]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/kdfs/hkdf.c
Rename all getters to use get/get0 in name
[thirdparty/openssl.git] / providers / implementations / kdfs / hkdf.c
1 /*
2 * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * HMAC low level APIs are deprecated for public use, but still ok for internal
12 * use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdlib.h>
17 #include <stdarg.h>
18 #include <string.h>
19 #include <openssl/hmac.h>
20 #include <openssl/evp.h>
21 #include <openssl/kdf.h>
22 #include <openssl/core_names.h>
23 #include <openssl/proverr.h>
24 #include "internal/cryptlib.h"
25 #include "internal/numbers.h"
26 #include "crypto/evp.h"
27 #include "prov/provider_ctx.h"
28 #include "prov/providercommon.h"
29 #include "prov/implementations.h"
30 #include "prov/provider_util.h"
31 #include "e_os.h"
32
33 #define HKDF_MAXBUF 2048
34
35 static OSSL_FUNC_kdf_newctx_fn kdf_hkdf_new;
36 static OSSL_FUNC_kdf_freectx_fn kdf_hkdf_free;
37 static OSSL_FUNC_kdf_reset_fn kdf_hkdf_reset;
38 static OSSL_FUNC_kdf_derive_fn kdf_hkdf_derive;
39 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
40 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
41 static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
42 static OSSL_FUNC_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
43
44 static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
45 const unsigned char *salt, size_t salt_len,
46 const unsigned char *key, size_t key_len,
47 const unsigned char *info, size_t info_len,
48 unsigned char *okm, size_t okm_len);
49 static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
50 const unsigned char *salt, size_t salt_len,
51 const unsigned char *ikm, size_t ikm_len,
52 unsigned char *prk, size_t prk_len);
53 static int HKDF_Expand(const EVP_MD *evp_md,
54 const unsigned char *prk, size_t prk_len,
55 const unsigned char *info, size_t info_len,
56 unsigned char *okm, size_t okm_len);
57
58 typedef struct {
59 void *provctx;
60 int mode;
61 PROV_DIGEST digest;
62 unsigned char *salt;
63 size_t salt_len;
64 unsigned char *key;
65 size_t key_len;
66 unsigned char info[HKDF_MAXBUF];
67 size_t info_len;
68 } KDF_HKDF;
69
70 static void *kdf_hkdf_new(void *provctx)
71 {
72 KDF_HKDF *ctx;
73
74 if (!ossl_prov_is_running())
75 return NULL;
76
77 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
78 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
79 else
80 ctx->provctx = provctx;
81 return ctx;
82 }
83
84 static void kdf_hkdf_free(void *vctx)
85 {
86 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
87
88 if (ctx != NULL) {
89 kdf_hkdf_reset(ctx);
90 OPENSSL_free(ctx);
91 }
92 }
93
94 static void kdf_hkdf_reset(void *vctx)
95 {
96 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
97 void *provctx = ctx->provctx;
98
99 ossl_prov_digest_reset(&ctx->digest);
100 OPENSSL_free(ctx->salt);
101 OPENSSL_clear_free(ctx->key, ctx->key_len);
102 OPENSSL_cleanse(ctx->info, ctx->info_len);
103 memset(ctx, 0, sizeof(*ctx));
104 ctx->provctx = provctx;
105 }
106
107 static size_t kdf_hkdf_size(KDF_HKDF *ctx)
108 {
109 int sz;
110 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
111
112 if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
113 return SIZE_MAX;
114
115 if (md == NULL) {
116 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
117 return 0;
118 }
119 sz = EVP_MD_get_size(md);
120 if (sz < 0)
121 return 0;
122
123 return sz;
124 }
125
126 static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen,
127 const OSSL_PARAM params[])
128 {
129 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
130 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
131 const EVP_MD *md;
132
133 if (!ossl_prov_is_running() || !kdf_hkdf_set_ctx_params(ctx, params))
134 return 0;
135
136 md = ossl_prov_digest_md(&ctx->digest);
137 if (md == NULL) {
138 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
139 return 0;
140 }
141 if (ctx->key == NULL) {
142 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
143 return 0;
144 }
145 if (keylen == 0) {
146 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
147 return 0;
148 }
149
150 switch (ctx->mode) {
151 case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
152 return HKDF(libctx, md, ctx->salt, ctx->salt_len,
153 ctx->key, ctx->key_len, ctx->info, ctx->info_len, key, keylen);
154
155 case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
156 return HKDF_Extract(libctx, md, ctx->salt, ctx->salt_len,
157 ctx->key, ctx->key_len, key, keylen);
158
159 case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
160 return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info,
161 ctx->info_len, key, keylen);
162
163 default:
164 return 0;
165 }
166 }
167
168 static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
169 {
170 const OSSL_PARAM *p;
171 KDF_HKDF *ctx = vctx;
172 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
173 int n;
174
175 if (params == NULL)
176 return 1;
177
178 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, libctx))
179 return 0;
180
181 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
182 if (p->data_type == OSSL_PARAM_UTF8_STRING) {
183 if (strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
184 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
185 } else if (strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
186 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
187 } else if (strcasecmp(p->data, "EXPAND_ONLY") == 0) {
188 ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
189 } else {
