hkdf.c 25 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772
  1. /*
  2. * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * HMAC low level APIs are deprecated for public use, but still ok for internal
  11. * use.
  12. */
  13. #include "internal/deprecated.h"
  14. #include <stdlib.h>
  15. #include <stdarg.h>
  16. #include <string.h>
  17. #include <openssl/hmac.h>
  18. #include <openssl/evp.h>
  19. #include <openssl/kdf.h>
  20. #include <openssl/core_names.h>
  21. #include <openssl/proverr.h>
  22. #include "internal/cryptlib.h"
  23. #include "internal/numbers.h"
  24. #include "internal/packet.h"
  25. #include "crypto/evp.h"
  26. #include "prov/provider_ctx.h"
  27. #include "prov/providercommon.h"
  28. #include "prov/implementations.h"
  29. #include "prov/provider_util.h"
  30. #include "internal/e_os.h"
  31. #define HKDF_MAXBUF 2048
  32. static OSSL_FUNC_kdf_newctx_fn kdf_hkdf_new;
  33. static OSSL_FUNC_kdf_dupctx_fn kdf_hkdf_dup;
  34. static OSSL_FUNC_kdf_freectx_fn kdf_hkdf_free;
  35. static OSSL_FUNC_kdf_reset_fn kdf_hkdf_reset;
  36. static OSSL_FUNC_kdf_derive_fn kdf_hkdf_derive;
  37. static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
  38. static OSSL_FUNC_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
  39. static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
  40. static OSSL_FUNC_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
  41. static OSSL_FUNC_kdf_derive_fn kdf_tls1_3_derive;
  42. static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_tls1_3_settable_ctx_params;
  43. static OSSL_FUNC_kdf_set_ctx_params_fn kdf_tls1_3_set_ctx_params;
  44. static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
  45. const unsigned char *salt, size_t salt_len,
  46. const unsigned char *key, size_t key_len,
  47. const unsigned char *info, size_t info_len,
  48. unsigned char *okm, size_t okm_len);
  49. static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
  50. const unsigned char *salt, size_t salt_len,
  51. const unsigned char *ikm, size_t ikm_len,
  52. unsigned char *prk, size_t prk_len);
  53. static int HKDF_Expand(const EVP_MD *evp_md,
  54. const unsigned char *prk, size_t prk_len,
  55. const unsigned char *info, size_t info_len,
  56. unsigned char *okm, size_t okm_len);
  57. /* Settable context parameters that are common across HKDF and the TLS KDF */
  58. #define HKDF_COMMON_SETTABLES \
  59. OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0), \
  60. OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL), \
  61. OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0), \
  62. OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0), \
  63. OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0), \
  64. OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0)
  65. typedef struct {
  66. void *provctx;
  67. int mode;
  68. PROV_DIGEST digest;
  69. unsigned char *salt;
  70. size_t salt_len;
  71. unsigned char *key;
  72. size_t key_len;
  73. unsigned char *prefix;
  74. size_t prefix_len;
  75. unsigned char *label;
  76. size_t label_len;
  77. unsigned char *data;
  78. size_t data_len;
  79. unsigned char info[HKDF_MAXBUF];
  80. size_t info_len;
  81. } KDF_HKDF;
  82. static void *kdf_hkdf_new(void *provctx)
  83. {
  84. KDF_HKDF *ctx;
  85. if (!ossl_prov_is_running())
  86. return NULL;
  87. if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) != NULL)
  88. ctx->provctx = provctx;
  89. return ctx;
  90. }
  91. static void kdf_hkdf_free(void *vctx)
  92. {
  93. KDF_HKDF *ctx = (KDF_HKDF *)vctx;
  94. if (ctx != NULL) {
  95. kdf_hkdf_reset(ctx);
  96. OPENSSL_free(ctx);
  97. }
  98. }
  99. static void kdf_hkdf_reset(void *vctx)
  100. {
  101. KDF_HKDF *ctx = (KDF_HKDF *)vctx;
  102. void *provctx = ctx->provctx;
  103. ossl_prov_digest_reset(&ctx->digest);
  104. OPENSSL_free(ctx->salt);
  105. OPENSSL_free(ctx->prefix);
  106. OPENSSL_free(ctx->label);
  107. OPENSSL_clear_free(ctx->data, ctx->data_len);
  108. OPENSSL_clear_free(ctx->key, ctx->key_len);
  109. OPENSSL_cleanse(ctx->info, ctx->info_len);
  110. memset(ctx, 0, sizeof(*ctx));
  111. ctx->provctx = provctx;
  112. }
  113. static void *kdf_hkdf_dup(void *vctx)
  114. {
  115. const KDF_HKDF *src = (const KDF_HKDF *)vctx;
  116. KDF_HKDF *dest;
  117. dest = kdf_hkdf_new(src->provctx);
  118. if (dest != NULL) {
  119. if (!ossl_prov_memdup(src->salt, src->salt_len, &dest->salt,
  120. &dest->salt_len)
  121. || !ossl_prov_memdup(src->key, src->key_len,
  122. &dest->key , &dest->key_len)
  123. || !ossl_prov_memdup(src->prefix, src->prefix_len,
