]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/tls13_enc.c
Don't use a ssl specific DRBG anymore
[thirdparty/openssl.git] / ssl / tls13_enc.c
CommitLineData
34574f19 1/*
6738bf14 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
34574f19
MC
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <stdlib.h>
11#include "ssl_locl.h"
08717544 12#include "internal/cryptlib.h"
34574f19
MC
13#include <openssl/evp.h>
14#include <openssl/kdf.h>
15
16#define TLS13_MAX_LABEL_LEN 246
17
18/* Always filled with zeros */
19static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
20
34574f19 21/*
a19ae67d
MC
22 * Given a |secret|; a |label| of length |labellen|; and |data| of length
23 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
24 * secret |outlen| bytes long and store it in the location pointed to be |out|.
25 * The |data| value may be zero length. Returns 1 on success 0 on failure.
34574f19 26 */
ec15acb6 27int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret,
34574f19 28 const unsigned char *label, size_t labellen,
a19ae67d 29 const unsigned char *data, size_t datalen,
34574f19
MC
30 unsigned char *out, size_t outlen)
31{
17aa119e 32 const unsigned char label_prefix[] = "tls13 ";
34574f19
MC
33 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
34 int ret;
35 size_t hkdflabellen;
36 size_t hashlen;
37 /*
38 * 2 bytes for length of whole HkdfLabel + 1 byte for length of combined
39 * prefix and label + bytes for the label itself + bytes for the hash
40 */
41 unsigned char hkdflabel[sizeof(uint16_t) + sizeof(uint8_t) +
42 + sizeof(label_prefix) + TLS13_MAX_LABEL_LEN
43 + EVP_MAX_MD_SIZE];
44 WPACKET pkt;
45
46 if (pctx == NULL)
47 return 0;
48
49 hashlen = EVP_MD_size(md);
50
51 if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
52 || !WPACKET_put_bytes_u16(&pkt, outlen)
53 || !WPACKET_start_sub_packet_u8(&pkt)
54 || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1)
55 || !WPACKET_memcpy(&pkt, label, labellen)
56 || !WPACKET_close(&pkt)
a19ae67d 57 || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
34574f19
MC
58 || !WPACKET_get_total_written(&pkt, &hkdflabellen)
59 || !WPACKET_finish(&pkt)) {
d49e23ec 60 EVP_PKEY_CTX_free(pctx);
34574f19 61 WPACKET_cleanup(&pkt);
f63a17d6
MC
62 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
63 ERR_R_INTERNAL_ERROR);
34574f19
MC
64 return 0;
65 }
66
67 ret = EVP_PKEY_derive_init(pctx) <= 0
68 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXPAND_ONLY)
69 <= 0
70 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
71 || EVP_PKEY_CTX_set1_hkdf_key(pctx, secret, hashlen) <= 0
72 || EVP_PKEY_CTX_add1_hkdf_info(pctx, hkdflabel, hkdflabellen) <= 0
73 || EVP_PKEY_derive(pctx, out, &outlen) <= 0;
74
75 EVP_PKEY_CTX_free(pctx);
76
f63a17d6
MC
77 if (ret != 0)
78 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_HKDF_EXPAND,
79 ERR_R_INTERNAL_ERROR);
80
34574f19
MC
81 return ret == 0;
82}
83
34574f19 84/*
f5ca0b04
MC
85 * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
86 * success 0 on failure.
34574f19 87 */
d49e23ec
MC
88int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret,
89 unsigned char *key, size_t keylen)
34574f19 90{
f5ca0b04
MC
91 static const unsigned char keylabel[] = "key";
92
d49e23ec 93 return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
a19ae67d 94 NULL, 0, key, keylen);
34574f19
MC
95}
96
97/*
f5ca0b04
MC
98 * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
99 * success 0 on failure.
