]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/implementations/kdfs/tls1_prf.c
Make the naming scheme for dispatched functions more consistent
[thirdparty/openssl.git] / providers / implementations / kdfs / tls1_prf.c
CommitLineData
1eff3485 1/*
e3405a4a 2 * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved.
1eff3485 3 *
7bb803e8 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
d2e9e320
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
1eff3485
DSH
8 */
9
0f52d9ed
DM
10/*
11 * Refer to "The TLS Protocol Version 1.0" Section 5
12 * (https://tools.ietf.org/html/rfc2246#section-5) and
13 * "The Transport Layer Security (TLS) Protocol Version 1.2" Section 5
14 * (https://tools.ietf.org/html/rfc5246#section-5).
15 *
16 * For TLS v1.0 and TLS v1.1 the TLS PRF algorithm is given by:
17 *
18 * PRF(secret, label, seed) = P_MD5(S1, label + seed) XOR
19 * P_SHA-1(S2, label + seed)
20 *
21 * where P_MD5 and P_SHA-1 are defined by P_<hash>, below, and S1 and S2 are
22 * two halves of the secret (with the possibility of one shared byte, in the
23 * case where the length of the original secret is odd). S1 is taken from the
24 * first half of the secret, S2 from the second half.
25 *
26 * For TLS v1.2 the TLS PRF algorithm is given by:
27 *
28 * PRF(secret, label, seed) = P_<hash>(secret, label + seed)
29 *
30 * where hash is SHA-256 for all cipher suites defined in RFC 5246 as well as
31 * those published prior to TLS v1.2 while the TLS v1.2 protocol is in effect,
32 * unless defined otherwise by the cipher suite.
33 *
34 * P_<hash> is an expansion function that uses a single hash function to expand
35 * a secret and seed into an arbitrary quantity of output:
36 *
37 * P_<hash>(secret, seed) = HMAC_<hash>(secret, A(1) + seed) +
38 * HMAC_<hash>(secret, A(2) + seed) +
39 * HMAC_<hash>(secret, A(3) + seed) + ...
40 *
41 * where + indicates concatenation. P_<hash> can be iterated as many times as
42 * is necessary to produce the required quantity of data.
43 *
44 * A(i) is defined as:
45 * A(0) = seed
46 * A(i) = HMAC_<hash>(secret, A(i-1))
47 */
1eff3485 48#include <stdio.h>
5a285add
DM
49#include <stdarg.h>
50#include <string.h>
1eff3485 51#include <openssl/evp.h>
5a285add 52#include <openssl/kdf.h>
776796e8
RL
53#include <openssl/core_names.h>
54#include <openssl/params.h>
e3405a4a
P
55#include "internal/cryptlib.h"
56#include "internal/numbers.h"
25f2138b 57#include "crypto/evp.h"
ddd21319
RL
58#include "prov/provider_ctx.h"
59#include "prov/providercommonerr.h"
af3e7e1b 60#include "prov/implementations.h"
ddd21319 61#include "prov/provider_util.h"
e3405a4a
P
62#include "e_os.h"
63
363b1e5d
DMSP
64static OSSL_FUNC_kdf_newctx_fn kdf_tls1_prf_new;
65static OSSL_FUNC_kdf_freectx_fn kdf_tls1_prf_free;
66static OSSL_FUNC_kdf_reset_fn kdf_tls1_prf_reset;
67static OSSL_FUNC_kdf_derive_fn kdf_tls1_prf_derive;
68static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_tls1_prf_settable_ctx_params;
69static OSSL_FUNC_kdf_set_ctx_params_fn kdf_tls1_prf_set_ctx_params;
e3405a4a 70
9a92bf1b 71static int tls1_prf_alg(EVP_MAC_CTX *mdctx, EVP_MAC_CTX *sha1ctx,
1eff3485
DSH
72 const unsigned char *sec, size_t slen,
73 const unsigned char *seed, size_t seed_len,
74 unsigned char *out, size_t olen);
75
76#define TLS1_PRF_MAXBUF 1024
77
5a285add 78/* TLS KDF kdf context structure */
e3405a4a
P
79typedef struct {
80 void *provctx;
9a92bf1b
RL
81
82 /* MAC context for the main digest */
83 EVP_MAC_CTX *P_hash;
84 /* MAC context for SHA1 for the MD5/SHA-1 combined PRF */
85 EVP_MAC_CTX *P_sha1;
