Coverage Report

Created: 2025-06-13 06:58

/src/openssl32/providers/implementations/kdfs/hkdf.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
/*
11
 * HMAC low level APIs are deprecated for public use, but still ok for internal
12
 * use.
13
 */
14
#include "internal/deprecated.h"
15
16
#include <stdlib.h>
17
#include <stdarg.h>
18
#include <string.h>
19
#include <openssl/hmac.h>
20
#include <openssl/evp.h>
21
#include <openssl/kdf.h>
22
#include <openssl/core_names.h>
23
#include <openssl/proverr.h>
24
#include "internal/cryptlib.h"
25
#include "internal/numbers.h"
26
#include "internal/packet.h"
27
#include "crypto/evp.h"
28
#include "prov/provider_ctx.h"
29
#include "prov/providercommon.h"
30
#include "prov/implementations.h"
31
#include "prov/provider_util.h"
32
#include "internal/e_os.h"
33
#include "internal/params.h"
34
35
#define HKDF_MAXBUF 2048
36
11.4k
#define HKDF_MAXINFO (32*1024)
37
38
static OSSL_FUNC_kdf_newctx_fn kdf_hkdf_new;
39
static OSSL_FUNC_kdf_dupctx_fn kdf_hkdf_dup;
40
static OSSL_FUNC_kdf_freectx_fn kdf_hkdf_free;
41
static OSSL_FUNC_kdf_reset_fn kdf_hkdf_reset;
42
static OSSL_FUNC_kdf_derive_fn kdf_hkdf_derive;
43
static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
44
static OSSL_FUNC_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
45
static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
46
static OSSL_FUNC_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
47
static OSSL_FUNC_kdf_derive_fn kdf_tls1_3_derive;
48
static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_tls1_3_settable_ctx_params;
49
static OSSL_FUNC_kdf_set_ctx_params_fn kdf_tls1_3_set_ctx_params;
50
51
static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
52
                const unsigned char *salt, size_t salt_len,
53
                const unsigned char *key, size_t key_len,
54
                const unsigned char *info, size_t info_len,
55
                unsigned char *okm, size_t okm_len);
56
static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
57
                        const unsigned char *salt, size_t salt_len,
58
                        const unsigned char *ikm, size_t ikm_len,
59
                        unsigned char *prk, size_t prk_len);
60
static int HKDF_Expand(const EVP_MD *evp_md,
61
                       const unsigned char *prk, size_t prk_len,
62
                       const unsigned char *info, size_t info_len,
63
                       unsigned char *okm, size_t okm_len);
64
65
/* Settable context parameters that are common across HKDF and the TLS KDF */
66
#define HKDF_COMMON_SETTABLES                                           \
67
28
        OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0),           \
68
28
        OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL),                      \
69
28
        OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),     \
70
28
        OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),         \
71
28
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),           \
72
28
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0)
73
74
typedef struct {
75
    void *provctx;
76
    int mode;
77
    PROV_DIGEST digest;
78
    unsigned char *salt;
79
    size_t salt_len;
80
    unsigned char *key;
81
    size_t key_len;
82
    unsigned char *prefix;
83
    size_t prefix_len;
84
    unsigned char *label;
85
    size_t label_len;
86
    unsigned char *data;
87
    size_t data_len;
88
    unsigned char *info;
89
    size_t info_len;
90
} KDF_HKDF;
91
92
static void *kdf_hkdf_new(void *provctx)
93
584k
{
94
584k
    KDF_HKDF *ctx;
95
96
584k
    if (!ossl_prov_is_running())
97
0
        return NULL;
98
99
584k
    if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) != NULL)
100
584k
        ctx->provctx = provctx;
101
584k
    return ctx;
102
584k
}
103
104
static void kdf_hkdf_free(void *vctx)
105
598k
{
106
598k
    KDF_HKDF *ctx = (KDF_HKDF *)vctx;
107
108
598k
    if (ctx != NULL) {
109
598k
        kdf_hkdf_reset(ctx);
110
598k
        OPENSSL_free(ctx);
111
598k
    }
112
598k
}
113
114
static void kdf_hkdf_reset(void *vctx)
115
598k
{
116
598k
    KDF_HKDF *ctx = (KDF_HKDF *)vctx;
117
598k
    void *provctx = ctx->provctx;
118
119
598k
    ossl_prov_digest_reset(&ctx->digest);
120
598k
    OPENSSL_free(ctx->salt);
121
598k
    OPENSSL_free(ctx->prefix);
122
598k
    OPENSSL_free(ctx->label);
123
598k
    OPENSSL_clear_free(ctx->data, ctx->data_len);
124
598k
    OPENSSL_clear_free(ctx->key, ctx->key_len);
125
598k
    OPENSSL_clear_free(ctx->info, ctx->info_len);
126
598k
    memset(ctx, 0, sizeof(*ctx));
127
598k
    ctx->provctx = provctx;
128
598k
}
129
130
static void *kdf_hkdf_dup(void *vctx)
131
0
{
132
0
    const KDF_HKDF *src = (const KDF_HKDF *)vctx;
133
0
    KDF_HKDF *dest;