34574f19 100 */
d49e23ec
MC
101int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret,
102 unsigned char *iv, size_t ivlen)
34574f19 103{
f5ca0b04
MC
104 static const unsigned char ivlabel[] = "iv";
105
d49e23ec 106 return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
a19ae67d 107 NULL, 0, iv, ivlen);
34574f19
MC
108}
109
ec15acb6
MC
110int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
111 const unsigned char *secret,
112 unsigned char *fin, size_t finlen)
6484776f 113{
f5ca0b04
MC
114 static const unsigned char finishedlabel[] = "finished";
115
ec15acb6 116 return tls13_hkdf_expand(s, md, secret, finishedlabel,
a19ae67d 117 sizeof(finishedlabel) - 1, NULL, 0, fin, finlen);
6484776f
MC
118}
119
34574f19
MC
120/*
121 * Given the previous secret |prevsecret| and a new input secret |insecret| of
122 * length |insecretlen|, generate a new secret and store it in the location
f5ca0b04 123 * pointed to by |outsecret|. Returns 1 on success 0 on failure.
34574f19 124 */
ec15acb6
MC
125int tls13_generate_secret(SSL *s, const EVP_MD *md,
126 const unsigned char *prevsecret,
127 const unsigned char *insecret,
128 size_t insecretlen,
129 unsigned char *outsecret)
34574f19 130{
34574f19
MC
131 size_t mdlen, prevsecretlen;
132 int ret;
133 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
17aa119e 134 static const char derived_secret_label[] = "derived";
3e0458fb 135 unsigned char preextractsec[EVP_MAX_MD_SIZE];
34574f19 136
f63a17d6
MC
137 if (pctx == NULL) {
138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
139 ERR_R_INTERNAL_ERROR);
34574f19 140 return 0;
f63a17d6 141 }
34574f19
MC
142
143 mdlen = EVP_MD_size(md);
144
145 if (insecret == NULL) {
146 insecret = default_zeros;
147 insecretlen = mdlen;
148 }
149 if (prevsecret == NULL) {
150 prevsecret = default_zeros;
151 prevsecretlen = 0;
152 } else {
3e0458fb
MC
153 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
154 unsigned char hash[EVP_MAX_MD_SIZE];
155
156 /* The pre-extract derive step uses a hash of no messages */
157 if (mctx == NULL
158 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
159 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
f63a17d6
MC
160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
161 ERR_R_INTERNAL_ERROR);
3e0458fb 162 EVP_MD_CTX_free(mctx);
71d8c138 163 EVP_PKEY_CTX_free(pctx);
3e0458fb
MC
164 return 0;
165 }
166 EVP_MD_CTX_free(mctx);
167
168 /* Generate the pre-extract secret */
169 if (!tls13_hkdf_expand(s, md, prevsecret,
170 (unsigned char *)derived_secret_label,
a19ae67d 171 sizeof(derived_secret_label) - 1, hash, mdlen,
71d8c138 172 preextractsec, mdlen)) {
f63a17d6 173 /* SSLfatal() already called */
71d8c138 174 EVP_PKEY_CTX_free(pctx);
3e0458fb 175 return 0;
71d8c138 176 }
3e0458fb
MC
177
178 prevsecret = preextractsec;
34574f19
MC
179 prevsecretlen = mdlen;
180 }
181
182 ret = EVP_PKEY_derive_init(pctx) <= 0
183 || EVP_PKEY_CTX_hkdf_mode(pctx, EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY)
184 <= 0
185 || EVP_PKEY_CTX_set_hkdf_md(pctx, md) <= 0
186 || EVP_PKEY_CTX_set1_hkdf_key(pctx, insecret, insecretlen) <= 0
187 || EVP_PKEY_CTX_set1_hkdf_salt(pctx, prevsecret, prevsecretlen)
188 <= 0
189 || EVP_PKEY_derive(pctx, outsecret, &mdlen)
190 <= 0;
191
f63a17d6
MC
192 if (ret != 0)
193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_GENERATE_SECRET,
194 ERR_R_INTERNAL_ERROR);
195
34574f19 196 EVP_PKEY_CTX_free(pctx);
3e0458fb
MC
197 if (prevsecret == preextractsec)
198 OPENSSL_cleanse(preextractsec, mdlen);
34574f19
MC
199 return ret == 0;
200}
201
34574f19
MC
202/*
203 * Given an input secret |insecret| of length |insecretlen| generate the
204 * handshake secret. This requires the early secret to already have been
f5ca0b04 205 * generated. Returns 1 on success 0 on failure.