  124. &dest->prefix, &dest->prefix_len)
  125. || !ossl_prov_memdup(src->label, src->label_len,
  126. &dest->label, &dest->label_len)
  127. || !ossl_prov_memdup(src->data, src->data_len,
  128. &dest->data, &dest->data_len)
  129. || !ossl_prov_digest_copy(&dest->digest, &src->digest))
  130. goto err;
  131. memcpy(dest->info, src->info, sizeof(dest->info));
  132. dest->info_len = src->info_len;
  133. dest->mode = src->mode;
  134. }
  135. return dest;
  136. err:
  137. kdf_hkdf_free(dest);
  138. return NULL;
  139. }
  140. static size_t kdf_hkdf_size(KDF_HKDF *ctx)
  141. {
  142. int sz;
  143. const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
  144. if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
  145. return SIZE_MAX;
  146. if (md == NULL) {
  147. ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
  148. return 0;
  149. }
  150. sz = EVP_MD_get_size(md);
  151. if (sz < 0)
  152. return 0;
  153. return sz;
  154. }
  155. static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen,
  156. const OSSL_PARAM params[])
  157. {
  158. KDF_HKDF *ctx = (KDF_HKDF *)vctx;
  159. OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
  160. const EVP_MD *md;
  161. if (!ossl_prov_is_running() || !kdf_hkdf_set_ctx_params(ctx, params))
  162. return 0;
  163. md = ossl_prov_digest_md(&ctx->digest);
  164. if (md == NULL) {
  165. ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
  166. return 0;
  167. }
  168. if (ctx->key == NULL) {
  169. ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
  170. return 0;
  171. }
  172. if (keylen == 0) {
  173. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
  174. return 0;
  175. }
  176. switch (ctx->mode) {
  177. case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
  178. default:
  179. return HKDF(libctx, md, ctx->salt, ctx->salt_len,
  180. ctx->key, ctx->key_len, ctx->info, ctx->info_len, key, keylen);
  181. case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
  182. return HKDF_Extract(libctx, md, ctx->salt, ctx->salt_len,
  183. ctx->key, ctx->key_len, key, keylen);
  184. case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
  185. return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info,
  186. ctx->info_len, key, keylen);
  187. }
  188. }
  189. static int hkdf_common_set_ctx_params(KDF_HKDF *ctx, const OSSL_PARAM params[])
  190. {
  191. OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
  192. const OSSL_PARAM *p;
  193. int n;
  194. if (params == NULL)
  195. return 1;
  196. if (!ossl_prov_digest_load_from_params(&ctx->digest, params, libctx))
  197. return 0;
  198. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
  199. if (p->data_type == OSSL_PARAM_UTF8_STRING) {
  200. if (OPENSSL_strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
  201. ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
  202. } else if (OPENSSL_strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
  203. ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
  204. } else if (OPENSSL_strcasecmp(p->data, "EXPAND_ONLY") == 0) {
  205. ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
  206. } else {
  207. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
  208. return 0;
  209. }
  210. } else if (OSSL_PARAM_get_int(p, &n)) {
  211. if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
  212. && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
  213. && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
  214. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
  215. return 0;
  216. }
  217. ctx->mode = n;
  218. } else {
  219. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
  220. return 0;
  221. }
  222. }
  223. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
  224. OPENSSL_clear_free(ctx->key, ctx->key_len);
  225. ctx->key = NULL;
  226. if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
  227. &ctx->key_len))
  228. return 0;
  229. }
  230. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
  231. if (p->data_size != 0 && p->data != NULL) {
  232. OPENSSL_free(ctx->salt);
  233. ctx->salt = NULL;
  234. if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
  235. &ctx->salt_len))
  236. return 0;
  237. }
  238. }
  239. return 1;
  240. }
  241. static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
  242. {
  243. const OSSL_PARAM *p;
  244. KDF_HKDF *ctx = vctx;
  245. if (params == NULL)
  246. return 1;
  247. if (!hkdf_common_set_ctx_params(ctx, params))
  248. return 0;
  249. /* The info fields concatenate, so process them all */
