]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/tls13_enc.c
Export keying material using early exporter master secret
[thirdparty/openssl.git] / ssl / tls13_enc.c
1 /*
2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdlib.h>
11 #include "ssl_locl.h"
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/kdf.h>
15
16 #define TLS13_MAX_LABEL_LEN 246
17
18 /* Always filled with zeros */
19 static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
20
21 /*
22 * Given a |secret|; a |label| of length |labellen|; and |data| of length
23 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
24 * secret |outlen| bytes long and store it in the location pointed to be |out|.
25 * The |data| value may be zero length. Returns 1 on success 0 on failure.
26 */
27 int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret,
28 const unsigned char *label, size_t labellen,
29 const unsigned char *data, size_t datalen,
30 unsigned char *out, size_t outlen)
31 {
32 const unsigned char label_prefix[] = "tls13 ";
33 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
34 int ret;
35 size_t hkdflabellen;
36 size_t hashlen;
37 /*
38 * 2 bytes for length of whole HkdfLabel + 1 byte for length of combined
39 * prefix and label + bytes for the label itself + bytes for the hash
40 */
41 unsigned char hkdflabel[sizeof(uint16_t) + sizeof(uint8_t) +
42 + sizeof(label_prefix) + TLS13_MAX_LABEL_LEN
43 + EVP_MAX_MD_SIZE];
44 WPACKET pkt;
45
46 if (pctx == NULL)
47 return 0;
48
49 hashlen = EVP_MD_size(md);
50
51 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
52 || !WPACKET_put_bytes_u16(&pkt, outlen)
53 || !WPACKET_start_sub_packet_u8(&pkt)
54 || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1)
55 || !WPACKET_memcpy(&pkt, label, labellen)
56 || !WPACKET_close(&pkt)
57 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
58 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
59 || !WPACKET_finish(&pkt)) {
60 EVP_PKEY_CTX_free(pctx);
61 WPACKET_cleanup(&pkt);
62 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
63 ERR_R_INTERNAL_ERROR);
64 return 0;
65 }
66
67 ret = EVP_PKEY_derive_init(pctx) <= 0
68 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXPAND_ONLY)
69 <= 0
70 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
71 || EVP_PKEY_CTX_set1_hkdf_key(pctx, secret, hashlen) <= 0
72 || EVP_PKEY_CTX_add1_hkdf_info(pctx, hkdflabel, hkdflabellen) <= 0
73 || EVP_PKEY_derive(pctx, out, &outlen) <= 0;
74
75 EVP_PKEY_CTX_free(pctx);
76
77 if (ret != 0)
78 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
79 ERR_R_INTERNAL_ERROR);
80
81 return ret == 0;
82 }
83
84 /*
85 * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
86 * success 0 on failure.
87 */
88 int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret,
89 unsigned char *key, size_t keylen)
90 {
91 static const unsigned char keylabel[] = "key";
92
93 return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
94 NULL, 0, key, keylen);
95 }
96
97 /*
98 * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
99 * success 0 on failure.
100 */
101 int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret,
102 unsigned char *iv, size_t ivlen)
103 {
104 static const unsigned char ivlabel[] = "iv";
105
106 return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
107 NULL, 0, iv, ivlen);
108 }
109
110 int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
111 const unsigned char *secret,
112 unsigned char *fin, size_t finlen)
113 {
114 static const unsigned char finishedlabel[] = "finished";
115
116 return tls13_hkdf_expand(s, md, secret, finishedlabel,
117 sizeof(finishedlabel) - 1, NULL, 0, fin, finlen);
118 }
119
120 /*
121 * Given the previous secret |prevsecret| and a new input secret |insecret| of
122 * length |insecretlen|, generate a new secret and store it in the location
123 * pointed to by |outsecret|. Returns 1 on success 0 on failure.