34574f19
MC
206 */
207int tls13_generate_handshake_secret(SSL *s, const unsigned char *insecret,
208 size_t insecretlen)
209{
f63a17d6 210 /* Calls SSLfatal() if required */
ec15acb6
MC
211 return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
212 insecret, insecretlen,
34574f19
MC
213 (unsigned char *)&s->handshake_secret);
214}
215
216/*
217 * Given the handshake secret |prev| of length |prevlen| generate the master
f5ca0b04
MC
218 * secret and store its length in |*secret_size|. Returns 1 on success 0 on
219 * failure.
34574f19
MC
220 */
221int tls13_generate_master_secret(SSL *s, unsigned char *out,
222 unsigned char *prev, size_t prevlen,
223 size_t *secret_size)
224{
ec15acb6
MC
225 const EVP_MD *md = ssl_handshake_md(s);
226
227 *secret_size = EVP_MD_size(md);
f63a17d6 228 /* Calls SSLfatal() if required */
ec15acb6 229 return tls13_generate_secret(s, md, prev, NULL, 0, out);
34574f19
MC
230}
231
92760c21 232/*
f5ca0b04
MC
233 * Generates the mac for the Finished message. Returns the length of the MAC or
234 * 0 on error.
92760c21
MC
235 */
236size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
237 unsigned char *out)
238{
6484776f
MC
239 const EVP_MD *md = ssl_handshake_md(s);
240 unsigned char hash[EVP_MAX_MD_SIZE];
241 size_t hashlen, ret = 0;
242 EVP_PKEY *key = NULL;
243 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
92760c21 244
d4d2f3a4
MC
245 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
246 /* SSLfatal() already called */
6484776f 247 goto err;
d4d2f3a4 248 }
6484776f
MC
249
250 if (str == s->method->ssl3_enc->server_finished_label)
f929439f
MC
251 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
252 s->server_finished_secret, hashlen);
6484776f 253 else
f929439f
MC
254 key = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
255 s->client_finished_secret, hashlen);
6484776f
MC
256
257 if (key == NULL
258 || ctx == NULL
259 || EVP_DigestSignInit(ctx, NULL, md, NULL, key) <= 0
260 || EVP_DigestSignUpdate(ctx, hash, hashlen) <= 0
d4d2f3a4
MC
261 || EVP_DigestSignFinal(ctx, out, &hashlen) <= 0) {
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_FINAL_FINISH_MAC,
263 ERR_R_INTERNAL_ERROR);
6484776f 264 goto err;
d4d2f3a4 265 }
92760c21 266
6484776f
MC
267 ret = hashlen;
268 err:
269 EVP_PKEY_free(key);
270 EVP_MD_CTX_free(ctx);
271 return ret;
92760c21
MC
272}
273
274/*
275 * There isn't really a key block in TLSv1.3, but we still need this function
f5ca0b04 276 * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
92760c21
MC
277 */
278int tls13_setup_key_block(SSL *s)
279{
280 const EVP_CIPHER *c;
281 const EVP_MD *hash;
282 int mac_type = NID_undef;
283
284 s->session->cipher = s->s3->tmp.new_cipher;
285 if (!ssl_cipher_get_evp
286 (s->session, &c, &hash, &mac_type, NULL, NULL, 0)) {
f63a17d6
MC
287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS13_SETUP_KEY_BLOCK,
288 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
92760c21
MC
289 return 0;
290 }
291
292 s->s3->tmp.new_sym_enc = c;
293 s->s3->tmp.new_hash = hash;
294
295 return 1;
296}
297
d1186c30 298static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md,