134
135
0
    dest = kdf_hkdf_new(src->provctx);
136
0
    if (dest != NULL) {
137
0
        if (!ossl_prov_memdup(src->salt, src->salt_len, &dest->salt,
138
0
                              &dest->salt_len)
139
0
                || !ossl_prov_memdup(src->key, src->key_len,
140
0
                                     &dest->key , &dest->key_len)
141
0
                || !ossl_prov_memdup(src->prefix, src->prefix_len,
142
0
                                     &dest->prefix, &dest->prefix_len)
143
0
                || !ossl_prov_memdup(src->label, src->label_len,
144
0
                                     &dest->label, &dest->label_len)
145
0
                || !ossl_prov_memdup(src->data, src->data_len,
146
0
                                     &dest->data, &dest->data_len)
147
0
                || !ossl_prov_memdup(src->info, src->info_len,
148
0
                                     &dest->info, &dest->info_len)
149
0
                || !ossl_prov_digest_copy(&dest->digest, &src->digest))
150
0
            goto err;
151
0
        dest->mode = src->mode;
152
0
    }
153
0
    return dest;
154
155
0
 err:
156
0
    kdf_hkdf_free(dest);
157
0
    return NULL;
158
0
}
159
160
static size_t kdf_hkdf_size(KDF_HKDF *ctx)
161
0
{
162
0
    int sz;
163
0
    const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
164
165
0
    if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
166
0
        return SIZE_MAX;
167
168
0
    if (md == NULL) {
169
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
170
0
        return 0;
171
0
    }
172
0
    sz = EVP_MD_get_size(md);
173
0
    if (sz < 0)
174
0
        return 0;
175
176
0
    return sz;
177
0
}
178
179
static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen,
180
                           const OSSL_PARAM params[])
181
22.6k
{
182
22.6k
    KDF_HKDF *ctx = (KDF_HKDF *)vctx;
183
22.6k
    OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
184
22.6k
    const EVP_MD *md;
185
186
22.6k
    if (!ossl_prov_is_running() || !kdf_hkdf_set_ctx_params(ctx, params))
187
0
        return 0;
188
189
22.6k
    md = ossl_prov_digest_md(&ctx->digest);
190
22.6k
    if (md == NULL) {
191
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
192
0
        return 0;
193
0
    }
194
22.6k
    if (ctx->key == NULL) {
195
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
196
0
        return 0;
197
0
    }
198
22.6k
    if (keylen == 0) {
199
0
        ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
200
0
        return 0;
201
0
    }
202
203
22.6k
    switch (ctx->mode) {
204
0
    case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
205
0
    default:
206
0
        return HKDF(libctx, md, ctx->salt, ctx->salt_len,
207
0
                    ctx->key, ctx->key_len, ctx->info, ctx->info_len, key, keylen);
208
209
22.6k
    case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
210
22.6k
        return HKDF_Extract(libctx, md, ctx->salt, ctx->salt_len,
211
22.6k
                            ctx->key, ctx->key_len, key, keylen);
212
213
0
    case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
214
0
        return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info,
215
0
                           ctx->info_len, key, keylen);
216
22.6k
    }
217
22.6k
}
218
219
static int hkdf_common_set_ctx_params(KDF_HKDF *ctx, const OSSL_PARAM params[])
220
295k
{
221
295k
    OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
222
295k
    const OSSL_PARAM *p;
223
295k
    int n;
224
225
295k
    if (params == NULL)
226
0
        return 1;
227
228
295k
    if (!ossl_prov_digest_load_from_params(&ctx->digest, params, libctx))
229
0
        return 0;
230
231
295k
    if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
232
295k
        if (p->data_type == OSSL_PARAM_UTF8_STRING) {
233
0
            if (OPENSSL_strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
234
0
                ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
235
0
            } else if (OPENSSL_strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
236
0
                ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
237
0
            } else if (OPENSSL_strcasecmp(p->data, "EXPAND_ONLY") == 0) {
238
0
                ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
239
0
            } else {
240
0
                ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
241
0
                return 0;
242
0
            }
243
295k
        } else if (OSSL_PARAM_get_int(p, &n)) {
244
295k
            if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
245
295k
                && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
246
295k
                && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
247
0
                ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