124 */
125 int tls13_generate_secret(SSL *s, const EVP_MD *md,
126 const unsigned char *prevsecret,
127 const unsigned char *insecret,
128 size_t insecretlen,
129 unsigned char *outsecret)
130 {
131 size_t mdlen, prevsecretlen;
132 int ret;
133 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
134 static const char derived_secret_label[] = "derived";
135 unsigned char preextractsec[EVP_MAX_MD_SIZE];
136
137 if (pctx == NULL) {
138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
139 ERR_R_INTERNAL_ERROR);
140 return 0;
141 }
142
143 mdlen = EVP_MD_size(md);
144
145 if (insecret == NULL) {
146 insecret = default_zeros;
147 insecretlen = mdlen;
148 }
149 if (prevsecret == NULL) {
150 prevsecret = default_zeros;
151 prevsecretlen = 0;
152 } else {
153 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
154 unsigned char hash[EVP_MAX_MD_SIZE];
155
156 /* The pre-extract derive step uses a hash of no messages */
157 if (mctx == NULL
158 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
159 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
161 ERR_R_INTERNAL_ERROR);
162 EVP_MD_CTX_free(mctx);
163 EVP_PKEY_CTX_free(pctx);
164 return 0;
165 }
166 EVP_MD_CTX_free(mctx);
167
168 /* Generate the pre-extract secret */
169 if (!tls13_hkdf_expand(s, md, prevsecret,
170 (unsigned char *)derived_secret_label,
171 sizeof(derived_secret_label) - 1, hash, mdlen,
172 preextractsec, mdlen)) {
173 /* SSLfatal() already called */
174 EVP_PKEY_CTX_free(pctx);
175 return 0;
176 }
177
178 prevsecret = preextractsec;
179 prevsecretlen = mdlen;
180 }
181
182 ret = EVP_PKEY_derive_init(pctx) <= 0
183 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY)
184 <= 0
185 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
186 || EVP_PKEY_CTX_set1_hkdf_key(pctx, insecret, insecretlen) <= 0
187 || EVP_PKEY_CTX_set1_hkdf_salt(pctx, prevsecret, prevsecretlen)
188 <= 0
189 || EVP_PKEY_derive(pctx, outsecret, &mdlen)
190 <= 0;
191
192 if (ret != 0)
193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
194 ERR_R_INTERNAL_ERROR);
195
196 EVP_PKEY_CTX_free(pctx);
197 if (prevsecret == preextractsec)
198 OPENSSL_cleanse(preextractsec, mdlen);
199 return ret == 0;
200 }
201
202 /*
203 * Given an input secret |insecret| of length |insecretlen| generate the
204 * handshake secret. This requires the early secret to already have been
205 * generated. Returns 1 on success 0 on failure.
206 */
207 int tls13_generate_handshake_secret(SSL *s, const unsigned char *insecret,
208 size_t insecretlen)
209 {
210 /* Calls SSLfatal() if required */
211 return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
212 insecret, insecretlen,
213 (unsigned char *)&s->handshake_secret);
214 }
215
216 /*
217 * Given the handshake secret |prev| of length |prevlen| generate the master
218 * secret and store its length in |*secret_size|. Returns 1 on success 0 on
219 * failure.
220 */
221 int tls13_generate_master_secret(SSL *s, unsigned char *out,
222 unsigned char *prev, size_t prevlen,
223 size_t *secret_size)
224 {
225 const EVP_MD *md = ssl_handshake_md(s);
226
227 *secret_size = EVP_MD_size(md);
228 /* Calls SSLfatal() if required */
229 return tls13_generate_secret(s, md, prev, NULL, 0, out);
230 }
231
232 /*
233 * Generates the mac for the Finished message. Returns the length of the MAC or
234 * 0 on error.