d49e23ec 299 const EVP_CIPHER *ciph,
57389a32
MC
300 const unsigned char *insecret,
301 const unsigned char *hash,
302 const unsigned char *label,
303 size_t labellen, unsigned char *secret,
304 unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
305{
306 unsigned char key[EVP_MAX_KEY_LENGTH];
307 size_t ivlen, keylen, taglen;
57389a32 308 size_t hashlen = EVP_MD_size(md);
57389a32 309
a19ae67d
MC
310 if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
311 secret, hashlen)) {
f63a17d6 312 /* SSLfatal() already called */
57389a32
MC
313 goto err;
314 }
315
316 /* TODO(size_t): convert me */
317 keylen = EVP_CIPHER_key_length(ciph);
318 if (EVP_CIPHER_mode(ciph) == EVP_CIPH_CCM_MODE) {
c117af67
MC
319 uint32_t algenc;
320
57389a32 321 ivlen = EVP_CCM_TLS_IV_LEN;
c117af67
MC
322 if (s->s3->tmp.new_cipher == NULL) {
323 /* We've not selected a cipher yet - we must be doing early data */
324 algenc = s->session->cipher->algorithm_enc;
325 } else {
326 algenc = s->s3->tmp.new_cipher->algorithm_enc;
327 }
328 if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
57389a32
MC
329 taglen = EVP_CCM8_TLS_TAG_LEN;
330 else
331 taglen = EVP_CCM_TLS_TAG_LEN;
332 } else {
333 ivlen = EVP_CIPHER_iv_length(ciph);
334 taglen = 0;
335 }
336
d49e23ec
MC
337 if (!tls13_derive_key(s, md, secret, key, keylen)
338 || !tls13_derive_iv(s, md, secret, iv, ivlen)) {
f63a17d6 339 /* SSLfatal() already called */
57389a32
MC
340 goto err;
341 }
342
d1186c30 343 if (EVP_CipherInit_ex(ciph_ctx, ciph, NULL, NULL, NULL, sending) <= 0
57389a32
MC
344 || !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
345 || (taglen != 0 && !EVP_CIPHER_CTX_ctrl(ciph_ctx, EVP_CTRL_AEAD_SET_TAG,
346 taglen, NULL))
347 || EVP_CipherInit_ex(ciph_ctx, NULL, NULL, key, NULL, -1) <= 0) {
f63a17d6
MC
348 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DERIVE_SECRET_KEY_AND_IV,
349 ERR_R_EVP_LIB);
57389a32
MC
350 goto err;
351 }
352
57389a32
MC
353 return 1;
354 err:
355 OPENSSL_cleanse(key, sizeof(key));
356 return 0;
357}
358
0d9824c1
MC
359int tls13_change_cipher_state(SSL *s, int which)
360{
17aa119e
MC
361 static const unsigned char client_early_traffic[] = "c e traffic";
362 static const unsigned char client_handshake_traffic[] = "c hs traffic";
363 static const unsigned char client_application_traffic[] = "c ap traffic";
364 static const unsigned char server_handshake_traffic[] = "s hs traffic";
365 static const unsigned char server_application_traffic[] = "s ap traffic";
0ca8d1ec 366 static const unsigned char exporter_master_secret[] = "exp master";
17aa119e 367 static const unsigned char resumption_master_secret[] = "res master";
b38ede80 368 static const unsigned char early_exporter_master_secret[] = "e exp master";
bebc0c7d 369 unsigned char *iv;
0d9824c1 370 unsigned char secret[EVP_MAX_MD_SIZE];
ace081c1
MC
371 unsigned char hashval[EVP_MAX_MD_SIZE];
372 unsigned char *hash = hashval;
0d9824c1 373 unsigned char *insecret;
6484776f 374 unsigned char *finsecret = NULL;
2c7bd692 375 const char *log_label = NULL;
0d9824c1 376 EVP_CIPHER_CTX *ciph_ctx;
57389a32 377 size_t finsecretlen = 0;