248
0
                return 0;
249
0
            }
250
295k
            ctx->mode = n;
251
295k
        } else {
252
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
253
0
            return 0;
254
0
        }
255
295k
    }
256
257
295k
    if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
258
285k
        OPENSSL_clear_free(ctx->key, ctx->key_len);
259
285k
        ctx->key = NULL;
260
285k
        if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
261
285k
                                         &ctx->key_len))
262
0
            return 0;
263
285k
    }
264
265
295k
    if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
266
21.8k
        OPENSSL_free(ctx->salt);
267
21.8k
        ctx->salt = NULL;
268
21.8k
        if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
269
21.8k
                                         &ctx->salt_len))
270
0
            return 0;
271
21.8k
    }
272
273
295k
    return 1;
274
295k
}
275
276
static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
277
11.4k
{
278
11.4k
    KDF_HKDF *ctx = vctx;
279
280
11.4k
    if (params == NULL)
281
0
        return 1;
282
283
11.4k
    if (!hkdf_common_set_ctx_params(ctx, params))
284
0
        return 0;
285
286
11.4k
    if (ossl_param_get1_concat_octet_string(params, OSSL_KDF_PARAM_INFO,
287
11.4k
                                            &ctx->info, &ctx->info_len,
288
11.4k
                                            HKDF_MAXINFO) == 0)
289
0
        return 0;
290
291
11.4k
    return 1;
292
11.4k
}
293
294
static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(ossl_unused void *ctx,
295
                                                      ossl_unused void *provctx)
296
18
{
297
18
    static const OSSL_PARAM known_settable_ctx_params[] = {
298
18
        HKDF_COMMON_SETTABLES,
299
18
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
300
18
        OSSL_PARAM_END
301
18
    };
302
18
    return known_settable_ctx_params;
303
18
}
304
305
static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
306
0
{
307
0
    KDF_HKDF *ctx = (KDF_HKDF *)vctx;
308
0
    OSSL_PARAM *p;
309
310
0
    if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL) {
311
0
        size_t sz = kdf_hkdf_size(ctx);
312
313
0
        if (sz == 0)
314
0
            return 0;
315
0
        return OSSL_PARAM_set_size_t(p, sz);
316
0
    }
317
0
    if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_INFO)) != NULL) {
318
0
        if (ctx->info == NULL || ctx->info_len == 0) {
319
0
            p->return_size = 0;
320
0
            return 1;
321
0
        }
322
0
        return OSSL_PARAM_set_octet_string(p, ctx->info, ctx->info_len);
323
0
    }
324
0
    return -2;
325
0
}
326
327
static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *ctx,
328
                                                      ossl_unused void *provctx)
329
0
{
330
0
    static const OSSL_PARAM known_gettable_ctx_params[] = {
331
0
        OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
332
0
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
333
0
        OSSL_PARAM_END
334
0
    };
335
0
    return known_gettable_ctx_params;
336
0
}
337
338
const OSSL_DISPATCH ossl_kdf_hkdf_functions[] = {
339
    { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
340
    { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_hkdf_dup },
341
    { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
342
    { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
343
    { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
344
    { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
345
      (void(*)(void))kdf_hkdf_settable_ctx_params },
346
    { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
347
    { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
348
      (void(*)(void))kdf_hkdf_gettable_ctx_params },
349
    { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
350
    OSSL_DISPATCH_END
351
};
352
353
/*
354
 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
355
 * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
356
 * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
357
 * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
358
 *
359
 * From the paper:
360
 *   The scheme HKDF is specified as:
361
 *     HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
362
 *
363
 *     where:
364
 *       SKM is source key material
365
 *       XTS is extractor salt (which may be null or constant)
366
 *       CTXinfo is context information (may be null)
367
 *       L is the number of key bits to be produced by KDF
368
 *       k is the output length in bits of the hash function used with HMAC
369
 *       t = ceil(L/k)
370
 *       the value K(t) is truncated to its first d = L mod k bits.
