]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/common/kdfs/hkdf.c
Fix memleaks in KDF implementations
[thirdparty/openssl.git] / providers / common / kdfs / hkdf.c
CommitLineData
d2e9e320 1/*
e3405a4a 2 * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved.
aacfb134 3 *
7bb803e8 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
d2e9e320
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
aacfb134
AG
8 */
9
10#include <stdlib.h>
5a285add 11#include <stdarg.h>
aacfb134
AG
12#include <string.h>
13#include <openssl/hmac.h>
aacfb134 14#include <openssl/evp.h>
5a285add 15#include <openssl/kdf.h>
e3405a4a 16#include <openssl/core_names.h>
aacfb134 17#include "internal/cryptlib.h"
cee719c2 18#include "internal/numbers.h"
aacfb134 19#include "internal/evp_int.h"
e3405a4a
P
20#include "internal/provider_ctx.h"
21#include "internal/providercommonerr.h"
22#include "internal/provider_algs.h"
23#include "e_os.h"
aacfb134
AG
24
25#define HKDF_MAXBUF 1024
26
e3405a4a
P
27static OSSL_OP_kdf_newctx_fn kdf_hkdf_new;
28static OSSL_OP_kdf_freectx_fn kdf_hkdf_free;
29static OSSL_OP_kdf_reset_fn kdf_hkdf_reset;
30static OSSL_OP_kdf_derive_fn kdf_hkdf_derive;
31static OSSL_OP_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
32static OSSL_OP_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
33static OSSL_OP_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
34static OSSL_OP_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
35
5a285add
DM
36static int HKDF(const EVP_MD *evp_md,
37 const unsigned char *salt, size_t salt_len,
38 const unsigned char *key, size_t key_len,
39 const unsigned char *info, size_t info_len,
40 unsigned char *okm, size_t okm_len);
41static int HKDF_Extract(const EVP_MD *evp_md,
42 const unsigned char *salt, size_t salt_len,
e7018588 43 const unsigned char *ikm, size_t ikm_len,
5a285add
DM
44 unsigned char *prk, size_t prk_len);
45static int HKDF_Expand(const EVP_MD *evp_md,
46 const unsigned char *prk, size_t prk_len,
47 const unsigned char *info, size_t info_len,
48 unsigned char *okm, size_t okm_len);
49
e3405a4a
P
50typedef struct {
51 void *provctx;
d2139cf8 52 int mode;
e3405a4a 53 EVP_MD *md;
aacfb134
AG
54 unsigned char *salt;
55 size_t salt_len;
56 unsigned char *key;
57 size_t key_len;
58 unsigned char info[HKDF_MAXBUF];
59 size_t info_len;
e3405a4a 60} KDF_HKDF;
aacfb134 61
e3405a4a 62static void *kdf_hkdf_new(void *provctx)
aacfb134 63{
e3405a4a 64 KDF_HKDF *ctx;
aacfb134 65
e3405a4a
P
66 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
67 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
68 else
69 ctx->provctx = provctx;
70 return ctx;
5a285add 71}
aacfb134 72
e3405a4a 73static void kdf_hkdf_free(void *vctx)
5a285add 74{
e3405a4a 75 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
aacfb134 76
e3405a4a 77 kdf_hkdf_reset(ctx);
e3405a4a 78 OPENSSL_free(ctx);
aacfb134
AG
79}
80
e3405a4a 81static void kdf_hkdf_reset(void *vctx)
aacfb134 82{
e3405a4a 83 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
aacfb134 84
df2f8af4 85 EVP_MD_meth_free(ctx->md);
e3405a4a
P
86 OPENSSL_free(ctx->salt);
87 OPENSSL_clear_free(ctx->key, ctx->key_len);
88 OPENSSL_cleanse(ctx->info, ctx->info_len);
89 memset(ctx, 0, sizeof(*ctx));
aacfb134
AG
90}
91
e3405a4a 92static size_t kdf_hkdf_size(KDF_HKDF *ctx)
ca55d70b 93{
97cc9c9b
SL
94 int sz;
95
e3405a4a 96 if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
5a285add 97 return SIZE_MAX;
ca55d70b 98
e3405a4a
P
99 if (ctx->md == NULL) {
100 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
5a285add
DM
101 return 0;
102 }
e3405a4a 103 sz = EVP_MD_size(ctx->md);
97cc9c9b
SL
104 if (sz < 0)
105 return 0;
106
107 return sz;
ca55d70b
MC
108}
109
e3405a4a 110static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen)
aacfb134 111{
e3405a4a
P
112 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
113
114 if (ctx->md == NULL) {
115 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
