]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/tls13_enc.c
Fix end-point shared secret for DTLS/SCTP
[thirdparty/openssl.git] / ssl / tls13_enc.c
CommitLineData
34574f19 1/*
6738bf14 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
34574f19 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
34574f19
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <stdlib.h>
11#include "ssl_locl.h"
08717544 12#include "internal/cryptlib.h"
34574f19
MC
13#include <openssl/evp.h>
14#include <openssl/kdf.h>
15
0fb2815b 16#define TLS13_MAX_LABEL_LEN 249
34574f19
MC
17
18/* Always filled with zeros */
19static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
20
34574f19 21/*
a19ae67d
MC
22 * Given a |secret|; a |label| of length |labellen|; and |data| of length
23 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
24 * secret |outlen| bytes long and store it in the location pointed to be |out|.
0fb2815b
MC
25 * The |data| value may be zero length. Any errors will be treated as fatal if
26 * |fatal| is set. Returns 1 on success 0 on failure.
34574f19 27 */
ec15acb6 28int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret,
34574f19 29 const unsigned char *label, size_t labellen,
a19ae67d 30 const unsigned char *data, size_t datalen,
0fb2815b 31 unsigned char *out, size_t outlen, int fatal)
34574f19 32{
0fb2815b 33 static const unsigned char label_prefix[] = "tls13 ";
34574f19
MC
34 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
35 int ret;
36 size_t hkdflabellen;
37 size_t hashlen;
38 /*
0fb2815b
MC
39 * 2 bytes for length of derived secret + 1 byte for length of combined
40 * prefix and label + bytes for the label itself + 1 byte length of hash
41 * + bytes for the hash itself
34574f19
MC
42 */
43 unsigned char hkdflabel[sizeof(uint16_t) + sizeof(uint8_t) +
0b4233f5 44 + (sizeof(label_prefix) - 1) + TLS13_MAX_LABEL_LEN
0fb2815b 45 + 1 + EVP_MAX_MD_SIZE];
34574f19
MC
46 WPACKET pkt;
47
48 if (pctx == NULL)
49 return 0;
50
0fb2815b
MC
51 if (labellen > TLS13_MAX_LABEL_LEN) {
52 if (fatal) {
53 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
54 ERR_R_INTERNAL_ERROR);
55 } else {
56 /*
57 * Probably we have been called from SSL_export_keying_material(),
58 * or SSL_export_keying_material_early().
59 */
60 SSLerr(SSL_F_TLS13_HKDF_EXPAND, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
61 }
62 EVP_PKEY_CTX_free(pctx);
63 return 0;
64 }
65
34574f19
MC
66 hashlen = EVP_MD_size(md);
67
68 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
69 || !WPACKET_put_bytes_u16(&pkt, outlen)
70 || !WPACKET_start_sub_packet_u8(&pkt)
71 || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1)
72 || !WPACKET_memcpy(&pkt, label, labellen)
73 || !WPACKET_close(&pkt)
a19ae67d 74 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
34574f19
MC
75 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
76 || !WPACKET_finish(&pkt)) {
d49e23ec 77 EVP_PKEY_CTX_free(pctx);
34574f19 78 WPACKET_cleanup(&pkt);
0fb2815b
MC
79 if (fatal)
80 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
81 ERR_R_INTERNAL_ERROR);
82 else
83 SSLerr(SSL_F_TLS13_HKDF_EXPAND, ERR_R_INTERNAL_ERROR);
34574f19
MC
84 return 0;
85 }
86
87 ret = EVP_PKEY_derive_init(pctx) <= 0
88 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXPAND_ONLY)
89 <= 0
90 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
91 || EVP_PKEY_CTX_set1_hkdf_key(pctx, secret, hashlen) <= 0
92 || EVP_PKEY_CTX_add1_hkdf_info(pctx, hkdflabel, hkdflabellen) <= 0
93 || EVP_PKEY_derive(pctx, out, &outlen) <= 0;
94
95 EVP_PKEY_CTX_free(pctx);
96
0fb2815b
MC
97 if (ret != 0) {
98 if (fatal)
99 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
100 ERR_R_INTERNAL_ERROR);
101 else
102 SSLerr(SSL_F_TLS13_HKDF_EXPAND, ERR_R_INTERNAL_ERROR);
103 }
f63a17d6 104
34574f19
MC
105 return ret == 0;
106}
107
34574f19 108/*
f5ca0b04
MC
109 * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
110 * success 0 on failure.