86
1eff3485
DSH
87 /* Secret value to use for PRF */
88 unsigned char *sec;
89 size_t seclen;
90 /* Buffer of concatenated seed data */
91 unsigned char seed[TLS1_PRF_MAXBUF];
92 size_t seedlen;
e3405a4a 93} TLS1_PRF;
1eff3485 94
e3405a4a 95static void *kdf_tls1_prf_new(void *provctx)
1eff3485 96{
e3405a4a 97 TLS1_PRF *ctx;
1eff3485 98
e3405a4a
P
99 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
100 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
101 ctx->provctx = provctx;
102 return ctx;
5a285add 103}
1eff3485 104
e3405a4a 105static void kdf_tls1_prf_free(void *vctx)
5a285add 106{
e3405a4a
P
107 TLS1_PRF *ctx = (TLS1_PRF *)vctx;
108
3c659415
P
109 if (ctx != NULL) {
110 kdf_tls1_prf_reset(ctx);
111 OPENSSL_free(ctx);
112 }
1eff3485
DSH
113}
114
e3405a4a 115static void kdf_tls1_prf_reset(void *vctx)
1eff3485 116{
e3405a4a
P
117 TLS1_PRF *ctx = (TLS1_PRF *)vctx;
118
d9c2fd51
P
119 EVP_MAC_free_ctx(ctx->P_hash);
120 EVP_MAC_free_ctx(ctx->P_sha1);
e3405a4a
P
121 OPENSSL_clear_free(ctx->sec, ctx->seclen);
122 OPENSSL_cleanse(ctx->seed, ctx->seedlen);
123 memset(ctx, 0, sizeof(*ctx));
1eff3485
DSH
124}
125
e3405a4a
P
126static int kdf_tls1_prf_derive(void *vctx, unsigned char *key,
127 size_t keylen)
1eff3485 128{
e3405a4a 129 TLS1_PRF *ctx = (TLS1_PRF *)vctx;
5a285add 130
9a92bf1b 131 if (ctx->P_hash == NULL) {
e3405a4a
P
132 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
133 return 0;
134 }
135 if (ctx->sec == NULL) {
136 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SECRET);
137 return 0;
138 }
139 if (ctx->seedlen == 0) {
140 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SEED);
141 return 0;
142 }
9a92bf1b
RL
143
144 return tls1_prf_alg(ctx->P_hash, ctx->P_sha1,
0f0db4dc 145 ctx->sec, ctx->seclen,
e3405a4a
P
146 ctx->seed, ctx->seedlen,
147 key, keylen);
148}
5a285add 149
e3405a4a
P
150static int kdf_tls1_prf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
151{
152 const OSSL_PARAM *p;
153 TLS1_PRF *ctx = vctx;
9a92bf1b
RL
154 OPENSSL_CTX *libctx = PROV_LIBRARY_CONTEXT_OF(ctx->provctx);
155
156 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_DIGEST)) != NULL) {
9a92bf1b 157 if (strcasecmp(p->data, SN_md5_sha1) == 0) {
4e8b8e47
RL
158 if (!ossl_prov_macctx_load_from_params(&ctx->P_hash, params,
159 OSSL_MAC_NAME_HMAC,
160 NULL, SN_md5, libctx)
161 || !ossl_prov_macctx_load_from_params(&ctx->P_sha1, params,
162 OSSL_MAC_NAME_HMAC,
163 NULL, SN_sha1, libctx))
164 return 0;
9a92bf1b 165 } else {
d9c2fd51 166 EVP_MAC_free_ctx(ctx->P_sha1);
4e8b8e47
RL
167 if (!ossl_prov_macctx_load_from_params(&ctx->P_hash, params,
168 OSSL_MAC_NAME_HMAC,
169 NULL, NULL, libctx))
170 return 0;
9a92bf1b 171 }
e3405a4a 172 }
5a285add 173
e3405a4a
P
174 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SECRET)) != NULL) {
175 OPENSSL_clear_free(ctx->sec, ctx->seclen);
176 ctx->sec = NULL;
177 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->sec, 0, &ctx->seclen))
178 return 0;
1eff3485 179 }
e3405a4a
P
180 /* The seed fields concatenate, so process them all */
181 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SEED)) != NULL) {
182 OPENSSL_cleanse(ctx->seed, ctx->seedlen);
183 ctx->seedlen = 0;
184
185 for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1,
186 OSSL_KDF_PARAM_SEED)) {
187 const void *q = ctx->seed + ctx->seedlen;
188 size_t sz = 0;
189
190 if (p->data_size != 0
191 && p->data != NULL
192 && !OSSL_PARAM_get_octet_string(p, (void **)&q,
193 TLS1_PRF_MAXBUF - ctx->seedlen,
194 &sz))
195 return 0;
196 ctx->seedlen += sz;
197 }
