = SERVER_APPLICATION_LABEL;
574 }
575 }
576
577 if (!(which & SSL3_CC_EARLY)) {
578 md = ssl_handshake_md(s);
579 cipher = s->s3->tmp.new_sym_enc;
580 if (!ssl3_digest_cached_records(s, 1)
581 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
582 /* SSLfatal() already called */;
583 goto err;
584 }
585 }
586
587 /*
588 * Save the hash of handshakes up to now for use when we calculate the
589 * client application traffic secret
590 */
591 if (label == server_application_traffic)
592 memcpy(s->server_finished_hash, hashval, hashlen);
593
594 if (label == server_handshake_traffic)
595 memcpy(s->handshake_traffic_hash, hashval, hashlen);
596
597 if (label == client_application_traffic) {
598 /*
599 * We also create the resumption master secret, but this time use the
600 * hash for the whole handshake including the Client Finished
601 */
602 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
603 resumption_master_secret,
604 sizeof(resumption_master_secret) - 1,
605 hashval, hashlen, s->session->master_key,
606 hashlen)) {
607 /* SSLfatal() already called */
608 goto err;
609 }
610 s->session->master_key_length = hashlen;
611 }
612
613 if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
614 insecret, hash, label, labellen, secret, iv,
615 ciph_ctx)) {
616 /* SSLfatal() already called */
617 goto err;
618 }
619
620 if (label == server_application_traffic) {
621 memcpy(s->server_app_traffic_secret, secret, hashlen);
622 /* Now we create the exporter master secret */
623 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
624 exporter_master_secret,
625 sizeof(exporter_master_secret) - 1,
626 hash, hashlen, s->exporter_master_secret,
627 hashlen)) {
628 /* SSLfatal() already called */
629 goto err;
630 }
631
632 if (!ssl_log_secret(s, EXPORTER_SECRET_LABEL, s->exporter_master_secret,
633 hashlen)) {
634 /* SSLfatal() already called */
635 goto err;
636 }
637 } else if (label == client_application_traffic)
638 memcpy(s->client_app_traffic_secret, secret, hashlen);
639
640 if (!ssl_log_secret(s, log_label, secret, hashlen)) {
641 /* SSLfatal() already called */
642 goto err;
643 }
644
645 if (finsecret != NULL
646 && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
647 finsecret, finsecretlen)) {
648 /* SSLfatal() already called */
649 goto err;
650 }
651
652 s->statem.invalid_enc_write_ctx = 0;
653 ret = 1;
654 err:
655 OPENSSL_cleanse(secret, sizeof(secret));
656 return ret;
657 }
658
659 int tls13_update_key(SSL *s, int sending)
660 {
661 static const unsigned char application_traffic[] = "traffic upd";
662 const EVP_MD *md = ssl_handshake_md(s);
663 size_t hashlen = EVP_MD_size(md);
664 unsigned char *insecret, *iv;
665 unsigned char secret[EVP_MAX_MD_SIZE];
666 EVP_CIPHER_CTX *ciph_ctx;
667 int ret = 0;
668
669 if (s->server == sending)
670 insecret = s->server_app_traffic_secret;
671 else
672 insecret = s->client_app_traffic_secret;
673
674 if (sending) {
675 s->statem.invalid_enc_write_ctx = 1;
676 iv = s->write_iv;
677 ciph_ctx = s->enc_write_ctx;
678 RECORD_LAYER_reset_write_sequence(&s->rlayer);
679 } else {
680 iv = s->read_iv;
681 ciph_ctx = s->enc_read_ctx;
682 RECORD_LAYER_reset_read_sequence(&s->rlayer);
683 }
684
685 if (!derive_secret_key_and_iv(s, sending, ssl_handshake_md(s),
686 s->s3->tmp.new_sym_enc, insecret, NULL,
687 application_traffic,
688 sizeof(application_traffic) - 1, secret, iv,
689 ciph_ctx)) {
690 /* SSLfatal() already called */
691 goto err;
692 }
693
694 memcpy(insecret, secret, hashlen);
695
696 s->statem.invalid_enc_write_ctx = 0;
697 ret = 1;
698 err:
699 OPENSSL_cleanse(secret, sizeof(secret));
700 return ret;
701 }
702
703 int tls13_alert_code(int code)
704 {
705 if (code == SSL_AD_MISSING_EXTENSION)
706 return code;
707
708 return tls1_alert_code(code);
709 }
710
711 int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
712 const char *label, size_t llen,
713 const unsigned char *context,
714 size_t contextlen, int use_context)
715 {
716 unsigned char exportsecret[EVP_MAX_MD_SIZE];
717 static const unsigned char exporterlabel[] = "exporter";
718 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
719 const EVP_MD *md = ssl_handshake_md(s);
720 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
721 unsigned int hashsize, datalen;
722 int ret = 0;
723
724 if (ctx == NULL || !ossl_statem_export_allowed(s))
725 goto err;
726
727 if (!use_context)
728 contextlen = 0;
729
730 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
731 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
732 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
733 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
734 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
735 || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
736 (const unsigned char *)label, llen,
737 data, datalen, exportsecret, hashsize)
738 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
739 sizeof(exporterlabel) - 1, hash, hashsize,
740 out, olen))
741 goto err;
742
743 ret = 1;
744 err:
745 EVP_MD_CTX_free(ctx);
746 return ret;
747 }
748
749 int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
750 const char *label, size_t llen,
751 const unsigned char *context,
752 size_t contextlen)
753 {
754 static const unsigned char exporterlabel[] = "exporter";
755 unsigned char exportsecret[EVP_MAX_MD_SIZE];
756 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
757 const EVP_MD *md;
758 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
759 unsigned int hashsize, datalen;
760 int ret = 0;
761 const SSL_CIPHER *sslcipher;
762
763 if (ctx == NULL || !ossl_statem_export_early_allowed(s))
764 goto err;
765
766 if (!s->server && s->max_early_data > 0
767 && s->session->ext.max_early_data == 0)
768 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
769 else
770 sslcipher = SSL_SESSION_get0_cipher(s->session);
771
772 md = ssl_md(sslcipher->algorithm2);
773
774 /*
775 * Calculate the hash value and store it in |data|. The reason why
776 * the empty string is used is that the definition of TLS-Exporter
777 * is like so:
778 *
779 * TLS-Exporter(label, context_value, key_length) =
780 * HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
781 * "exporter", Hash(context_value), key_length)
782 *
783 * Derive-Secret(Secret, Label, Messages) =
784 * HKDF-Expand-Label(Secret, Label,
785 * Transcript-Hash(Messages), Hash.length)
786 *
787 * Here Transcript-Hash is the cipher suite hash algorithm.
788 */
789 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
790 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
791 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
792 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
793 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
794 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
795 (const unsigned char *)label, llen,
796 data, datalen, exportsecret, hashsize)
797 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
798 sizeof(exporterlabel) - 1, hash, hashsize,
799 out, olen))
800 goto err;
801
802 ret = 1;
803 err:
804 EVP_MD_CTX_free(ctx);
805 return ret;
806 }