0d9824c1 378 const unsigned char *label;
ace081c1 379 size_t labellen, hashlen = 0;
6530c490 380 int ret = 0;
42f50fdf
MC
381 const EVP_MD *md = NULL;
382 const EVP_CIPHER *cipher = NULL;
0d9824c1
MC
383
384 if (which & SSL3_CC_READ) {
385 if (s->enc_read_ctx != NULL) {
386 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
387 } else {
388 s->enc_read_ctx = EVP_CIPHER_CTX_new();
389 if (s->enc_read_ctx == NULL) {
f63a17d6
MC
390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
391 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
0d9824c1
MC
392 goto err;
393 }
394 }
395 ciph_ctx = s->enc_read_ctx;
bebc0c7d 396 iv = s->read_iv;
0d9824c1
MC
397
398 RECORD_LAYER_reset_read_sequence(&s->rlayer);
399 } else {
d4ef4fbf 400 s->statem.invalid_enc_write_ctx = 1;
0d9824c1
MC
401 if (s->enc_write_ctx != NULL) {
402 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
403 } else {
404 s->enc_write_ctx = EVP_CIPHER_CTX_new();
405 if (s->enc_write_ctx == NULL) {
f63a17d6
MC
406 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
407 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
0d9824c1
MC
408 goto err;
409 }
410 }
411 ciph_ctx = s->enc_write_ctx;
bebc0c7d 412 iv = s->write_iv;
0d9824c1
MC
413
414 RECORD_LAYER_reset_write_sequence(&s->rlayer);
415 }
416
417 if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
418 || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
d49e23ec
MC
419 if (which & SSL3_CC_EARLY) {
420 EVP_MD_CTX *mdctx = NULL;
421 long handlen;
422 void *hdata;
423 unsigned int hashlenui;
424 const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
425
426 insecret = s->early_secret;
427 label = client_early_traffic;
428 labellen = sizeof(client_early_traffic) - 1;
429 log_label = CLIENT_EARLY_LABEL;
430
431 handlen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
432 if (handlen <= 0) {
f63a17d6
MC
433 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
434 SSL_F_TLS13_CHANGE_CIPHER_STATE,
435 SSL_R_BAD_HANDSHAKE_LENGTH);
d49e23ec
MC
436 goto err;
437 }
add8d0e9 438
08717544
MC
439 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
440 && s->max_early_data > 0
441 && s->session->ext.max_early_data == 0) {
442 /*
443 * If we are attempting to send early data, and we've decided to
444 * actually do it but max_early_data in s->session is 0 then we
445 * must be using an external PSK.
446 */
447 if (!ossl_assert(s->psksession != NULL
448 && s->max_early_data ==
449 s->psksession->ext.max_early_data)) {
f63a17d6
MC
450 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
451 SSL_F_TLS13_CHANGE_CIPHER_STATE,
452 ERR_R_INTERNAL_ERROR);
08717544
MC
453 goto err;
454 }
add8d0e9 455 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
08717544 456 }
d49e23ec 457 if (sslcipher == NULL) {
f63a17d6
MC
458 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
459 SSL_F_TLS13_CHANGE_CIPHER_STATE, SSL_R_BAD_PSK);
d49e23ec
MC
460 goto err;
461 }
462
463 /*
464 * We need to calculate the handshake digest using the digest from
465 * the session. We haven't yet selected our ciphersuite so we can't
466 * use ssl_handshake_md().