235 */
236 size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
237 unsigned char *out)
238 {
239 const EVP_MD *md = ssl_handshake_md(s);
240 unsigned char hash[EVP_MAX_MD_SIZE];
241 size_t hashlen, ret = 0;
242 EVP_PKEY *key = NULL;
243 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
244
245 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
246 /* SSLfatal() already called */
247 goto err;
248 }
249
250 if (str == s->method->ssl3_enc->server_finished_label)
251 key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL,
252 s->server_finished_secret, hashlen);
253 else
254 key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL,
255 s->client_finished_secret, hashlen);
256
257 if (key == NULL
258 || ctx == NULL
259 || EVP_DigestSignInit(ctx, NULL, md, NULL, key) <= 0
260 || EVP_DigestSignUpdate(ctx, hash, hashlen) <= 0
261 || EVP_DigestSignFinal(ctx, out, &hashlen) <= 0) {
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_FINAL_FINISH_MAC,
263 ERR_R_INTERNAL_ERROR);
264 goto err;
265 }
266
267 ret = hashlen;
268 err:
269 EVP_PKEY_free(key);
270 EVP_MD_CTX_free(ctx);
271 return ret;
272 }
273
274 /*
275 * There isn't really a key block in TLSv1.3, but we still need this function
276 * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
277 */
278 int tls13_setup_key_block(SSL *s)
279 {
280 const EVP_CIPHER *c;
281 const EVP_MD *hash;
282 int mac_type = NID_undef;
283
284 s->session->cipher = s->s3->tmp.new_cipher;
285 if (!ssl_cipher_get_evp
286 (s->session, &c, &hash, &mac_type, NULL, NULL, 0)) {
287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_SETUP_KEY_BLOCK,
288 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
289 return 0;
290 }
291
292 s->s3->tmp.new_sym_enc = c;
293 s->s3->tmp.new_hash = hash;
294
295 return 1;
296 }
297
298 static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md,
299 const EVP_CIPHER *ciph,
300 const unsigned char *insecret,
301 const unsigned char *hash,
302 const unsigned char *label,
303 size_t labellen, unsigned char *secret,
304 unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
305 {
306 unsigned char key[EVP_MAX_KEY_LENGTH];
307 size_t ivlen, keylen, taglen;
308 size_t hashlen = EVP_MD_size(md);
309
310 if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
311 secret, hashlen)) {
312 /* SSLfatal() already called */
313 goto err;
314 }
315
316 /* TODO(size_t): convert me */
317 keylen = EVP_CIPHER_key_length(ciph);
318 if (EVP_CIPHER_mode(ciph) == EVP_CIPH_CCM_MODE) {
319 uint32_t algenc;
320
321 ivlen = EVP_CCM_TLS_IV_LEN;
322 if (s->s3->tmp.new_cipher == NULL) {
323 /* We've not selected a cipher yet - we must be doing early data */
324 algenc = s->session->cipher->algorithm_enc;
325 } else {
326 algenc = s->s3->tmp.new_cipher->algorithm_enc;
327 }
328 if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
329 taglen = EVP_CCM8_TLS_TAG_LEN;
330 else
331 taglen = EVP_CCM_TLS_TAG_LEN;
332 } else {
333 ivlen = EVP_CIPHER_iv_length(ciph);
334 taglen = 0;
335 }
336
337 if (!tls13_derive_key(s, md, secret, key, keylen)
338 || !tls13_derive_iv(s, md, secret, iv, ivlen)) {
339 /* SSLfatal() already called */
340 goto err;
341 }
342
343 if (EVP_CipherInit_ex(ciph_ctx, ciph, NULL, NULL, NULL, sending) <= 0
344 || !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
345 || (taglen != 0 && !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_TAG,
346 taglen, NULL))
347 || EVP_CipherInit_ex(ciph_ctx, NULL, NULL, key, NULL, -1) <= 0) {
348 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
349 ERR_R_EVP_LIB);
350 goto err;
351 }
352
353 return 1;
354 err:
355 OPENSSL_cleanse(key, sizeof(key));
356 return 0;
357 }
358
359 int tls13_change_cipher_state(SSL *s, int which)
360 {
361 static const unsigned char client_early_traffic[] = "c e traffic";
362 static const unsigned char client_handshake_traffic[] = "c hs traffic";
363 static const unsigned char client_application_traffic[] = "c ap traffic";
364 static const unsigned char server_handshake_traffic[] = "s hs traffic";
365 static const unsigned char server_application_traffic[] = "s ap traffic";
366 static const unsigned char exporter_master_secret[] = "exp master";
367 static const unsigned char resumption_master_secret[] = "res master";
368 static const unsigned char early_exporter_master_secret[] = "e exp master";
369 unsigned char *iv;
370 unsigned char secret[EVP_MAX_MD_SIZE];
371 unsigned char hashval[EVP_MAX_MD_SIZE];
372 unsigned char *hash = hashval;
373 unsigned char *insecret;
374 unsigned char *finsecret = NULL;
375 const char *log_label = NULL;
376 EVP_CIPHER_CTX *ciph_ctx;