190 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
191 return 0;
192 }
193 } else if (OSSL_PARAM_get_int(p, &n)) {
194 if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
195 && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
196 && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
197 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
198 return 0;
199 }
200 ctx->mode = n;
201 } else {
202 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
203 return 0;
204 }
205 }
206
207 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
208 OPENSSL_clear_free(ctx->key, ctx->key_len);
209 ctx->key = NULL;
210 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
211 &ctx->key_len))
212 return 0;
213 }
214
215 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
216 if (p->data_size != 0 && p->data != NULL) {
217 OPENSSL_free(ctx->salt);
218 ctx->salt = NULL;
219 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
220 &ctx->salt_len))
221 return 0;
222 }
223 }
224 /* The info fields concatenate, so process them all */
225 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL) {
226 ctx->info_len = 0;
227 for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1,
228 OSSL_KDF_PARAM_INFO)) {
229 const void *q = ctx->info + ctx->info_len;
230 size_t sz = 0;
231
232 if (p->data_size != 0
233 && p->data != NULL
234 && !OSSL_PARAM_get_octet_string(p, (void **)&q,
235 HKDF_MAXBUF - ctx->info_len,
236 &sz))
237 return 0;
238 ctx->info_len += sz;
239 }
240 }
241 return 1;
242 }
243
244 static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(ossl_unused void *ctx,
245 ossl_unused void *provctx)
246 {
247 static const OSSL_PARAM known_settable_ctx_params[] = {
248 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0),
249 OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL),
250 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
251 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
252 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
253 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
254 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
255 OSSL_PARAM_END
256 };
257 return known_settable_ctx_params;
258 }
259
260 static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
261 {
262 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
263 OSSL_PARAM *p;
264
265 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
266 return OSSL_PARAM_set_size_t(p, kdf_hkdf_size(ctx));
267 return -2;
268 }
269
270 static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *ctx,
271 ossl_unused void *provctx)
272 {
273 static const OSSL_PARAM known_gettable_ctx_params[] = {
274 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
275 OSSL_PARAM_END
276 };
277 return known_gettable_ctx_params;
278 }
279
280 const OSSL_DISPATCH ossl_kdf_hkdf_functions[] = {
281 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
282 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
283 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
284 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
285 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
286 (void(*)(void))kdf_hkdf_settable_ctx_params },
287 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
288 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
289 (void(*)(void))kdf_hkdf_gettable_ctx_params },
290 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
291 { 0, NULL }
292 };
293
294 /*
295 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
296 * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
297 * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
298 * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
299 *
300 * From the paper:
301 * The scheme HKDF is specified as:
302 * HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
303 *
304 * where:
305 * SKM is source key material
306 * XTS is extractor salt (which may be null or constant)
307 * CTXinfo is context information (may be null)
308 * L is the number of key bits to be produced by KDF
309 * k is the output length in bits of the hash function used with HMAC
310 * t = ceil(L/k)
311 * the value K(t) is truncated to its first d = L mod k bits.
312 *
313 * From RFC 5869:
314 * 2.2. Step 1: Extract
315 * HKDF-Extract(salt, IKM) -> PRK
316 * 2.3. Step 2: Expand
317 * HKDF-Expand(PRK, info, L) -> OKM
318 */
319 static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
320 const unsigned char *salt, size_t salt_len,
321 const unsigned char *ikm, size_t ikm_len,
322 const unsigned char *info, size_t info_len,
323 unsigned char *okm, size_t okm_len)
324 {
325 unsigned char prk[EVP_MAX_MD_SIZE];
326 int ret, sz;
327 size_t prk_len;
328
329 sz = EVP_MD_get_size(evp_md);
330 if (sz < 0)
331 return 0;
332 prk_len = (size_t)sz;
333
334 /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
335 if (!HKDF_Extract(libctx, evp_md,
336 salt, salt_len, ikm, ikm_len, prk, prk_len))
337 return 0;
338
339 /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
340 ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
341 OPENSSL_cleanse(prk, sizeof(prk));
342
343 return ret;
344 }
345
346 /*
347 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
348 * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
349 *
350 * 2.2. Step 1: Extract
351 *
352 * HKDF-Extract(salt, IKM) -> PRK
353 *
354 * Options:
355 * Hash a hash function; HashLen denotes the length of the
356 * hash function output in octets
357 *
358 * Inputs:
359 * salt optional salt value (a non-secret random value);
360 * if not provided, it is set to a string of HashLen zeros.