467 */
468 mdctx = EVP_MD_CTX_new();
469 if (mdctx == NULL) {
f63a17d6
MC
470 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
471 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
d49e23ec
MC
472 goto err;
473 }
474 cipher = EVP_get_cipherbynid(SSL_CIPHER_get_cipher_nid(sslcipher));
475 md = ssl_md(sslcipher->algorithm2);
476 if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
477 || !EVP_DigestUpdate(mdctx, hdata, handlen)
478 || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
f63a17d6
MC
479 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
480 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
d49e23ec
MC
481 EVP_MD_CTX_free(mdctx);
482 goto err;
483 }
484 hashlen = hashlenui;
485 EVP_MD_CTX_free(mdctx);
b38ede80
TT
486
487 if (!tls13_hkdf_expand(s, md, insecret,
488 early_exporter_master_secret,
489 sizeof(early_exporter_master_secret) - 1,
490 hashval, hashlen,
491 s->early_exporter_master_secret, hashlen)) {
492 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
493 SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
494 goto err;
495 }
d49e23ec 496 } else if (which & SSL3_CC_HANDSHAKE) {
0d9824c1 497 insecret = s->handshake_secret;
6484776f 498 finsecret = s->client_finished_secret;
6612d87b 499 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
0d9824c1
MC
500 label = client_handshake_traffic;
501 labellen = sizeof(client_handshake_traffic) - 1;
2c7bd692 502 log_label = CLIENT_HANDSHAKE_LABEL;
fe5e20fd 503 /*
69687aa8 504 * The handshake hash used for the server read/client write handshake
f7e393be
MC
505 * traffic secret is the same as the hash for the server
506 * write/client read handshake traffic secret. However, if we
507 * processed early data then we delay changing the server
508 * read/client write cipher state until later, and the handshake
509 * hashes have moved on. Therefore we use the value saved earlier
510 * when we did the server write/client read change cipher state.
fe5e20fd 511 */
f7e393be 512 hash = s->handshake_traffic_hash;
0d9824c1 513 } else {
ec15acb6 514 insecret = s->master_secret;
0d9824c1
MC
515 label = client_application_traffic;
516 labellen = sizeof(client_application_traffic) - 1;
2c7bd692 517 log_label = CLIENT_APPLICATION_LABEL;
ace081c1
MC
518 /*
519 * For this we only use the handshake hashes up until the server
520 * Finished hash. We do not include the client's Finished, which is
521 * what ssl_handshake_hash() would give us. Instead we use the
522 * previously saved value.
523 */
524 hash = s->server_finished_hash;
0d9824c1
MC
525 }
526 } else {
d49e23ec 527 /* Early data never applies to client-read/server-write */
0d9824c1
MC
528 if (which & SSL3_CC_HANDSHAKE) {
529 insecret = s->handshake_secret;
6484776f 530 finsecret = s->server_finished_secret;
6612d87b 531 finsecretlen = EVP_MD_size(ssl_handshake_md(s));
0d9824c1
MC
532 label = server_handshake_traffic;
533 labellen = sizeof(server_handshake_traffic) - 1;
2c7bd692 534 log_label = SERVER_HANDSHAKE_LABEL;
0d9824c1 535 } else {
ec15acb6 536 insecret = s->master_secret;
0d9824c1
MC
537 label = server_application_traffic;
538 labellen = sizeof(server_application_traffic) - 1;
2c7bd692 539 log_label = SERVER_APPLICATION_LABEL;
0d9824c1
MC
540 }
541 }
542
d49e23ec
MC
543 if (!(which & SSL3_CC_EARLY)) {
544 md = ssl_handshake_md(s);
545 cipher = s->s3->tmp.new_sym_enc;
546 if (!ssl3_digest_cached_records(s, 1)
547 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
f63a17d6 548 /* SSLfatal() already called */;
d49e23ec
MC
549 goto err;
550 }
ace081c1
MC
551 }
552
ec15acb6
MC
553 /*