34574f19 111 */
d49e23ec
MC
112int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret,
113 unsigned char *key, size_t keylen)
34574f19 114{
f5ca0b04
MC
115 static const unsigned char keylabel[] = "key";
116
d49e23ec 117 return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
0fb2815b 118 NULL, 0, key, keylen, 1);
34574f19
MC
119}
120
121/*
f5ca0b04
MC
122 * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
123 * success 0 on failure.
34574f19 124 */
d49e23ec
MC
125int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret,
126 unsigned char *iv, size_t ivlen)
34574f19 127{
f5ca0b04
MC
128 static const unsigned char ivlabel[] = "iv";
129
d49e23ec 130 return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
0fb2815b 131 NULL, 0, iv, ivlen, 1);
34574f19
MC
132}
133
ec15acb6
MC
134int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
135 const unsigned char *secret,
136 unsigned char *fin, size_t finlen)
6484776f 137{
f5ca0b04
MC
138 static const unsigned char finishedlabel[] = "finished";
139
ec15acb6 140 return tls13_hkdf_expand(s, md, secret, finishedlabel,
0fb2815b 141 sizeof(finishedlabel) - 1, NULL, 0, fin, finlen, 1);
6484776f
MC
142}
143
34574f19
MC
144/*
145 * Given the previous secret |prevsecret| and a new input secret |insecret| of
146 * length |insecretlen|, generate a new secret and store it in the location
f5ca0b04 147 * pointed to by |outsecret|. Returns 1 on success 0 on failure.
34574f19 148 */
ec15acb6
MC
149int tls13_generate_secret(SSL *s, const EVP_MD *md,
150 const unsigned char *prevsecret,
151 const unsigned char *insecret,
152 size_t insecretlen,
153 unsigned char *outsecret)
34574f19 154{
34574f19 155 size_t mdlen, prevsecretlen;
bceae201 156 int mdleni;
34574f19
MC
157 int ret;
158 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
17aa119e 159 static const char derived_secret_label[] = "derived";
3e0458fb 160 unsigned char preextractsec[EVP_MAX_MD_SIZE];
34574f19 161
f63a17d6
MC
162 if (pctx == NULL) {
163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
164 ERR_R_INTERNAL_ERROR);
34574f19 165 return 0;
f63a17d6 166 }
34574f19 167
bceae201
MC
168 mdleni = EVP_MD_size(md);
169 /* Ensure cast to size_t is safe */
170 if (!ossl_assert(mdleni >= 0)) {
171 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
172 ERR_R_INTERNAL_ERROR);
173 return 0;
174 }
175 mdlen = (size_t)mdleni;
34574f19
MC
176
177 if (insecret == NULL) {
178 insecret = default_zeros;
179 insecretlen = mdlen;
180 }
181 if (prevsecret == NULL) {
182 prevsecret = default_zeros;
183 prevsecretlen = 0;
184 } else {
3e0458fb
MC
185 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
186 unsigned char hash[EVP_MAX_MD_SIZE];
187
188 /* The pre-extract derive step uses a hash of no messages */
189 if (mctx == NULL
190 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
191 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
f63a17d6
MC
192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
193 ERR_R_INTERNAL_ERROR);
3e0458fb 194 EVP_MD_CTX_free(mctx);
71d8c138 195 EVP_PKEY_CTX_free(pctx);
3e0458fb
MC
196 return 0;
197 }
198 EVP_MD_CTX_free(mctx);
199
200 /* Generate the pre-extract secret */
201 if (!tls13_hkdf_expand(s, md, prevsecret,
202 (unsigned char *)derived_secret_label,
a19ae67d 203 sizeof(derived_secret_label) - 1, hash, mdlen,
0fb2815b 204 preextractsec, mdlen, 1)) {
f63a17d6 205 /* SSLfatal() already called */
71d8c138 206 EVP_PKEY_CTX_free(pctx);
3e0458fb 207 return 0;
71d8c138 208 }
3e0458fb
MC
209
210 prevsecret = preextractsec;
34574f19
MC
211 prevsecretlen = mdlen;
212 }
213
214 ret = EVP_PKEY_derive_init(pctx) <= 0
215 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY)
216 <= 0
217 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
218 || EVP_PKEY_CTX_set1_hkdf_key(pctx, insecret, insecretlen) <= 0
219 || EVP_PKEY_CTX_set1_hkdf_salt(pctx, prevsecret, prevsecretlen)
220 <= 0
221 || EVP_PKEY_derive(pctx, outsecret, &mdlen)
222 <= 0;
223
f63a17d6
MC
224 if (ret != 0)
225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
226 ERR_R_INTERNAL_ERROR);
227
34574f19 228 EVP_PKEY_CTX_free(pctx);
3e0458fb
MC
229 if (prevsecret == preextractsec)
230 OPENSSL_cleanse(preextractsec, mdlen);
34574f19
MC
231 return ret == 0;
232}
233
34574f19
MC
234/*
235 * Given an input secret |insecret| of length |insecretlen| generate the
236 * handshake secret. This requires the early secret to already have been
f5ca0b04 237 * generated. Returns 1 on success 0 on failure.