361 * IKM input keying material
362 *
363 * Output:
364 * PRK a pseudorandom key (of HashLen octets)
365 *
366 * The output PRK is calculated as follows:
367 *
368 * PRK = HMAC-Hash(salt, IKM)
369 */
370 static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
371 const unsigned char *salt, size_t salt_len,
372 const unsigned char *ikm, size_t ikm_len,
373 unsigned char *prk, size_t prk_len)
374 {
375 int sz = EVP_MD_get_size(evp_md);
376
377 if (sz < 0)
378 return 0;
379 if (prk_len != (size_t)sz) {
380 ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
381 return 0;
382 }
383 /* calc: PRK = HMAC-Hash(salt, IKM) */
384 return
385 EVP_Q_mac(libctx, "HMAC", NULL, EVP_MD_get0_name(evp_md), NULL, salt,
386 salt_len, ikm, ikm_len, prk, EVP_MD_get_size(evp_md), NULL)
387 != NULL;
388 }
389
390 /*
391 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
392 * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
393 *
394 * 2.3. Step 2: Expand
395 *
396 * HKDF-Expand(PRK, info, L) -> OKM
397 *
398 * Options:
399 * Hash a hash function; HashLen denotes the length of the
400 * hash function output in octets
401 *
402 * Inputs:
403 * PRK a pseudorandom key of at least HashLen octets
404 * (usually, the output from the extract step)
405 * info optional context and application specific information
406 * (can be a zero-length string)
407 * L length of output keying material in octets
408 * (<= 255*HashLen)
409 *
410 * Output:
411 * OKM output keying material (of L octets)
412 *
413 * The output OKM is calculated as follows:
414 *
415 * N = ceil(L/HashLen)
416 * T = T(1) | T(2) | T(3) | ... | T(N)
417 * OKM = first L octets of T
418 *
419 * where:
420 * T(0) = empty string (zero length)
421 * T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
422 * T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
423 * T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
424 * ...
425 *
426 * (where the constant concatenated to the end of each T(n) is a
427 * single octet.)
428 */
429 static int HKDF_Expand(const EVP_MD *evp_md,
430 const unsigned char *prk, size_t prk_len,
431 const unsigned char *info, size_t info_len,
432 unsigned char *okm, size_t okm_len)
433 {
434 HMAC_CTX *hmac;
435 int ret = 0, sz;
436 unsigned int i;
437 unsigned char prev[EVP_MAX_MD_SIZE];
438 size_t done_len = 0, dig_len, n;
439
440 sz = EVP_MD_get_size(evp_md);
441 if (sz <= 0)
442 return 0;
443 dig_len = (size_t)sz;
444
445 /* calc: N = ceil(L/HashLen) */
446 n = okm_len / dig_len;
447 if (okm_len % dig_len)
448 n++;
449
450 if (n > 255 || okm == NULL)
451 return 0;
452
453 if ((hmac = HMAC_CTX_new()) == NULL)
454 return 0;
455
456 if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
457 goto err;
458
459 for (i = 1; i <= n; i++) {
460 size_t copy_len;
461 const unsigned char ctr = i;
462
463 /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
464 if (i > 1) {
465 if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
466 goto err;
467
468 if (!HMAC_Update(hmac, prev, dig_len))
469 goto err;
470 }
471
472 if (!HMAC_Update(hmac, info, info_len))
473 goto err;
474
475 if (!HMAC_Update(hmac, &ctr, 1))
476 goto err;
477
478 if (!HMAC_Final(hmac, prev, NULL))
479 goto err;
480
481 copy_len = (done_len + dig_len > okm_len) ?
482 okm_len - done_len :
483 dig_len;
484
485 memcpy(okm + done_len, prev, copy_len);
486
487 done_len += copy_len;
488 }
489 ret = 1;
490
491 err:
492 OPENSSL_cleanse(prev, sizeof(prev));
493 HMAC_CTX_free(hmac);
494 return ret;
495 }