371
 *
372
 * From RFC 5869:
373
 *   2.2.  Step 1: Extract
374
 *     HKDF-Extract(salt, IKM) -> PRK
375
 *   2.3.  Step 2: Expand
376
 *     HKDF-Expand(PRK, info, L) -> OKM
377
 */
378
static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
379
                const unsigned char *salt, size_t salt_len,
380
                const unsigned char *ikm, size_t ikm_len,
381
                const unsigned char *info, size_t info_len,
382
                unsigned char *okm, size_t okm_len)
383
0
{
384
0
    unsigned char prk[EVP_MAX_MD_SIZE];
385
0
    int ret, sz;
386
0
    size_t prk_len;
387
388
0
    sz = EVP_MD_get_size(evp_md);
389
0
    if (sz < 0)
390
0
        return 0;
391
0
    prk_len = (size_t)sz;
392
393
    /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
394
0
    if (!HKDF_Extract(libctx, evp_md,
395
0
                      salt, salt_len, ikm, ikm_len, prk, prk_len))
396
0
        return 0;
397
398
    /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
399
0
    ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
400
0
    OPENSSL_cleanse(prk, sizeof(prk));
401
402
0
    return ret;
403
0
}
404
405
/*
406
 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
407
 * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
408
 *
409
 * 2.2.  Step 1: Extract
410
 *
411
 *   HKDF-Extract(salt, IKM) -> PRK
412
 *
413
 *   Options:
414
 *      Hash     a hash function; HashLen denotes the length of the
415
 *               hash function output in octets
416
 *
417
 *   Inputs:
418
 *      salt     optional salt value (a non-secret random value);
419
 *               if not provided, it is set to a string of HashLen zeros.
420
 *      IKM      input keying material
421
 *
422
 *   Output:
423
 *      PRK      a pseudorandom key (of HashLen octets)
424
 *
425
 *   The output PRK is calculated as follows:
426
 *
427
 *   PRK = HMAC-Hash(salt, IKM)
428
 */
429
static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
430
                        const unsigned char *salt, size_t salt_len,
431
                        const unsigned char *ikm, size_t ikm_len,
432
                        unsigned char *prk, size_t prk_len)
433
30.1k
{
434
30.1k
    int sz = EVP_MD_get_size(evp_md);
435
436
30.1k
    if (sz < 0)
437
0
        return 0;
438
30.1k
    if (prk_len != (size_t)sz) {
439
0
        ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
440
0
        return 0;
441
0
    }
442
    /* calc: PRK = HMAC-Hash(salt, IKM) */
443
30.1k
    return
444
30.1k
        EVP_Q_mac(libctx, "HMAC", NULL, EVP_MD_get0_name(evp_md), NULL, salt,
445
30.1k
                  salt_len, ikm, ikm_len, prk, EVP_MD_get_size(evp_md), NULL)
446
30.1k
        != NULL;
447
30.1k
}
448
449
/*
450
 * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
451
 * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
452
 *
453
 * 2.3.  Step 2: Expand
454
 *
455
 *   HKDF-Expand(PRK, info, L) -> OKM
456
 *
457
 *   Options:
458
 *      Hash     a hash function; HashLen denotes the length of the
459
 *               hash function output in octets
460
 *
461
 *   Inputs:
462
 *      PRK      a pseudorandom key of at least HashLen octets
463
 *               (usually, the output from the extract step)
464
 *      info     optional context and application specific information
465
 *               (can be a zero-length string)
466
 *      L        length of output keying material in octets
467
 *               (<= 255*HashLen)
468
 *
469
 *   Output:
470
 *      OKM      output keying material (of L octets)
471
 *
472
 *   The output OKM is calculated as follows:
473
 *
474
 *   N = ceil(L/HashLen)
475
 *   T = T(1) | T(2) | T(3) | ... | T(N)
476
 *   OKM = first L octets of T
477
 *
478
 *   where:
479
 *   T(0) = empty string (zero length)
480
 *   T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
481
 *   T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
482
 *   T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
483
 *   ...