377 size_t finsecretlen = 0;
378 const unsigned char *label;
379 size_t labellen, hashlen = 0;
380 int ret = 0;
381 const EVP_MD *md = NULL;
382 const EVP_CIPHER *cipher = NULL;
383
384 if (which & SSL3_CC_READ) {
385 if (s->enc_read_ctx != NULL) {
386 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
387 } else {
388 s->enc_read_ctx = EVP_CIPHER_CTX_new();
389 if (s->enc_read_ctx == NULL) {
390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
391 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
392 goto err;
393 }
394 }
395 ciph_ctx = s->enc_read_ctx;
396 iv = s->read_iv;
397
398 RECORD_LAYER_reset_read_sequence(&s->rlayer);
399 } else {
400 if (s->enc_write_ctx != NULL) {
401 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
402 } else {
403 s->enc_write_ctx = EVP_CIPHER_CTX_new();
404 if (s->enc_write_ctx == NULL) {
405 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
406 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
407 goto err;
408 }
409 }
410 ciph_ctx = s->enc_write_ctx;
411 iv = s->write_iv;
412
413 RECORD_LAYER_reset_write_sequence(&s->rlayer);
414 }
415
416 if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
417 || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
418 if (which & SSL3_CC_EARLY) {
419 EVP_MD_CTX *mdctx = NULL;
420 long handlen;
421 void *hdata;
422 unsigned int hashlenui;
423 const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
424
425 insecret = s->early_secret;
426 label = client_early_traffic;
427 labellen = sizeof(client_early_traffic) - 1;
428 log_label = CLIENT_EARLY_LABEL;
429
430 handlen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
431 if (handlen <= 0) {
432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
433 SSL_F_TLS13_CHANGE_CIPHER_STATE,
434 SSL_R_BAD_HANDSHAKE_LENGTH);
435 goto err;
436 }
437
438 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
439 && s->max_early_data > 0
440 && s->session->ext.max_early_data == 0) {
441 /*
442 * If we are attempting to send early data, and we've decided to
443 * actually do it but max_early_data in s->session is 0 then we
444 * must be using an external PSK.
445 */
446 if (!ossl_assert(s->psksession != NULL
447 && s->max_early_data ==
448 s->psksession->ext.max_early_data)) {
449 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
450 SSL_F_TLS13_CHANGE_CIPHER_STATE,
451 ERR_R_INTERNAL_ERROR);
452 goto err;
453 }
454 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
455 }
456 if (sslcipher == NULL) {
457 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
458 SSL_F_TLS13_CHANGE_CIPHER_STATE, SSL_R_BAD_PSK);
459 goto err;
460 }
461
462 /*
463 * We need to calculate the handshake digest using the digest from
464 * the session. We haven't yet selected our ciphersuite so we can't
465 * use ssl_handshake_md().
466 */
467 mdctx = EVP_MD_CTX_new();
468 if (mdctx == NULL) {
469 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
470 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
471 goto err;
472 }
473 cipher = EVP_get_cipherbynid(SSL_CIPHER_get_cipher_nid(sslcipher));
474 md = ssl_md(sslcipher->algorithm2);
475 if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
476 || !EVP_DigestUpdate(mdctx, hdata, handlen)
477 || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
478 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
479 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
480 EVP_MD_CTX_free(mdctx);
481 goto err;
482 }
483 hashlen = hashlenui;
484 EVP_MD_CTX_free(mdctx);
485
486 if (!tls13_hkdf_expand(s, md, insecret,
487 early_exporter_master_secret,
488 sizeof(early_exporter_master_secret) - 1,
489 hashval, hashlen,
490 s->early_exporter_master_secret, hashlen)) {
491 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
492 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
493 goto err;
494 }
495 } else if (which & SSL3_CC_HANDSHAKE) {
496 insecret = s->handshake_secret;
497 finsecret = s->client_finished_secret;
498 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
499 label = client_handshake_traffic;
500 labellen = sizeof(client_handshake_traffic) - 1;
501 log_label = CLIENT_HANDSHAKE_LABEL;
502 /*
503 * The handshake hash used for the server read/client write handshake
504 * traffic secret is the same as the hash for the server
505 * write/client read handshake traffic secret. However, if we
506 * processed early data then we delay changing the server
507 * read/client write cipher state until later, and the handshake
508 * hashes have moved on. Therefore we use the value saved earlier
509 * when we did the server write/client read change cipher state.