f55129c7
JB
116 return 0;
117 }
e3405a4a
P
118 if (ctx->key == NULL) {
119 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
aacfb134 120 return 0;
e65f6509 121 }
aacfb134 122
e3405a4a 123 switch (ctx->mode) {
5a285add 124 case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
e3405a4a
P
125 return HKDF(ctx->md, ctx->salt, ctx->salt_len, ctx->key,
126 ctx->key_len, ctx->info, ctx->info_len, key,
5a285add 127 keylen);
d2139cf8 128
5a285add 129 case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
e3405a4a
P
130 return HKDF_Extract(ctx->md, ctx->salt, ctx->salt_len, ctx->key,
131 ctx->key_len, key, keylen);
d2139cf8 132
5a285add 133 case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
e3405a4a
P
134 return HKDF_Expand(ctx->md, ctx->key, ctx->key_len, ctx->info,
135 ctx->info_len, key, keylen);
d2139cf8
MC
136
137 default:
aacfb134
AG
138 return 0;
139 }
aacfb134
AG
140}
141
e3405a4a
P
142static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
143{
144 const OSSL_PARAM *p;
145 KDF_HKDF *ctx = vctx;
146 EVP_MD *md;
147 int n;
148 const char *properties = NULL;
149
150 /* Grab search properties, this should be before the digest lookup */
151 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_PROPERTIES))
152 != NULL) {
153 if (p->data_type != OSSL_PARAM_UTF8_STRING)
154 return 0;
155 properties = p->data;
156 }
157 /* Handle aliasing of digest parameter names */
158 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_DIGEST)) != NULL) {
159 if (p->data_type != OSSL_PARAM_UTF8_STRING)
160 return 0;
161 md = EVP_MD_fetch(PROV_LIBRARY_CONTEXT_OF(ctx->provctx), p->data,
162 properties);
163 if (md == NULL) {
164 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
165 return 0;
166 }
167 EVP_MD_meth_free(ctx->md);
168 ctx->md = md;
169 }
170
171 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
172 if (p->data_type == OSSL_PARAM_UTF8_STRING) {
173 if (strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
174 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
175 } else if (strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
176 ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
177 } else if (strcasecmp(p->data, "EXPAND_ONLY") == 0) {
178 ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
179 } else {
180 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
181 return 0;
182 }
183 } else if (OSSL_PARAM_get_int(p, &n)) {
184 if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
185 && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
186 && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
187 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
188 return 0;
189 }
190 ctx->mode = n;
191 } else {
192 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
193 return 0;
194 }
195 }
196
197 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
198 OPENSSL_clear_free(ctx->key, ctx->key_len);
199 ctx->key = NULL;
200 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
201 &ctx->key_len))
202 return 0;
203 }
204
205 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
206 if (p->data_size != 0 && p->data != NULL) {
207 OPENSSL_free(ctx->salt);
208 ctx->salt = NULL;
209 if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
210 &ctx->salt_len))
211 return 0;
212 }
213 }
214 /* The info fields concatenate, so process them all */
215 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL) {
216 ctx->info_len = 0;
217 for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1,
218 OSSL_KDF_PARAM_INFO)) {
219 const void *q = ctx->info + ctx->info_len;
220 size_t sz = 0;
221
222 if (p->data_size != 0
223 && p->data != NULL
224 && !OSSL_PARAM_get_octet_string(p, (void **)&q,
225 HKDF_MAXBUF - ctx->info_len,
226 &sz))
227 return 0;
228 ctx->info_len += sz;
229 }
230 }
231 return 1;
232}
233
234static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(void)
235{
236 static const OSSL_PARAM known_settable_ctx_params[] = {