  250. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL) {
  251. ctx->info_len = 0;
  252. for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1,
  253. OSSL_KDF_PARAM_INFO)) {
  254. const void *q = ctx->info + ctx->info_len;
  255. size_t sz = 0;
  256. if (p->data_size != 0
  257. && p->data != NULL
  258. && !OSSL_PARAM_get_octet_string(p, (void **)&q,
  259. HKDF_MAXBUF - ctx->info_len,
  260. &sz))
  261. return 0;
  262. ctx->info_len += sz;
  263. }
  264. }
  265. return 1;
  266. }
  267. static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(ossl_unused void *ctx,
  268. ossl_unused void *provctx)
  269. {
  270. static const OSSL_PARAM known_settable_ctx_params[] = {
  271. HKDF_COMMON_SETTABLES,
  272. OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
  273. OSSL_PARAM_END
  274. };
  275. return known_settable_ctx_params;
  276. }
  277. static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
  278. {
  279. KDF_HKDF *ctx = (KDF_HKDF *)vctx;
  280. OSSL_PARAM *p;
  281. if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL) {
  282. size_t sz = kdf_hkdf_size(ctx);
  283. if (sz == 0)
  284. return 0;
  285. return OSSL_PARAM_set_size_t(p, sz);
  286. }
  287. return -2;
  288. }
  289. static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *ctx,
  290. ossl_unused void *provctx)
  291. {
  292. static const OSSL_PARAM known_gettable_ctx_params[] = {
  293. OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
  294. OSSL_PARAM_END
  295. };
  296. return known_gettable_ctx_params;
  297. }
  298. const OSSL_DISPATCH ossl_kdf_hkdf_functions[] = {
  299. { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
  300. { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_hkdf_dup },
  301. { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
  302. { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
  303. { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
  304. { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
  305. (void(*)(void))kdf_hkdf_settable_ctx_params },
  306. { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
  307. { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
  308. (void(*)(void))kdf_hkdf_gettable_ctx_params },
  309. { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
  310. { 0, NULL }
  311. };
  312. /*
  313. * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
  314. * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
  315. * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
  316. * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
  317. *
  318. * From the paper:
  319. * The scheme HKDF is specified as:
  320. * HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
  321. *
  322. * where:
  323. * SKM is source key material
  324. * XTS is extractor salt (which may be null or constant)
  325. * CTXinfo is context information (may be null)
  326. * L is the number of key bits to be produced by KDF
  327. * k is the output length in bits of the hash function used with HMAC
  328. * t = ceil(L/k)
  329. * the value K(t) is truncated to its first d = L mod k bits.
  330. *
  331. * From RFC 5869:
  332. * 2.2. Step 1: Extract
  333. * HKDF-Extract(salt, IKM) -> PRK
  334. * 2.3. Step 2: Expand
  335. * HKDF-Expand(PRK, info, L) -> OKM
  336. */
  337. static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
  338. const unsigned char *salt, size_t salt_len,
  339. const unsigned char *ikm, size_t ikm_len,
  340. const unsigned char *info, size_t info_len,
  341. unsigned char *okm, size_t okm_len)
  342. {
  343. unsigned char prk[EVP_MAX_MD_SIZE];
  344. int ret, sz;
  345. size_t prk_len;
  346. sz = EVP_MD_get_size(evp_md);
  347. if (sz < 0)
  348. return 0;
  349. prk_len = (size_t)sz;
  350. /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
  351. if (!HKDF_Extract(libctx, evp_md,
  352. salt, salt_len, ikm, ikm_len, prk, prk_len))
  353. return 0;
  354. /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
  355. ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
  356. OPENSSL_cleanse(prk, sizeof(prk));
  357. return ret;
  358. }
  359. /*
  360. * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
  361. * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
  362. *
  363. * 2.2. Step 1: Extract
  364. *
  365. * HKDF-Extract(salt, IKM) -> PRK
  366. *
  367. * Options:
  368. * Hash a hash function; HashLen denotes the length of the
  369. * hash function output in octets
  370. *
  371. * Inputs:
  372. * salt optional salt value (a non-secret random value);
  373. * if not provided, it is set to a string of HashLen zeros.