554 * Save the hash of handshakes up to now for use when we calculate the
555 * client application traffic secret
556 */
557 if (label == server_application_traffic)
558 memcpy(s->server_finished_hash, hashval, hashlen);
559
f7e393be 560 if (label == server_handshake_traffic)
fe5e20fd
MC
561 memcpy(s->handshake_traffic_hash, hashval, hashlen);
562
ec15acb6
MC
563 if (label == client_application_traffic) {
564 /*
565 * We also create the resumption master secret, but this time use the
566 * hash for the whole handshake including the Client Finished
567 */
568 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
569 resumption_master_secret,
570 sizeof(resumption_master_secret) - 1,
a19ae67d
MC
571 hashval, hashlen, s->session->master_key,
572 hashlen)) {
f63a17d6 573 /* SSLfatal() already called */
ec15acb6
MC
574 goto err;
575 }
576 s->session->master_key_length = hashlen;
577 }
578
d49e23ec
MC
579 if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
580 insecret, hash, label, labellen, secret, iv,
581 ciph_ctx)) {
f63a17d6 582 /* SSLfatal() already called */
57389a32 583 goto err;
ec07b1d8 584 }
0d9824c1 585
2221ec10 586 if (label == server_application_traffic) {
57389a32 587 memcpy(s->server_app_traffic_secret, secret, hashlen);
2221ec10
TT
588 /* Now we create the exporter master secret */
589 if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
590 exporter_master_secret,
591 sizeof(exporter_master_secret) - 1,
592 hash, hashlen, s->exporter_master_secret,
593 hashlen)) {
594 /* SSLfatal() already called */
595 goto err;
596 }
597 } else if (label == client_application_traffic)
57389a32
MC
598 memcpy(s->client_app_traffic_secret, secret, hashlen);
599
2c7bd692 600 if (!ssl_log_secret(s, log_label, secret, hashlen)) {
f63a17d6 601 /* SSLfatal() already called */
2c7bd692
CB
602 goto err;
603 }
604
57389a32
MC
605 if (finsecret != NULL
606 && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
607 finsecret, finsecretlen)) {
f63a17d6 608 /* SSLfatal() already called */
0d9824c1
MC
609 goto err;
610 }
611
d4ef4fbf 612 s->statem.invalid_enc_write_ctx = 0;
57389a32
MC
613 ret = 1;
614 err:
615 OPENSSL_cleanse(secret, sizeof(secret));
616 return ret;
617}
0d9824c1 618
d1186c30 619int tls13_update_key(SSL *s, int sending)
57389a32 620{
17aa119e 621 static const unsigned char application_traffic[] = "traffic upd";
57389a32
MC
622 const EVP_MD *md = ssl_handshake_md(s);
623 size_t hashlen = EVP_MD_size(md);
624 unsigned char *insecret, *iv;
625 unsigned char secret[EVP_MAX_MD_SIZE];
626 EVP_CIPHER_CTX *ciph_ctx;
627 int ret = 0;
0d9824c1 628
d1186c30 629 if (s->server == sending)
57389a32
MC
630 insecret = s->server_app_traffic_secret;
631 else
632 insecret = s->client_app_traffic_secret;
bebc0c7d 633
d1186c30 634 if (sending) {
d4ef4fbf 635 s->statem.invalid_enc_write_ctx = 1;
57389a32
MC
636 iv = s->write_iv;
637 ciph_ctx = s->enc_write_ctx;
638 RECORD_LAYER_reset_write_sequence(&s->rlayer);
639 } else {
640 iv = s->read_iv;
641 ciph_ctx = s->enc_read_ctx;
642 RECORD_LAYER_reset_read_sequence(&s->rlayer);
0d9824c1 643 }
57389a32 644
d1186c30 645 if (!derive_secret_key_and_iv(s, sending, ssl_handshake_md(s),
d49e23ec
MC
646 s->s3->tmp.new_sym_enc, insecret, NULL,
647 application_traffic,
57389a32 648 sizeof(application_traffic) - 1, secret, iv,
f63a17d6
MC
649 ciph_ctx)) {
650 /* SSLfatal() already called */
57389a32 651 goto err;
f63a17d6 652 }
57389a32
MC
653
654 memcpy(insecret, secret, hashlen);
0d9824c1 655
d4ef4fbf 656 s->statem.invalid_enc_write_ctx = 0;
6530c490 657 ret = 1;
0d9824c1
MC
658 err:
659 OPENSSL_cleanse(secret, sizeof(secret));
6530c490 660 return ret;
0d9824c1 661}