34574f19
MC
238 */
239int tls13_generate_handshake_secret(SSL *s, const unsigned char *insecret,
240 size_t insecretlen)
241{
f63a17d6 242 /* Calls SSLfatal() if required */
ec15acb6
MC
243 return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
244 insecret, insecretlen,
34574f19
MC
245 (unsigned char *)&s->handshake_secret);
246}
247
248/*
249 * Given the handshake secret |prev| of length |prevlen| generate the master
f5ca0b04
MC
250 * secret and store its length in |*secret_size|. Returns 1 on success 0 on
251 * failure.
34574f19
MC
252 */
253int tls13_generate_master_secret(SSL *s, unsigned char *out,
254 unsigned char *prev, size_t prevlen,
255 size_t *secret_size)
256{
ec15acb6
MC
257 const EVP_MD *md = ssl_handshake_md(s);
258
259 *secret_size = EVP_MD_size(md);
f63a17d6 260 /* Calls SSLfatal() if required */
ec15acb6 261 return tls13_generate_secret(s, md, prev, NULL, 0, out);
34574f19
MC
262}
263
92760c21 264/*
f5ca0b04
MC
265 * Generates the mac for the Finished message. Returns the length of the MAC or
266 * 0 on error.
92760c21
MC
267 */
268size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
269 unsigned char *out)
270{
6484776f
MC
271 const EVP_MD *md = ssl_handshake_md(s);
272 unsigned char hash[EVP_MAX_MD_SIZE];
273 size_t hashlen, ret = 0;
274 EVP_PKEY *key = NULL;
275 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
92760c21 276
d4d2f3a4
MC
277 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
278 /* SSLfatal() already called */
6484776f 279 goto err;
d4d2f3a4 280 }
6484776f 281
de9f5b35 282 if (str == s->method->ssl3_enc->server_finished_label) {
f929439f
MC
283 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
284 s->server_finished_secret, hashlen);
de9f5b35 285 } else if (SSL_IS_FIRST_HANDSHAKE(s)) {
f929439f
MC
286 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
287 s->client_finished_secret, hashlen);
de9f5b35
MC
288 } else {
289 unsigned char finsecret[EVP_MAX_MD_SIZE];
290
291 if (!tls13_derive_finishedkey(s, ssl_handshake_md(s),
292 s->client_app_traffic_secret,
293 finsecret, hashlen))
294 goto err;
295
296 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, finsecret,
297 hashlen);
8f39d8af 298 OPENSSL_cleanse(finsecret, sizeof(finsecret));
de9f5b35 299 }
6484776f
MC
300
301 if (key == NULL
302 || ctx == NULL
303 || EVP_DigestSignInit(ctx, NULL, md, NULL, key) <= 0
304 || EVP_DigestSignUpdate(ctx, hash, hashlen) <= 0
d4d2f3a4
MC
305 || EVP_DigestSignFinal(ctx, out, &hashlen) <= 0) {
306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_FINAL_FINISH_MAC,
307 ERR_R_INTERNAL_ERROR);
6484776f 308 goto err;
d4d2f3a4 309 }
92760c21 310
6484776f
MC
311 ret = hashlen;
312 err:
313 EVP_PKEY_free(key);
314 EVP_MD_CTX_free(ctx);
315 return ret;
92760c21
MC
316}
317
318/*
319 * There isn't really a key block in TLSv1.3, but we still need this function
f5ca0b04 320 * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
92760c21
MC
321 */
322int tls13_setup_key_block(SSL *s)
323{
324 const EVP_CIPHER *c;
325 const EVP_MD *hash;
92760c21
MC
326
327 s->session->cipher = s->s3->tmp.new_cipher;
ea09abc8 328 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, NULL, 0)) {
f63a17d6
MC
329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_SETUP_KEY_BLOCK,
330 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
92760c21