  374. * IKM input keying material
  375. *
  376. * Output:
  377. * PRK a pseudorandom key (of HashLen octets)
  378. *
  379. * The output PRK is calculated as follows:
  380. *
  381. * PRK = HMAC-Hash(salt, IKM)
  382. */
  383. static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
  384. const unsigned char *salt, size_t salt_len,
  385. const unsigned char *ikm, size_t ikm_len,
  386. unsigned char *prk, size_t prk_len)
  387. {
  388. int sz = EVP_MD_get_size(evp_md);
  389. if (sz < 0)
  390. return 0;
  391. if (prk_len != (size_t)sz) {
  392. ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
  393. return 0;
  394. }
  395. /* calc: PRK = HMAC-Hash(salt, IKM) */
  396. return
  397. EVP_Q_mac(libctx, "HMAC", NULL, EVP_MD_get0_name(evp_md), NULL, salt,
  398. salt_len, ikm, ikm_len, prk, EVP_MD_get_size(evp_md), NULL)
  399. != NULL;
  400. }
  401. /*
  402. * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
  403. * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
  404. *
  405. * 2.3. Step 2: Expand
  406. *
  407. * HKDF-Expand(PRK, info, L) -> OKM
  408. *
  409. * Options:
  410. * Hash a hash function; HashLen denotes the length of the
  411. * hash function output in octets
  412. *
  413. * Inputs:
  414. * PRK a pseudorandom key of at least HashLen octets
  415. * (usually, the output from the extract step)
  416. * info optional context and application specific information
  417. * (can be a zero-length string)
  418. * L length of output keying material in octets
  419. * (<= 255*HashLen)
  420. *
  421. * Output:
  422. * OKM output keying material (of L octets)
  423. *
  424. * The output OKM is calculated as follows:
  425. *
  426. * N = ceil(L/HashLen)
  427. * T = T(1) | T(2) | T(3) | ... | T(N)
  428. * OKM = first L octets of T
  429. *
  430. * where:
  431. * T(0) = empty string (zero length)
  432. * T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
  433. * T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
  434. * T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
  435. * ...
  436. *
  437. * (where the constant concatenated to the end of each T(n) is a
  438. * single octet.)
  439. */
  440. static int HKDF_Expand(const EVP_MD *evp_md,
  441. const unsigned char *prk, size_t prk_len,
  442. const unsigned char *info, size_t info_len,
  443. unsigned char *okm, size_t okm_len)
  444. {
  445. HMAC_CTX *hmac;
  446. int ret = 0, sz;
  447. unsigned int i;
  448. unsigned char prev[EVP_MAX_MD_SIZE];
  449. size_t done_len = 0, dig_len, n;
  450. sz = EVP_MD_get_size(evp_md);
  451. if (sz <= 0)
  452. return 0;
  453. dig_len = (size_t)sz;
  454. /* calc: N = ceil(L/HashLen) */
  455. n = okm_len / dig_len;
  456. if (okm_len % dig_len)
  457. n++;
  458. if (n > 255 || okm == NULL)
  459. return 0;
  460. if ((hmac = HMAC_CTX_new()) == NULL)
  461. return 0;
  462. if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
  463. goto err;
  464. for (i = 1; i <= n; i++) {
  465. size_t copy_len;
  466. const unsigned char ctr = i;
  467. /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
  468. if (i > 1) {
  469. if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
  470. goto err;
  471. if (!HMAC_Update(hmac, prev, dig_len))
  472. goto err;
  473. }
  474. if (!HMAC_Update(hmac, info, info_len))
  475. goto err;
  476. if (!HMAC_Update(hmac, &ctr, 1))
  477. goto err;
  478. if (!HMAC_Final(hmac, prev, NULL))
  479. goto err;
  480. copy_len = (done_len + dig_len > okm_len) ?