484
 *
485
 *   (where the constant concatenated to the end of each T(n) is a
486
 *   single octet.)
487
 */
488
static int HKDF_Expand(const EVP_MD *evp_md,
489
                       const unsigned char *prk, size_t prk_len,
490
                       const unsigned char *info, size_t info_len,
491
                       unsigned char *okm, size_t okm_len)
492
562k
{
493
562k
    HMAC_CTX *hmac;
494
562k
    int ret = 0, sz;
495
562k
    unsigned int i;
496
562k
    unsigned char prev[EVP_MAX_MD_SIZE];
497
562k
    size_t done_len = 0, dig_len, n;
498
499
562k
    sz = EVP_MD_get_size(evp_md);
500
562k
    if (sz <= 0)
501
0
        return 0;
502
562k
    dig_len = (size_t)sz;
503
504
    /* calc: N = ceil(L/HashLen) */
505
562k
    n = okm_len / dig_len;
506
562k
    if (okm_len % dig_len)
507
366k
        n++;
508
509
562k
    if (n > 255 || okm == NULL)
510
0
        return 0;
511
512
562k
    if ((hmac = HMAC_CTX_new()) == NULL)
513
0
        return 0;
514
515
562k
    if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
516
0
        goto err;
517
518
1.12M
    for (i = 1; i <= n; i++) {
519
562k
        size_t copy_len;
520
562k
        const unsigned char ctr = i;
521
522
        /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
523
562k
        if (i > 1) {
524
0
            if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
525
0
                goto err;
526
527
0
            if (!HMAC_Update(hmac, prev, dig_len))
528
0
                goto err;
529
0
        }
530
531
562k
        if (!HMAC_Update(hmac, info, info_len))
532
0
            goto err;
533
534
562k
        if (!HMAC_Update(hmac, &ctr, 1))
535
0
            goto err;
536
537
562k
        if (!HMAC_Final(hmac, prev, NULL))
538
0
            goto err;
539
540
562k
        copy_len = (dig_len > okm_len - done_len) ?
541
366k
                       okm_len - done_len :
542
562k
                       dig_len;
543
544
562k
        memcpy(okm + done_len, prev, copy_len);
545
546
562k
        done_len += copy_len;
547
562k
    }
548
562k
    ret = 1;
549
550
562k
 err:
551
562k
    OPENSSL_cleanse(prev, sizeof(prev));
552
562k
    HMAC_CTX_free(hmac);
553
562k
    return ret;
554
562k
}
555
556
/*
557
 * TLS uses slight variations of the above and for FIPS validation purposes,
558
 * they need to be present here.
559
 * Refer to RFC 8446 section 7 for specific details.
560
 */
561
562
/*
563
 * Given a |secret|; a |label| of length |labellen|; and |data| of length
564
 * |datalen| (e.g. typically a hash of the handshake messages), derive a new
565
 * secret |outlen| bytes long and store it in the location pointed to be |out|.
566
 * The |data| value may be zero length. Returns 1 on success and 0 on failure.
567
 */
568
static int prov_tls13_hkdf_expand(const EVP_MD *md,
569
                                  const unsigned char *key, size_t keylen,
570
                                  const unsigned char *prefix, size_t prefixlen,
571
                                  const unsigned char *label, size_t labellen,
572
                                  const unsigned char *data, size_t datalen,
573
                                  unsigned char *out, size_t outlen)
574
562k
{
575
562k
    size_t hkdflabellen;
576
562k
    unsigned char hkdflabel[HKDF_MAXBUF];
577
562k
    WPACKET pkt;
578
579
    /*
580
     * 2 bytes for length of derived secret + 1 byte for length of combined
581
     * prefix and label + bytes for the label itself + 1 byte length of hash
582
     * + bytes for the hash itself.  We've got the maximum the KDF can handle
583
     * which should always be sufficient.