MC
331 return 0;
332 }
333
334 s->s3->tmp.new_sym_enc = c;
335 s->s3->tmp.new_hash = hash;
336
337 return 1;
338}
339
d1186c30 340static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md,
d49e23ec 341 const EVP_CIPHER *ciph,
57389a32
MC
342 const unsigned char *insecret,
343 const unsigned char *hash,
344 const unsigned char *label,
345 size_t labellen, unsigned char *secret,
346 unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
347{
348 unsigned char key[EVP_MAX_KEY_LENGTH];
349 size_t ivlen, keylen, taglen;
bceae201
MC
350 int hashleni = EVP_MD_size(md);
351 size_t hashlen;
352
353 /* Ensure cast to size_t is safe */
354 if (!ossl_assert(hashleni >= 0)) {
355 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
356 ERR_R_EVP_LIB);
357 goto err;
358 }
359 hashlen = (size_t)hashleni;
57389a32 360
a19ae67d 361 if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
0fb2815b 362 secret, hashlen, 1)) {
f63a17d6 363 /* SSLfatal() already called */
57389a32
MC
364 goto err;
365 }
366
367 /* TODO(size_t): convert me */
368 keylen = EVP_CIPHER_key_length(ciph);
369 if (EVP_CIPHER_mode(ciph) == EVP_CIPH_CCM_MODE) {
c117af67
MC
370 uint32_t algenc;
371
57389a32 372 ivlen = EVP_CCM_TLS_IV_LEN;
c117af67
MC
373 if (s->s3->tmp.new_cipher == NULL) {
374 /* We've not selected a cipher yet - we must be doing early data */
375 algenc = s->session->cipher->algorithm_enc;
376 } else {
377 algenc = s->s3->tmp.new_cipher->algorithm_enc;
378 }
379 if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
57389a32
MC
380 taglen = EVP_CCM8_TLS_TAG_LEN;
381 else
382 taglen = EVP_CCM_TLS_TAG_LEN;
383 } else {
384 ivlen = EVP_CIPHER_iv_length(ciph);
385 taglen = 0;
386 }
387
d49e23ec
MC
388 if (!tls13_derive_key(s, md, secret, key, keylen)
389 || !tls13_derive_iv(s, md, secret, iv, ivlen)) {
f63a17d6 390 /* SSLfatal() already called */
57389a32
MC
391 goto err;
392 }
393
d1186c30 394 if (EVP_CipherInit_ex(ciph_ctx, ciph, NULL, NULL, NULL, sending) <= 0
57389a32
MC
395 || !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
396 || (taglen != 0 && !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_TAG,
397 taglen, NULL))
398 || EVP_CipherInit_ex(ciph_ctx, NULL, NULL, key, NULL, -1) <= 0) {
f63a17d6
MC
399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
400 ERR_R_EVP_LIB);
57389a32
MC
401 goto err;
402 }
403
57389a32
MC
404 return 1;
405 err:
406 OPENSSL_cleanse(key, sizeof(key));
407 return 0;
408}
409
0d9824c1
MC
410int tls13_change_cipher_state(SSL *s, int which)
411{
17aa119e
MC
412 static const unsigned char client_early_traffic[] = "c e traffic";
413 static const unsigned char client_handshake_traffic[] = "c hs traffic";
414 static const unsigned char client_application_traffic[] = "c ap traffic";
415 static const unsigned char server_handshake_traffic[] = "s hs traffic";
416 static const unsigned char server_application_traffic[] = "s ap traffic";
0ca8d1ec 417 static const unsigned char exporter_master_secret[] = "exp master";
17aa119e 418 static const unsigned char resumption_master_secret[] = "res master";
b38ede80 419 static const unsigned char early_exporter_master_secret[] = "e exp master";
bebc0c7d 420 unsigned char *iv;
0d9824c1 421 unsigned char secret[EVP_MAX_MD_SIZE];
ace081c1
MC
422 unsigned char hashval[EVP_MAX_MD_SIZE];
423 unsigned char *hash = hashval;