  481. okm_len - done_len :
  482. dig_len;
  483. memcpy(okm + done_len, prev, copy_len);
  484. done_len += copy_len;
  485. }
  486. ret = 1;
  487. err:
  488. OPENSSL_cleanse(prev, sizeof(prev));
  489. HMAC_CTX_free(hmac);
  490. return ret;
  491. }
  492. /*
  493. * TLS uses slight variations of the above and for FIPS validation purposes,
  494. * they need to be present here.
  495. * Refer to RFC 8446 section 7 for specific details.
  496. */
  497. /*
  498. * Given a |secret|; a |label| of length |labellen|; and |data| of length
  499. * |datalen| (e.g. typically a hash of the handshake messages), derive a new
  500. * secret |outlen| bytes long and store it in the location pointed to be |out|.
  501. * The |data| value may be zero length. Returns 1 on success and 0 on failure.
  502. */
  503. static int prov_tls13_hkdf_expand(const EVP_MD *md,
  504. const unsigned char *key, size_t keylen,
  505. const unsigned char *prefix, size_t prefixlen,
  506. const unsigned char *label, size_t labellen,
  507. const unsigned char *data, size_t datalen,
  508. unsigned char *out, size_t outlen)
  509. {
  510. size_t hkdflabellen;
  511. unsigned char hkdflabel[HKDF_MAXBUF];
  512. WPACKET pkt;
  513. /*
  514. * 2 bytes for length of derived secret + 1 byte for length of combined
  515. * prefix and label + bytes for the label itself + 1 byte length of hash
  516. * + bytes for the hash itself. We've got the maximum the KDF can handle
  517. * which should always be sufficient.
  518. */
  519. if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
  520. || !WPACKET_put_bytes_u16(&pkt, outlen)
  521. || !WPACKET_start_sub_packet_u8(&pkt)
  522. || !WPACKET_memcpy(&pkt, prefix, prefixlen)
  523. || !WPACKET_memcpy(&pkt, label, labellen)
  524. || !WPACKET_close(&pkt)
  525. || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
  526. || !WPACKET_get_total_written(&pkt, &hkdflabellen)
  527. || !WPACKET_finish(&pkt)) {
  528. WPACKET_cleanup(&pkt);
  529. return 0;
  530. }
  531. return HKDF_Expand(md, key, keylen, hkdflabel, hkdflabellen,
  532. out, outlen);
  533. }
  534. static int prov_tls13_hkdf_generate_secret(OSSL_LIB_CTX *libctx,
  535. const EVP_MD *md,
  536. const unsigned char *prevsecret,
  537. size_t prevsecretlen,
  538. const unsigned char *insecret,
  539. size_t insecretlen,
  540. const unsigned char *prefix,
  541. size_t prefixlen,
  542. const unsigned char *label,
  543. size_t labellen,
  544. unsigned char *out, size_t outlen)
  545. {
  546. size_t mdlen;
  547. int ret;
  548. unsigned char preextractsec[EVP_MAX_MD_SIZE];
  549. /* Always filled with zeros */
  550. static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
  551. ret = EVP_MD_get_size(md);
  552. /* Ensure cast to size_t is safe */
  553. if (ret <= 0)
  554. return 0;
  555. mdlen = (size_t)ret;
  556. if (insecret == NULL) {
  557. insecret = default_zeros;
  558. insecretlen = mdlen;
  559. }
  560. if (prevsecret == NULL) {
  561. prevsecret = default_zeros;
  562. prevsecretlen = 0;
  563. } else {
  564. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  565. unsigned char hash[EVP_MAX_MD_SIZE];
  566. /* The pre-extract derive step uses a hash of no messages */
  567. if (mctx == NULL
  568. || EVP_DigestInit_ex(mctx, md, NULL) <= 0
  569. || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
  570. EVP_MD_CTX_free(mctx);
  571. return 0;
  572. }
  573. EVP_MD_CTX_free(mctx);
  574. /* Generate the pre-extract secret */
  575. if (!prov_tls13_hkdf_expand(md, prevsecret, mdlen,
  576. prefix, prefixlen, label, labellen,
  577. hash, mdlen, preextractsec, mdlen))
  578. return 0;
  579. prevsecret = preextractsec;
  580. prevsecretlen = mdlen;
  581. }
  582. ret = HKDF_Extract(libctx, md, prevsecret, prevsecretlen,