510 */
511 hash = s->handshake_traffic_hash;
512 } else {
513 insecret = s->master_secret;
514 label = client_application_traffic;
515 labellen = sizeof(client_application_traffic) - 1;
516 log_label = CLIENT_APPLICATION_LABEL;
517 /*
518 * For this we only use the handshake hashes up until the server
519 * Finished hash. We do not include the client's Finished, which is
520 * what ssl_handshake_hash() would give us. Instead we use the
521 * previously saved value.
522 */
523 hash = s->server_finished_hash;
524 }
525 } else {
526 /* Early data never applies to client-read/server-write */
527 if (which & SSL3_CC_HANDSHAKE) {
528 insecret = s->handshake_secret;
529 finsecret = s->server_finished_secret;
530 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
531 label = server_handshake_traffic;
532 labellen = sizeof(server_handshake_traffic) - 1;
533 log_label = SERVER_HANDSHAKE_LABEL;
534 } else {
535 insecret = s->master_secret;
536 label = server_application_traffic;
537 labellen = sizeof(server_application_traffic) - 1;
538 log_label = SERVER_APPLICATION_LABEL;
539 }
540 }
541
542 if (!(which & SSL3_CC_EARLY)) {
543 md = ssl_handshake_md(s);
544 cipher = s->s3->tmp.new_sym_enc;
545 if (!ssl3_digest_cached_records(s, 1)
546 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
547 /* SSLfatal() already called */;
548 goto err;
549 }
550 }
551
552 /*
553 * Save the hash of handshakes up to now for use when we calculate the
554 * client application traffic secret
555 */
556 if (label == server_application_traffic)
557 memcpy(s->server_finished_hash, hashval, hashlen);
558
559 if (label == server_handshake_traffic)
560 memcpy(s->handshake_traffic_hash, hashval, hashlen);
561
562 if (label == client_application_traffic) {
563 /*
564 * We also create the resumption master secret, but this time use the
565 * hash for the whole handshake including the Client Finished
566 */
567 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
568 resumption_master_secret,
569 sizeof(resumption_master_secret) - 1,
570 hashval, hashlen, s->session->master_key,
571 hashlen)) {
572 /* SSLfatal() already called */
573 goto err;
574 }
575 s->session->master_key_length = hashlen;
576 }
577
578 if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
579 insecret, hash, label, labellen, secret, iv,
580 ciph_ctx)) {
581 /* SSLfatal() already called */
582 goto err;
583 }
584
585 if (label == server_application_traffic) {
586 memcpy(s->server_app_traffic_secret, secret, hashlen);
587 /* Now we create the exporter master secret */
588 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
589 exporter_master_secret,
590 sizeof(exporter_master_secret) - 1,
591 hash, hashlen, s->exporter_master_secret,
592 hashlen)) {
593 /* SSLfatal() already called */
594 goto err;
595 }
596 } else if (label == client_application_traffic)
597 memcpy(s->client_app_traffic_secret, secret, hashlen);
598
599 if (!ssl_log_secret(s, log_label, secret, hashlen)) {
600 /* SSLfatal() already called */
601 goto err;
602 }
603
604 if (finsecret != NULL
605 && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
606 finsecret, finsecretlen)) {
607 /* SSLfatal() already called */
608 goto err;
609 }
610
611 ret = 1;
612 err:
613 OPENSSL_cleanse(secret, sizeof(secret));
614 return ret;
615 }
616
617 int tls13_update_key(SSL *s, int sending)
618 {
619 static const unsigned char application_traffic[] = "traffic upd";
620 const EVP_MD *md = ssl_handshake_md(s);
621 size_t hashlen = EVP_MD_size(md);
622 unsigned char *insecret, *iv;
623 unsigned char secret[EVP_MAX_MD_SIZE];
624 EVP_CIPHER_CTX *ciph_ctx;
625 int ret = 0;
626
627 if (s->server == sending)
628 insecret = s->server_app_traffic_secret;
629 else
630 insecret = s->client_app_traffic_secret;
631
632 if (sending) {
633 iv = s->write_iv;
634 ciph_ctx = s->enc_write_ctx;
635 RECORD_LAYER_reset_write_sequence(&s->rlayer);
636 } else {
637 iv = s->read_iv;