04904312
MC
662
663int tls13_alert_code(int code)
664{
ef6c191b 665 if (code == SSL_AD_MISSING_EXTENSION)
04904312
MC
666 return code;
667
668 return tls1_alert_code(code);
669}
0ca8d1ec
MC
670
671int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
672 const char *label, size_t llen,
673 const unsigned char *context,
674 size_t contextlen, int use_context)
675{
676 unsigned char exportsecret[EVP_MAX_MD_SIZE];
677 static const unsigned char exporterlabel[] = "exporter";
c8b93876 678 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
0ca8d1ec
MC
679 const EVP_MD *md = ssl_handshake_md(s);
680 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
c8b93876 681 unsigned int hashsize, datalen;
0ca8d1ec
MC
682 int ret = 0;
683
1f5878b8 684 if (ctx == NULL || !ossl_statem_export_allowed(s))
0ca8d1ec
MC
685 goto err;
686
687 if (!use_context)
688 contextlen = 0;
689
690 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
691 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
692 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
c8b93876
TT
693 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
694 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
0ca8d1ec 695 || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
c8b93876
TT
696 (const unsigned char *)label, llen,
697 data, datalen, exportsecret, hashsize)
0ca8d1ec 698 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
a19ae67d
MC
699 sizeof(exporterlabel) - 1, hash, hashsize,
700 out, olen))
0ca8d1ec
MC
701 goto err;
702
703 ret = 1;
704 err:
705 EVP_MD_CTX_free(ctx);
706 return ret;
707}
b38ede80
TT
708
709int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
710 const char *label, size_t llen,
711 const unsigned char *context,
712 size_t contextlen)
713{
714 static const unsigned char exporterlabel[] = "exporter";
715 unsigned char exportsecret[EVP_MAX_MD_SIZE];
716 unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
717 const EVP_MD *md;
718 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
719 unsigned int hashsize, datalen;
720 int ret = 0;
721 const SSL_CIPHER *sslcipher;
722
723 if (ctx == NULL || !ossl_statem_export_early_allowed(s))
724 goto err;
725
726 if (!s->server && s->max_early_data > 0
727 && s->session->ext.max_early_data == 0)
728 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
729 else
730 sslcipher = SSL_SESSION_get0_cipher(s->session);
731
732 md = ssl_md(sslcipher->algorithm2);
733
734 /*
735 * Calculate the hash value and store it in |data|. The reason why
736 * the empty string is used is that the definition of TLS-Exporter
737 * is like so:
738 *
739 * TLS-Exporter(label, context_value, key_length) =
740 * HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
741 * "exporter", Hash(context_value), key_length)
742 *
743 * Derive-Secret(Secret, Label, Messages) =
744 * HKDF-Expand-Label(Secret, Label,
745 * Transcript-Hash(Messages), Hash.length)
746 *
747 * Here Transcript-Hash is the cipher suite hash algorithm.
748 */
749 if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
750 || EVP_DigestUpdate(ctx, context, contextlen) <= 0
751 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
752 || EVP_DigestInit_ex(ctx, md, NULL) <= 0
753 || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
754 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
755 (const unsigned char *)label, llen,
756 data, datalen, exportsecret, hashsize)
757 || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
758 sizeof(exporterlabel) - 1, hash, hashsize,
759 out, olen))
760 goto err;
761
762 ret = 1;
763 err:
764 EVP_MD_CTX_free(ctx);
765 return ret;
766}