584
     */
585
562k
    if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
586
562k
            || !WPACKET_put_bytes_u16(&pkt, outlen)
587
562k
            || !WPACKET_start_sub_packet_u8(&pkt)
588
562k
            || !WPACKET_memcpy(&pkt, prefix, prefixlen)
589
562k
            || !WPACKET_memcpy(&pkt, label, labellen)
590
562k
            || !WPACKET_close(&pkt)
591
562k
            || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
592
562k
            || !WPACKET_get_total_written(&pkt, &hkdflabellen)
593
562k
            || !WPACKET_finish(&pkt)) {
594
0
        WPACKET_cleanup(&pkt);
595
0
        return 0;
596
0
    }
597
598
562k
    return HKDF_Expand(md, key, keylen, hkdflabel, hkdflabellen,
599
562k
                       out, outlen);
600
562k
}
601
602
static int prov_tls13_hkdf_generate_secret(OSSL_LIB_CTX *libctx,
603
                                           const EVP_MD *md,
604
                                           const unsigned char *prevsecret,
605
                                           size_t prevsecretlen,
606
                                           const unsigned char *insecret,
607
                                           size_t insecretlen,
608
                                           const unsigned char *prefix,
609
                                           size_t prefixlen,
610
                                           const unsigned char *label,
611
                                           size_t labellen,
612
                                           unsigned char *out, size_t outlen)
613
34.3k
{
614
34.3k
    size_t mdlen;
615
34.3k
    int ret;
616
34.3k
    unsigned char preextractsec[EVP_MAX_MD_SIZE];
617
    /* Always filled with zeros */
618
34.3k
    static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
619
620
34.3k
    ret = EVP_MD_get_size(md);
621
    /* Ensure cast to size_t is safe */
622
34.3k
    if (ret <= 0)
623
0
        return 0;
624
34.3k
    mdlen = (size_t)ret;
625
626
34.3k
    if (insecret == NULL) {
627
21.0k
        insecret = default_zeros;
628
21.0k
        insecretlen = mdlen;
629
21.0k
    }
630
34.3k
    if (prevsecret == NULL) {
631
13.3k
        prevsecret = default_zeros;
632
13.3k
        prevsecretlen = 0;
633
21.0k
    } else {
634
21.0k
        EVP_MD_CTX *mctx = EVP_MD_CTX_new();
635
21.0k
        unsigned char hash[EVP_MAX_MD_SIZE];
636
637
        /* The pre-extract derive step uses a hash of no messages */
638
21.0k
        if (mctx == NULL
639
21.0k
                || EVP_DigestInit_ex(mctx, md, NULL) <= 0
640
21.0k
                || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
641
0
            EVP_MD_CTX_free(mctx);
642
0
            return 0;
643
0
        }
644
21.0k
        EVP_MD_CTX_free(mctx);
645
646
        /* Generate the pre-extract secret */
647
21.0k
        if (!prov_tls13_hkdf_expand(md, prevsecret, prevsecretlen,
648
21.0k
                                    prefix, prefixlen, label, labellen,
649
21.0k
                                    hash, mdlen, preextractsec, mdlen))
650
0
            return 0;
651
21.0k
        prevsecret = preextractsec;
652
21.0k
        prevsecretlen = mdlen;
653
21.0k
    }
654
655
34.3k
    ret = HKDF_Extract(libctx, md, prevsecret, prevsecretlen,
656
34.3k
                       insecret, insecretlen, out, outlen);
657
658
34.3k
    if (prevsecret == preextractsec)
659
21.0k
        OPENSSL_cleanse(preextractsec, mdlen);
660
34.3k
    return ret;
661
34.3k
}
662
663
static int kdf_tls1_3_derive(void *vctx, unsigned char *key, size_t keylen,
664
                             const OSSL_PARAM params[])
665
575k
{
666
575k
    KDF_HKDF *ctx = (KDF_HKDF *)vctx;
667
575k
    const EVP_MD *md;
668
669
575k
    if (!ossl_prov_is_running() || !kdf_tls1_3_set_ctx_params(ctx, params))
670
0
        return 0;
671
672
575k
    md = ossl_prov_digest_md(&ctx->digest);
673
575k
    if (md == NULL) {
674
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
675
0
        return 0;
676
0
    }
677
678
575k
    switch (ctx->mode) {
679
0
    default:
680
0
        return 0;
681
682
34.3k