0d9824c1 424 unsigned char *insecret;
6484776f 425 unsigned char *finsecret = NULL;
2c7bd692 426 const char *log_label = NULL;
0d9824c1 427 EVP_CIPHER_CTX *ciph_ctx;
57389a32 428 size_t finsecretlen = 0;
0d9824c1 429 const unsigned char *label;
ace081c1 430 size_t labellen, hashlen = 0;
6530c490 431 int ret = 0;
42f50fdf
MC
432 const EVP_MD *md = NULL;
433 const EVP_CIPHER *cipher = NULL;
0d9824c1
MC
434
435 if (which & SSL3_CC_READ) {
436 if (s->enc_read_ctx != NULL) {
437 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
438 } else {
439 s->enc_read_ctx = EVP_CIPHER_CTX_new();
440 if (s->enc_read_ctx == NULL) {
f63a17d6
MC
441 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
442 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
0d9824c1
MC
443 goto err;
444 }
445 }
446 ciph_ctx = s->enc_read_ctx;
bebc0c7d 447 iv = s->read_iv;
0d9824c1
MC
448
449 RECORD_LAYER_reset_read_sequence(&s->rlayer);
450 } else {
7426cd34 451 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
0d9824c1
MC
452 if (s->enc_write_ctx != NULL) {
453 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
454 } else {
455 s->enc_write_ctx = EVP_CIPHER_CTX_new();
456 if (s->enc_write_ctx == NULL) {
f63a17d6
MC
457 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
458 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
0d9824c1
MC
459 goto err;
460 }
461 }
462 ciph_ctx = s->enc_write_ctx;
bebc0c7d 463 iv = s->write_iv;
0d9824c1
MC
464
465 RECORD_LAYER_reset_write_sequence(&s->rlayer);
466 }
467
468 if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
469 || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
d49e23ec
MC
470 if (which & SSL3_CC_EARLY) {
471 EVP_MD_CTX *mdctx = NULL;
472 long handlen;
473 void *hdata;
474 unsigned int hashlenui;
475 const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
476
477 insecret = s->early_secret;
478 label = client_early_traffic;
479 labellen = sizeof(client_early_traffic) - 1;
480 log_label = CLIENT_EARLY_LABEL;
481
482 handlen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
483 if (handlen <= 0) {
f63a17d6
MC
484 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
485 SSL_F_TLS13_CHANGE_CIPHER_STATE,
486 SSL_R_BAD_HANDSHAKE_LENGTH);
d49e23ec
MC
487 goto err;
488 }
add8d0e9 489
08717544
MC
490 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
491 && s->max_early_data > 0
492 && s->session->ext.max_early_data == 0) {
493 /*
494 * If we are attempting to send early data, and we've decided to
495 * actually do it but max_early_data in s->session is 0 then we
496 * must be using an external PSK.
497 */
498 if (!ossl_assert(s->psksession != NULL
499 && s->max_early_data ==
500 s->psksession->ext.max_early_data)) {
f63a17d6
MC
501 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
502 SSL_F_TLS13_CHANGE_CIPHER_STATE,
503 ERR_R_INTERNAL_ERROR);
08717544
MC
504 goto err;
505 }
add8d0e9 506 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
08717544 507 }
d49e23ec 508 if (sslcipher == NULL) {
f63a17d6
MC
509 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
510 SSL_F_TLS13_CHANGE_CIPHER_STATE, SSL_R_BAD_PSK);
d49e23ec
MC
511 goto err;
512 }
513
514 /*
515 * We need to calculate the handshake digest using the digest from
516 * the session. We haven't yet selected our ciphersuite so we can't
517 * use ssl_handshake_md().