638 ciph_ctx = s->enc_read_ctx;
639 RECORD_LAYER_reset_read_sequence(&s->rlayer);
640 }
641
642 if (!derive_secret_key_and_iv(s, sending, ssl_handshake_md(s),
643 s->s3->tmp.new_sym_enc, insecret, NULL,
644 application_traffic,
645 sizeof(application_traffic) - 1, secret, iv,
646 ciph_ctx)) {
647 /* SSLfatal() already called */
648 goto err;
649 }
650
651 memcpy(insecret, secret, hashlen);
652
653 ret = 1;
654 err:
655 OPENSSL_cleanse(secret, sizeof(secret));
656 return ret;
657 }
658
659 int tls13_alert_code(int code)
660 {
661 if (code == SSL_AD_MISSING_EXTENSION)
662 return code;
663
664 return tls1_alert_code(code);
665 }
666
667 int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
668 const char *label, size_t llen,
669 const unsigned char *context,
670 size_t contextlen, int use_context)
671 {
672 unsigned char exportsecret[EVP_MAX_MD_SIZE];
673 static const unsigned char exporterlabel[] = "exporter";
674 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
675 const EVP_MD *md = ssl_handshake_md(s);
676 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
677 unsigned int hashsize, datalen;
678 int ret = 0;
679
680 if (ctx == NULL || !ossl_statem_export_allowed(s))
681 goto err;
682
683 if (!use_context)
684 contextlen = 0;
685
686 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
687 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
688 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
689 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
690 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
691 || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
692 (const unsigned char *)label, llen,
693 data, datalen, exportsecret, hashsize)
694 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
695 sizeof(exporterlabel) - 1, hash, hashsize,
696 out, olen))
697 goto err;
698
699 ret = 1;
700 err:
701 EVP_MD_CTX_free(ctx);
702 return ret;
703 }
704
705 int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
706 const char *label, size_t llen,
707 const unsigned char *context,
708 size_t contextlen)
709 {
710 static const unsigned char exporterlabel[] = "exporter";
711 unsigned char exportsecret[EVP_MAX_MD_SIZE];
712 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
713 const EVP_MD *md;
714 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
715 unsigned int hashsize, datalen;
716 int ret = 0;
717 const SSL_CIPHER *sslcipher;
718
719 if (ctx == NULL || !ossl_statem_export_early_allowed(s))
720 goto err;
721
722 if (!s->server && s->max_early_data > 0
723 && s->session->ext.max_early_data == 0)
724 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
725 else
726 sslcipher = SSL_SESSION_get0_cipher(s->session);
727
728 md = ssl_md(sslcipher->algorithm2);
729
730 /*
731 * Calculate the hash value and store it in |data|. The reason why
732 * the empty string is used is that the definition of TLS-Exporter
733 * is like so:
734 *
735 * TLS-Exporter(label, context_value, key_length) =
736 * HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
737 * "exporter", Hash(context_value), key_length)
738 *
739 * Derive-Secret(Secret, Label, Messages) =
740 * HKDF-Expand-Label(Secret, Label,
741 * Transcript-Hash(Messages), Hash.length)
742 *
743 * Here Transcript-Hash is the cipher suite hash algorithm.
744 */
745 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
746 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
747 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
748 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
749 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
750 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
751 (const unsigned char *)label, llen,
752 data, datalen, exportsecret, hashsize)
753 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
754 sizeof(exporterlabel) - 1, hash, hashsize,
755 out, olen))
756 goto err;
757
758 ret = 1;
759 err:
760 EVP_MD_CTX_free(ctx);
761 return ret;
762 }