198 }
199 return 1;
1eff3485
DSH
200}
201
e3405a4a 202static const OSSL_PARAM *kdf_tls1_prf_settable_ctx_params(void)
4e8cb45c 203{
e3405a4a
P
204 static const OSSL_PARAM known_settable_ctx_params[] = {
205 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
206 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
207 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SECRET, NULL, 0),
208 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SEED, NULL, 0),
209 OSSL_PARAM_END
210 };
211 return known_settable_ctx_params;
212}
5a285add 213
e3405a4a
P
214static int kdf_tls1_prf_get_ctx_params(void *vctx, OSSL_PARAM params[])
215{
216 OSSL_PARAM *p;
a24a5b8c 217
e3405a4a
P
218 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
219 return OSSL_PARAM_set_size_t(p, SIZE_MAX);
4e8cb45c
DSH
220 return -2;
221}
222
e3405a4a 223static const OSSL_PARAM *kdf_tls1_prf_gettable_ctx_params(void)
1eff3485 224{
e3405a4a
P
225 static const OSSL_PARAM known_gettable_ctx_params[] = {
226 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
227 OSSL_PARAM_END
228 };
229 return known_gettable_ctx_params;
1eff3485
DSH
230}
231
e3405a4a
P
232const OSSL_DISPATCH kdf_tls1_prf_functions[] = {
233 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_tls1_prf_new },
234 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_tls1_prf_free },
235 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_tls1_prf_reset },
236 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_tls1_prf_derive },
237 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
238 (void(*)(void))kdf_tls1_prf_settable_ctx_params },
239 { OSSL_FUNC_KDF_SET_CTX_PARAMS,
240 (void(*)(void))kdf_tls1_prf_set_ctx_params },
241 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
242 (void(*)(void))kdf_tls1_prf_gettable_ctx_params },
243 { OSSL_FUNC_KDF_GET_CTX_PARAMS,
244 (void(*)(void))kdf_tls1_prf_get_ctx_params },
245 { 0, NULL }
1eff3485
DSH
246};
247
0f52d9ed
DM
248/*
249 * Refer to "The TLS Protocol Version 1.0" Section 5
250 * (https://tools.ietf.org/html/rfc2246#section-5) and
251 * "The Transport Layer Security (TLS) Protocol Version 1.2" Section 5
252 * (https://tools.ietf.org/html/rfc5246#section-5).
253 *
254 * P_<hash> is an expansion function that uses a single hash function to expand
255 * a secret and seed into an arbitrary quantity of output:
256 *
257 * P_<hash>(secret, seed) = HMAC_<hash>(secret, A(1) + seed) +
258 * HMAC_<hash>(secret, A(2) + seed) +
259 * HMAC_<hash>(secret, A(3) + seed) + ...
260 *
261 * where + indicates concatenation. P_<hash> can be iterated as many times as
262 * is necessary to produce the required quantity of data.
263 *
264 * A(i) is defined as:
265 * A(0) = seed
266 * A(i) = HMAC_<hash>(secret, A(i-1))
267 */
9a92bf1b 268static int tls1_prf_P_hash(EVP_MAC_CTX *ctx_init,
1eff3485
DSH
269 const unsigned char *sec, size_t sec_len,
270 const unsigned char *seed, size_t seed_len,
271 unsigned char *out, size_t olen)
272{
0f52d9ed 273 size_t chunk;
9a92bf1b 274 EVP_MAC_CTX *ctx = NULL, *ctx_Ai = NULL;
0f52d9ed
DM
275 unsigned char Ai[EVP_MAX_MD_SIZE];
276 size_t Ai_len;
1eff3485 277 int ret = 0;
9a92bf1b 278 OSSL_PARAM params[2], *p = params;
776796e8 279
9a92bf1b
RL
280 *p++ = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
281 (void *)sec, sec_len);
282 *p = OSSL_PARAM_construct_end();
d9c2fd51 283 if (!EVP_MAC_set_ctx_params(ctx_init, params))
1eff3485 284 goto err;
6e94b5ae 285 if (!EVP_MAC_init(ctx_init))
1eff3485 286 goto err;
0f52d9ed
DM
287 chunk = EVP_MAC_size(ctx_init);
288 if (chunk == 0)