518 */
519 mdctx = EVP_MD_CTX_new();
520 if (mdctx == NULL) {
f63a17d6
MC
521 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
522 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
d49e23ec
MC
523 goto err;
524 }
525 cipher = EVP_get_cipherbynid(SSL_CIPHER_get_cipher_nid(sslcipher));
526 md = ssl_md(sslcipher->algorithm2);
527 if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
528 || !EVP_DigestUpdate(mdctx, hdata, handlen)
529 || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
f63a17d6
MC
530 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
531 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
d49e23ec
MC
532 EVP_MD_CTX_free(mdctx);
533 goto err;
534 }
535 hashlen = hashlenui;
536 EVP_MD_CTX_free(mdctx);
b38ede80
TT
537
538 if (!tls13_hkdf_expand(s, md, insecret,
539 early_exporter_master_secret,
540 sizeof(early_exporter_master_secret) - 1,
541 hashval, hashlen,
0fb2815b
MC
542 s->early_exporter_master_secret, hashlen,
543 1)) {
b38ede80
TT
544 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
545 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
546 goto err;
547 }
01a2a654
PW
548
549 if (!ssl_log_secret(s, EARLY_EXPORTER_SECRET_LABEL,
550 s->early_exporter_master_secret, hashlen)) {
551 /* SSLfatal() already called */
552 goto err;
553 }
d49e23ec 554 } else if (which & SSL3_CC_HANDSHAKE) {
0d9824c1 555 insecret = s->handshake_secret;
6484776f 556 finsecret = s->client_finished_secret;
6612d87b 557 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
0d9824c1
MC
558 label = client_handshake_traffic;
559 labellen = sizeof(client_handshake_traffic) - 1;
2c7bd692 560 log_label = CLIENT_HANDSHAKE_LABEL;
fe5e20fd 561 /*
69687aa8 562 * The handshake hash used for the server read/client write handshake
f7e393be
MC
563 * traffic secret is the same as the hash for the server
564 * write/client read handshake traffic secret. However, if we
565 * processed early data then we delay changing the server
566 * read/client write cipher state until later, and the handshake
567 * hashes have moved on. Therefore we use the value saved earlier
568 * when we did the server write/client read change cipher state.
fe5e20fd 569 */
f7e393be 570 hash = s->handshake_traffic_hash;
0d9824c1 571 } else {
ec15acb6 572 insecret = s->master_secret;
0d9824c1
MC
573 label = client_application_traffic;
574 labellen = sizeof(client_application_traffic) - 1;
2c7bd692 575 log_label = CLIENT_APPLICATION_LABEL;
ace081c1
MC
576 /*
577 * For this we only use the handshake hashes up until the server
578 * Finished hash. We do not include the client's Finished, which is
579 * what ssl_handshake_hash() would give us. Instead we use the
580 * previously saved value.
581 */
582 hash = s->server_finished_hash;
0d9824c1
MC
583 }
584 } else {
d49e23ec 585 /* Early data never applies to client-read/server-write */
0d9824c1
MC
586 if (which & SSL3_CC_HANDSHAKE) {
587 insecret = s->handshake_secret;
6484776f 588 finsecret = s->server_finished_secret;
6612d87b 589 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
0d9824c1
MC
590 label = server_handshake_traffic;
591 labellen = sizeof(server_handshake_traffic) - 1;
2c7bd692 592 log_label = SERVER_HANDSHAKE_LABEL;
0d9824c1 593 } else {
ec15acb6 594 insecret = s->master_secret;
0d9824c1
MC
595 label = server_application_traffic;
596 labellen = sizeof(server_application_traffic) - 1;
2c7bd692 597 log_label = SERVER_APPLICATION_LABEL;
0d9824c1
MC
598 }
599 }
600
d49e23ec
MC
601 if (!(which & SSL3_CC_EARLY)) {
602 md = ssl_handshake_md(s);
603 cipher = s->s3->tmp.new_sym_enc;
604 if (!ssl3_digest_cached_records(s, 1)
605 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
f63a17d6 606 /* SSLfatal() already called */;
d49e23ec
MC
607 goto err;
608 }
ace081c1
MC
609 }
610
ec15acb6
MC
611 /*
612 * Save the hash of handshakes up to now for use when we calculate the