  583. insecret, insecretlen, out, outlen);
  584. if (prevsecret == preextractsec)
  585. OPENSSL_cleanse(preextractsec, mdlen);
  586. return ret;
  587. }
  588. static int kdf_tls1_3_derive(void *vctx, unsigned char *key, size_t keylen,
  589. const OSSL_PARAM params[])
  590. {
  591. KDF_HKDF *ctx = (KDF_HKDF *)vctx;
  592. const EVP_MD *md;
  593. if (!ossl_prov_is_running() || !kdf_tls1_3_set_ctx_params(ctx, params))
  594. return 0;
  595. md = ossl_prov_digest_md(&ctx->digest);
  596. if (md == NULL) {
  597. ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
  598. return 0;
  599. }
  600. switch (ctx->mode) {
  601. default:
  602. return 0;
  603. case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
  604. return prov_tls13_hkdf_generate_secret(PROV_LIBCTX_OF(ctx->provctx),
  605. md,
  606. ctx->salt, ctx->salt_len,
  607. ctx->key, ctx->key_len,
  608. ctx->prefix, ctx->prefix_len,
  609. ctx->label, ctx->label_len,
  610. key, keylen);
  611. case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
  612. return prov_tls13_hkdf_expand(md, ctx->key, ctx->key_len,
  613. ctx->prefix, ctx->prefix_len,
  614. ctx->label, ctx->label_len,
  615. ctx->data, ctx->data_len,
  616. key, keylen);
  617. }
  618. }
  619. static int kdf_tls1_3_set_ctx_params(void *vctx, const OSSL_PARAM params[])
  620. {
  621. const OSSL_PARAM *p;
  622. KDF_HKDF *ctx = vctx;
  623. if (params == NULL)
  624. return 1;
  625. if (!hkdf_common_set_ctx_params(ctx, params))
  626. return 0;
  627. if (ctx->mode == EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND) {
  628. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
  629. return 0;
  630. }
  631. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_PREFIX)) != NULL) {
  632. OPENSSL_free(ctx->prefix);
  633. ctx->prefix = NULL;
  634. if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->prefix, 0,
  635. &ctx->prefix_len))
  636. return 0;
  637. }
  638. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_LABEL)) != NULL) {
  639. OPENSSL_free(ctx->label);
  640. ctx->label = NULL;
  641. if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->label, 0,
  642. &ctx->label_len))
  643. return 0;
  644. }
  645. OPENSSL_clear_free(ctx->data, ctx->data_len);
  646. ctx->data = NULL;
  647. if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_DATA)) != NULL
  648. && !OSSL_PARAM_get_octet_string(p, (void **)&ctx->data, 0,
  649. &ctx->data_len))
  650. return 0;
  651. return 1;
  652. }
  653. static const OSSL_PARAM *kdf_tls1_3_settable_ctx_params(ossl_unused void *ctx,
  654. ossl_unused void *provctx)
  655. {
  656. static const OSSL_PARAM known_settable_ctx_params[] = {
  657. HKDF_COMMON_SETTABLES,
  658. OSSL_PARAM_octet_string(OSSL_KDF_PARAM_PREFIX, NULL, 0),
  659. OSSL_PARAM_octet_string(OSSL_KDF_PARAM_LABEL, NULL, 0),
  660. OSSL_PARAM_octet_string(OSSL_KDF_PARAM_DATA, NULL, 0),
  661. OSSL_PARAM_END
  662. };
  663. return known_settable_ctx_params;
  664. }
  665. const OSSL_DISPATCH ossl_kdf_tls1_3_kdf_functions[] = {
  666. { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
  667. { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_hkdf_dup },
  668. { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
  669. { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
  670. { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_tls1_3_derive },
  671. { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
  672. (void(*)(void))kdf_tls1_3_settable_ctx_params },
  673. { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_tls1_3_set_ctx_params },
  674. { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
  675. (void(*)(void))kdf_hkdf_gettable_ctx_params },
  676. { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
  677. { 0, NULL }
  678. };