237 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0),
238 OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL),
239 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
240 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
241 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
242 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
243 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
244 OSSL_PARAM_END
245 };
246 return known_settable_ctx_params;
247}
248
249static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
250{
251 KDF_HKDF *ctx = (KDF_HKDF *)vctx;
252 OSSL_PARAM *p;
253
254 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
255 return OSSL_PARAM_set_size_t(p, kdf_hkdf_size(ctx));
256 return -2;
257}
258
259static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(void)
260{
261 static const OSSL_PARAM known_gettable_ctx_params[] = {
262 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
263 OSSL_PARAM_END
264 };
265 return known_gettable_ctx_params;
266}
267
268const OSSL_DISPATCH kdf_hkdf_functions[] = {
269 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
270 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
271 { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
272 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
273 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
274 (void(*)(void))kdf_hkdf_settable_ctx_params },
275 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
276 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
277 (void(*)(void))kdf_hkdf_gettable_ctx_params },
278 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
279 { 0, NULL }
aacfb134
AG
280};
281
e7018588
DM
282/*
283 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
284 * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
285 * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
286 * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
287 *
288 * From the paper:
289 * The scheme HKDF is specified as:
290 * HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
291 *
292 * where:
293 * SKM is source key material
294 * XTS is extractor salt (which may be null or constant)
295 * CTXinfo is context information (may be null)
296 * L is the number of key bits to be produced by KDF
297 * k is the output length in bits of the hash function used with HMAC
298 * t = ceil(L/k)
299 * the value K(t) is truncated to its first d = L mod k bits.
300 *
301 * From RFC 5869:
302 * 2.2. Step 1: Extract
303 * HKDF-Extract(salt, IKM) -> PRK
304 * 2.3. Step 2: Expand
305 * HKDF-Expand(PRK, info, L) -> OKM
306 */
5a285add
DM
307static int HKDF(const EVP_MD *evp_md,
308 const unsigned char *salt, size_t salt_len,
e7018588 309 const unsigned char *ikm, size_t ikm_len,
5a285add
DM
310 const unsigned char *info, size_t info_len,
311 unsigned char *okm, size_t okm_len)
aacfb134
AG
312{
313 unsigned char prk[EVP_MAX_MD_SIZE];
97cc9c9b
SL
314 int ret, sz;
315 size_t prk_len;
316
317 sz = EVP_MD_size(evp_md);
318 if (sz < 0)
319 return 0;
320 prk_len = (size_t)sz;
aacfb134 321
e7018588
DM
322 /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
323 if (!HKDF_Extract(evp_md, salt, salt_len, ikm, ikm_len, prk, prk_len))
5a285add 324 return 0;
aacfb134 325
e7018588 326 /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
d2139cf8
MC
327 ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
328 OPENSSL_cleanse(prk, sizeof(prk));
329
330 return ret;
aacfb134
AG
331}
332
e7018588
DM
333/*
334 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
335 * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
336 *
337 * 2.2. Step 1: Extract
338 *
339 * HKDF-Extract(salt, IKM) -> PRK
340 *
341 * Options:
342 * Hash a hash function; HashLen denotes the length of the
343 * hash function output in octets
344 *
345 * Inputs:
346 * salt optional salt value (a non-secret random value);
347 * if not provided, it is set to a string of HashLen zeros.