613 * client application traffic secret
614 */
615 if (label == server_application_traffic)
616 memcpy(s->server_finished_hash, hashval, hashlen);
617
f7e393be 618 if (label == server_handshake_traffic)
fe5e20fd
MC
619 memcpy(s->handshake_traffic_hash, hashval, hashlen);
620
ec15acb6
MC
621 if (label == client_application_traffic) {
622 /*
623 * We also create the resumption master secret, but this time use the
624 * hash for the whole handshake including the Client Finished
625 */
626 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
627 resumption_master_secret,
628 sizeof(resumption_master_secret) - 1,
4ff1a526 629 hashval, hashlen, s->resumption_master_secret,
0fb2815b 630 hashlen, 1)) {
f63a17d6 631 /* SSLfatal() already called */
ec15acb6
MC
632 goto err;
633 }
ec15acb6
MC
634 }
635
d49e23ec
MC
636 if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
637 insecret, hash, label, labellen, secret, iv,
638 ciph_ctx)) {
f63a17d6 639 /* SSLfatal() already called */
57389a32 640 goto err;
ec07b1d8 641 }
0d9824c1 642
2221ec10 643 if (label == server_application_traffic) {
57389a32 644 memcpy(s->server_app_traffic_secret, secret, hashlen);
2221ec10
TT
645 /* Now we create the exporter master secret */
646 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
647 exporter_master_secret,
648 sizeof(exporter_master_secret) - 1,
649 hash, hashlen, s->exporter_master_secret,
0fb2815b 650 hashlen, 1)) {
2221ec10
TT
651 /* SSLfatal() already called */
652 goto err;
653 }
6329ce8f
PW
654
655 if (!ssl_log_secret(s, EXPORTER_SECRET_LABEL, s->exporter_master_secret,
656 hashlen)) {
657 /* SSLfatal() already called */
658 goto err;
659 }
2221ec10 660 } else if (label == client_application_traffic)
57389a32
MC
661 memcpy(s->client_app_traffic_secret, secret, hashlen);
662
2c7bd692 663 if (!ssl_log_secret(s, log_label, secret, hashlen)) {
f63a17d6 664 /* SSLfatal() already called */
2c7bd692
CB
665 goto err;
666 }
667
57389a32
MC
668 if (finsecret != NULL
669 && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
670 finsecret, finsecretlen)) {
f63a17d6 671 /* SSLfatal() already called */
0d9824c1
MC
672 goto err;
673 }
674
7426cd34
MC
675 if (!s->server && label == client_early_traffic)
676 s->statem.enc_write_state = ENC_WRITE_STATE_WRITE_PLAIN_ALERTS;
677 else
678 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
57389a32
MC
679 ret = 1;
680 err:
681 OPENSSL_cleanse(secret, sizeof(secret));
682 return ret;
683}
0d9824c1 684
d1186c30 685int tls13_update_key(SSL *s, int sending)
57389a32 686{
17aa119e 687 static const unsigned char application_traffic[] = "traffic upd";
57389a32
MC
688 const EVP_MD *md = ssl_handshake_md(s);
689 size_t hashlen = EVP_MD_size(md);
690 unsigned char *insecret, *iv;
691 unsigned char secret[EVP_MAX_MD_SIZE];
692 EVP_CIPHER_CTX *ciph_ctx;
693 int ret = 0;
0d9824c1 694
d1186c30 695 if (s->server == sending)
57389a32
MC
696 insecret = s->server_app_traffic_secret;
697 else
698 insecret = s->client_app_traffic_secret;
bebc0c7d 699
d1186c30 700 if (sending) {
7426cd34 701 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
57389a32
MC
702 iv = s->write_iv;
703 ciph_ctx = s->enc_write_ctx;
704 RECORD_LAYER_reset_write_sequence(&s->rlayer);
705 } else {
706 iv = s->read_iv;
707 ciph_ctx = s->enc_read_ctx;
708 RECORD_LAYER_reset_read_sequence(&s->rlayer);
0d9824c1 709 }
57389a32 710
d1186c30 711 if (!derive_secret_key_and_iv(s, sending, ssl_handshake_md(s),
d49e23ec
MC
712 s->s3->tmp.new_sym_enc, insecret, NULL,
713 application_traffic,
57389a32 714 sizeof(application_traffic) - 1, secret, iv,
f63a17d6
MC
715 ciph_ctx)) {
716 /* SSLfatal() already called */
57389a32 717 goto err;
f63a17d6 718 }
57389a32
MC
719
720 memcpy(insecret, secret, hashlen);
0d9824c1 721
7426cd34 722 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
6530c490 723 ret = 1;
0d9824c1
MC
724 err:
725 OPENSSL_cleanse(secret, sizeof(secret));
6530c490 726 return ret;
0d9824c1 727}
04904312
MC
728
729int tls13_alert_code(int code)
730{
43a0f273
MC
731 /* There are 2 additional alerts in TLSv1.3 compared to TLSv1.2 */
732 if (code == SSL_AD_MISSING_EXTENSION || code == SSL_AD_CERTIFICATE_REQUIRED)
04904312
MC
733 return code;
734
735 return tls1_alert_code(code);
736}
0ca8d1ec
MC
737
738int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
739 const char *label, size_t llen,
740 const unsigned char *context,
741 size_t contextlen, int use_context)
742{
743 unsigned char exportsecret[EVP_MAX_MD_SIZE];
744 static const unsigned char exporterlabel[] = "exporter";
c8b93876 745 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
0ca8d1ec
MC
746 const EVP_MD *md = ssl_handshake_md(s);
747 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
c8b93876 748 unsigned int hashsize, datalen;
0ca8d1ec
MC
749 int ret = 0;
750
1f5878b8 751 if (ctx == NULL || !ossl_statem_export_allowed(s))
0ca8d1ec
MC
752 goto err;
753
754 if (!use_context)
755 contextlen = 0;
756
757 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
758 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
759 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
c8b93876
TT
760 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
761 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
0ca8d1ec 762 || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
c8b93876 763 (const unsigned char *)label, llen,
0fb2815b 764 data, datalen, exportsecret, hashsize, 0)
0ca8d1ec 765 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
a19ae67d 766 sizeof(exporterlabel) - 1, hash, hashsize,
0fb2815b 767 out, olen, 0))
0ca8d1ec
MC
768 goto err;
769
770 ret = 1;
771 err:
772 EVP_MD_CTX_free(ctx);
773 return ret;
774}
b38ede80
TT
775
776int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
777 const char *label, size_t llen,
778 const unsigned char *context,
779 size_t contextlen)
780{
781 static const unsigned char exporterlabel[] = "exporter";
782 unsigned char exportsecret[EVP_MAX_MD_SIZE];
783 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
784 const EVP_MD *md;
785 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
786 unsigned int hashsize, datalen;
787 int ret = 0;
788 const SSL_CIPHER *sslcipher;
789
790 if (ctx == NULL || !ossl_statem_export_early_allowed(s))
791 goto err;
792
793 if (!s->server && s->max_early_data > 0
794 && s->session->ext.max_early_data == 0)
795 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
796 else
797 sslcipher = SSL_SESSION_get0_cipher(s->session);
798
799 md = ssl_md(sslcipher->algorithm2);
800
801 /*
802 * Calculate the hash value and store it in |data|. The reason why
803 * the empty string is used is that the definition of TLS-Exporter
804 * is like so:
805 *
806 * TLS-Exporter(label, context_value, key_length) =
807 * HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
808 * "exporter", Hash(context_value), key_length)
809 *
810 * Derive-Secret(Secret, Label, Messages) =
811 * HKDF-Expand-Label(Secret, Label,
812 * Transcript-Hash(Messages), Hash.length)
813 *
814 * Here Transcript-Hash is the cipher suite hash algorithm.
815 */
816 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
817 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
818 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
819 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
820 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
821 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
822 (const unsigned char *)label, llen,
0fb2815b 823 data, datalen, exportsecret, hashsize, 0)
b38ede80
TT
824 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
825 sizeof(exporterlabel) - 1, hash, hashsize,
0fb2815b 826 out, olen, 0))
b38ede80
TT
827 goto err;
828
829 ret = 1;
830 err:
831 EVP_MD_CTX_free(ctx);
832 return ret;
833}