6e94b5ae 289 goto err;
0f52d9ed 290 /* A(0) = seed */
d9c2fd51 291 ctx_Ai = EVP_MAC_dup_ctx(ctx_init);
be5fc053 292 if (ctx_Ai == NULL)
6e94b5ae 293 goto err;
0f52d9ed 294 if (seed != NULL && !EVP_MAC_update(ctx_Ai, seed, seed_len))
1eff3485
DSH
295 goto err;
296
297 for (;;) {
0f52d9ed 298 /* calc: A(i) = HMAC_<hash>(secret, A(i-1)) */
776796e8 299 if (!EVP_MAC_final(ctx_Ai, Ai, &Ai_len, sizeof(Ai)))
0f52d9ed 300 goto err;
d9c2fd51 301 EVP_MAC_free_ctx(ctx_Ai);
be5fc053 302 ctx_Ai = NULL;
0f52d9ed
DM
303
304 /* calc next chunk: HMAC_<hash>(secret, A(i) + seed) */
d9c2fd51 305 ctx = EVP_MAC_dup_ctx(ctx_init);
be5fc053 306 if (ctx == NULL)
1eff3485 307 goto err;
0f52d9ed 308 if (!EVP_MAC_update(ctx, Ai, Ai_len))
1eff3485 309 goto err;
0f52d9ed 310 /* save state for calculating next A(i) value */
be5fc053 311 if (olen > chunk) {
d9c2fd51 312 ctx_Ai = EVP_MAC_dup_ctx(ctx);
be5fc053
KR
313 if (ctx_Ai == NULL)
314 goto err;
315 }
6e94b5ae 316 if (seed != NULL && !EVP_MAC_update(ctx, seed, seed_len))
1eff3485 317 goto err;
0f52d9ed
DM
318 if (olen <= chunk) {
319 /* last chunk - use Ai as temp bounce buffer */
776796e8 320 if (!EVP_MAC_final(ctx, Ai, &Ai_len, sizeof(Ai)))
1eff3485 321 goto err;
0f52d9ed 322 memcpy(out, Ai, olen);
1eff3485
DSH
323 break;
324 }
776796e8 325 if (!EVP_MAC_final(ctx, out, NULL, olen))
0f52d9ed 326 goto err;
d9c2fd51 327 EVP_MAC_free_ctx(ctx);
be5fc053 328 ctx = NULL;
0f52d9ed
DM
329 out += chunk;
330 olen -= chunk;
1eff3485
DSH
331 }
332 ret = 1;
333 err:
d9c2fd51
P
334 EVP_MAC_free_ctx(ctx);
335 EVP_MAC_free_ctx(ctx_Ai);
0f52d9ed 336 OPENSSL_cleanse(Ai, sizeof(Ai));
1eff3485
DSH
337 return ret;
338}
339
0f52d9ed
DM
340/*
341 * Refer to "The TLS Protocol Version 1.0" Section 5
342 * (https://tools.ietf.org/html/rfc2246#section-5) and
343 * "The Transport Layer Security (TLS) Protocol Version 1.2" Section 5
344 * (https://tools.ietf.org/html/rfc5246#section-5).
345 *
346 * For TLS v1.0 and TLS v1.1:
347 *
348 * PRF(secret, label, seed) = P_MD5(S1, label + seed) XOR
349 * P_SHA-1(S2, label + seed)
350 *
351 * S1 is taken from the first half of the secret, S2 from the second half.
352 *
353 * L_S = length in bytes of secret;
354 * L_S1 = L_S2 = ceil(L_S / 2);
355 *
356 * For TLS v1.2:
357 *
358 * PRF(secret, label, seed) = P_<hash>(secret, label + seed)
359 */
9a92bf1b 360static int tls1_prf_alg(EVP_MAC_CTX *mdctx, EVP_MAC_CTX *sha1ctx,
1eff3485
DSH
361 const unsigned char *sec, size_t slen,
362 const unsigned char *seed, size_t seed_len,
363 unsigned char *out, size_t olen)
364{
9a92bf1b 365 if (sha1ctx != NULL) {
0f52d9ed 366 /* TLS v1.0 and TLS v1.1 */
1eff3485
DSH
367 size_t i;
368 unsigned char *tmp;
0f52d9ed
DM
369 /* calc: L_S1 = L_S2 = ceil(L_S / 2) */
370 size_t L_S1 = (slen + 1) / 2;
371 size_t L_S2 = L_S1;
372
9a92bf1b 373 if (!tls1_prf_P_hash(mdctx, sec, L_S1,
5a285add 374 seed, seed_len, out, olen))
1eff3485
DSH
375 return 0;
376
cdb10bae 377 if ((tmp = OPENSSL_malloc(olen)) == NULL) {
e3405a4a 378 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
1eff3485 379 return 0;
cdb10bae 380 }
9a92bf1b
RL
381
382 if (!tls1_prf_P_hash(sha1ctx, sec + slen - L_S2, L_S2,
5a285add 383 seed, seed_len, tmp, olen)) {
1eff3485
DSH
384 OPENSSL_clear_free(tmp, olen);
385 return 0;
386 }
387 for (i = 0; i < olen; i++)
388 out[i] ^= tmp[i];
389 OPENSSL_clear_free(tmp, olen);
390 return 1;
391 }
0f52d9ed
DM
392
393 /* TLS v1.2 */
9a92bf1b 394 if (!tls1_prf_P_hash(mdctx, sec, slen, seed, seed_len, out, olen))
1eff3485
DSH
395 return 0;
396
397 return 1;
398}