348 * IKM input keying material
349 *
350 * Output:
351 * PRK a pseudorandom key (of HashLen octets)
352 *
353 * The output PRK is calculated as follows:
354 *
355 * PRK = HMAC-Hash(salt, IKM)
356 */
5a285add
DM
357static int HKDF_Extract(const EVP_MD *evp_md,
358 const unsigned char *salt, size_t salt_len,
e7018588 359 const unsigned char *ikm, size_t ikm_len,
5a285add 360 unsigned char *prk, size_t prk_len)
aacfb134 361{
97cc9c9b
SL
362 int sz = EVP_MD_size(evp_md);
363
364 if (sz < 0)
365 return 0;
366 if (prk_len != (size_t)sz) {
e3405a4a 367 ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
5a285add
DM
368 return 0;
369 }
e7018588
DM
370 /* calc: PRK = HMAC-Hash(salt, IKM) */
371 return HMAC(evp_md, salt, salt_len, ikm, ikm_len, prk, NULL) != NULL;
aacfb134
AG
372}
373
e7018588
DM
374/*
375 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
376 * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
377 *
378 * 2.3. Step 2: Expand
379 *
380 * HKDF-Expand(PRK, info, L) -> OKM
381 *
382 * Options:
383 * Hash a hash function; HashLen denotes the length of the
384 * hash function output in octets
385 *
386 * Inputs:
387 * PRK a pseudorandom key of at least HashLen octets
388 * (usually, the output from the extract step)
389 * info optional context and application specific information
390 * (can be a zero-length string)
391 * L length of output keying material in octets
392 * (<= 255*HashLen)
393 *
394 * Output:
395 * OKM output keying material (of L octets)
396 *
397 * The output OKM is calculated as follows:
398 *
399 * N = ceil(L/HashLen)
400 * T = T(1) | T(2) | T(3) | ... | T(N)
401 * OKM = first L octets of T
402 *
403 * where:
404 * T(0) = empty string (zero length)
405 * T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
406 * T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
407 * T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
408 * ...
409 *
410 * (where the constant concatenated to the end of each T(n) is a
411 * single octet.)
412 */
5a285add
DM
413static int HKDF_Expand(const EVP_MD *evp_md,
414 const unsigned char *prk, size_t prk_len,
415 const unsigned char *info, size_t info_len,
416 unsigned char *okm, size_t okm_len)
aacfb134
AG
417{
418 HMAC_CTX *hmac;
97cc9c9b 419 int ret = 0, sz;
aacfb134 420 unsigned int i;
aacfb134 421 unsigned char prev[EVP_MAX_MD_SIZE];
97cc9c9b
SL
422 size_t done_len = 0, dig_len, n;
423
424 sz = EVP_MD_size(evp_md);
425 if (sz <= 0)
426 return 0;
427 dig_len = (size_t)sz;
5a285add 428
e7018588
DM
429 /* calc: N = ceil(L/HashLen) */
430 n = okm_len / dig_len;
aacfb134
AG
431 if (okm_len % dig_len)
432 n++;
433
d2139cf8 434 if (n > 255 || okm == NULL)
5a285add 435 return 0;
aacfb134
AG
436
437 if ((hmac = HMAC_CTX_new()) == NULL)
5a285add 438 return 0;
aacfb134
AG
439
440 if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
441 goto err;
442
443 for (i = 1; i <= n; i++) {
444 size_t copy_len;
445 const unsigned char ctr = i;
446
e7018588 447 /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
aacfb134
AG
448 if (i > 1) {
449 if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
450 goto err;
451
452 if (!HMAC_Update(hmac, prev, dig_len))
453 goto err;
454 }
455
456 if (!HMAC_Update(hmac, info, info_len))
457 goto err;
458
459 if (!HMAC_Update(hmac, &ctr, 1))
460 goto err;
461
462 if (!HMAC_Final(hmac, prev, NULL))
463 goto err;
464
465 copy_len = (done_len + dig_len > okm_len) ?
466 okm_len - done_len :
467 dig_len;
468
469 memcpy(okm + done_len, prev, copy_len);
470
471 done_len += copy_len;
472 }
5a285add 473 ret = 1;
aacfb134
AG
474
475 err:
64ed55ab 476 OPENSSL_cleanse(prev, sizeof(prev));
aacfb134 477 HMAC_CTX_free(hmac);
64ed55ab 478 return ret;
aacfb134 479}