    case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
683
34.3k
        return prov_tls13_hkdf_generate_secret(PROV_LIBCTX_OF(ctx->provctx),
684
34.3k
                                               md,
685
34.3k
                                               ctx->salt, ctx->salt_len,
686
34.3k
                                               ctx->key, ctx->key_len,
687
34.3k
                                               ctx->prefix, ctx->prefix_len,
688
34.3k
                                               ctx->label, ctx->label_len,
689
34.3k
                                               key, keylen);
690
691
541k
    case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
692
541k
        return prov_tls13_hkdf_expand(md, ctx->key, ctx->key_len,
693
541k
                                      ctx->prefix, ctx->prefix_len,
694
541k
                                      ctx->label, ctx->label_len,
695
541k
                                      ctx->data, ctx->data_len,
696
541k
                                      key, keylen);
697
575k
    }
698
575k
}
699
700
static int kdf_tls1_3_set_ctx_params(void *vctx, const OSSL_PARAM params[])
701
292k
{
702
292k
    const OSSL_PARAM *p;
703
292k
    KDF_HKDF *ctx = vctx;
704
705
292k
    if (params == NULL)
706
0
        return 1;
707
708
292k
    if (!hkdf_common_set_ctx_params(ctx, params))
709
0
        return 0;
710
711
292k
    if (ctx->mode == EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND) {
712
0
        ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
713
0
        return 0;
714
0
    }
715
716
292k
    if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_PREFIX)) != NULL) {
717
292k
        OPENSSL_free(ctx->prefix);
718
292k
        ctx->prefix = NULL;
719
292k
        if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->prefix, 0,
720
292k
                                         &ctx->prefix_len))
721
0
            return 0;
722
292k
    }
723
724
292k
    if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_LABEL)) != NULL) {
725
292k
        OPENSSL_free(ctx->label);
726
292k
        ctx->label = NULL;
727
292k
        if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->label, 0,
728
292k
                                         &ctx->label_len))
729
0
            return 0;
730
292k
    }
731
732
292k
    OPENSSL_clear_free(ctx->data, ctx->data_len);
733
292k
    ctx->data = NULL;
734
292k
    if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_DATA)) != NULL
735
292k
            && !OSSL_PARAM_get_octet_string(p, (void **)&ctx->data, 0,
736
29.1k
                                            &ctx->data_len))
737
0
        return 0;
738
292k
    return 1;
739
292k
}
740
741
static const OSSL_PARAM *kdf_tls1_3_settable_ctx_params(ossl_unused void *ctx,
742
                                                        ossl_unused void *provctx)
743
10
{
744
10
    static const OSSL_PARAM known_settable_ctx_params[] = {
745
10
        HKDF_COMMON_SETTABLES,
746
10
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_PREFIX, NULL, 0),
747
10
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_LABEL, NULL, 0),
748
10
        OSSL_PARAM_octet_string(OSSL_KDF_PARAM_DATA, NULL, 0),
749
10
        OSSL_PARAM_END
750
10
    };
751
10
    return known_settable_ctx_params;
752
10
}
753
754
const OSSL_DISPATCH ossl_kdf_tls1_3_kdf_functions[] = {
755
    { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
756
    { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_hkdf_dup },
757
    { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
758
    { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
759
    { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_tls1_3_derive },
760
    { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
761
      (void(*)(void))kdf_tls1_3_settable_ctx_params },
762
    { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_tls1_3_set_ctx_params },
763
    { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
764
      (void(*)(void))kdf_hkdf_gettable_ctx_params },
765
    { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
766
    OSSL_DISPATCH_END
767
};