1b077aed3SPierre Pronchery /*
2*44096ebdSEnji Cooper * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.
3b077aed3SPierre Pronchery *
4b077aed3SPierre Pronchery * Licensed under the Apache License 2.0 (the "License"). You may not use
5b077aed3SPierre Pronchery * this file except in compliance with the License. You can obtain a copy
6b077aed3SPierre Pronchery * in the file LICENSE in the source distribution or at
7b077aed3SPierre Pronchery * https://www.openssl.org/source/license.html
8b077aed3SPierre Pronchery */
9b077aed3SPierre Pronchery
10b077aed3SPierre Pronchery /*
11b077aed3SPierre Pronchery * HMAC low level APIs are deprecated for public use, but still ok for internal
12b077aed3SPierre Pronchery * use.
13b077aed3SPierre Pronchery */
14b077aed3SPierre Pronchery #include "internal/deprecated.h"
15b077aed3SPierre Pronchery
16b077aed3SPierre Pronchery #include <stdlib.h>
17b077aed3SPierre Pronchery #include <stdarg.h>
18b077aed3SPierre Pronchery #include <string.h>
19b077aed3SPierre Pronchery #include <openssl/hmac.h>
20b077aed3SPierre Pronchery #include <openssl/evp.h>
21b077aed3SPierre Pronchery #include <openssl/kdf.h>
22b077aed3SPierre Pronchery #include <openssl/core_names.h>
23b077aed3SPierre Pronchery #include <openssl/proverr.h>
24b077aed3SPierre Pronchery #include "internal/cryptlib.h"
25b077aed3SPierre Pronchery #include "internal/numbers.h"
26b077aed3SPierre Pronchery #include "internal/packet.h"
27b077aed3SPierre Pronchery #include "crypto/evp.h"
28b077aed3SPierre Pronchery #include "prov/provider_ctx.h"
29b077aed3SPierre Pronchery #include "prov/providercommon.h"
30b077aed3SPierre Pronchery #include "prov/implementations.h"
31b077aed3SPierre Pronchery #include "prov/provider_util.h"
32b077aed3SPierre Pronchery #include "e_os.h"
33b077aed3SPierre Pronchery
34b077aed3SPierre Pronchery #define HKDF_MAXBUF 2048
35b077aed3SPierre Pronchery #define HKDF_MAXINFO (32*1024)
36b077aed3SPierre Pronchery
37b077aed3SPierre Pronchery static OSSL_FUNC_kdf_newctx_fn kdf_hkdf_new;
38b077aed3SPierre Pronchery static OSSL_FUNC_kdf_freectx_fn kdf_hkdf_free;
39b077aed3SPierre Pronchery static OSSL_FUNC_kdf_reset_fn kdf_hkdf_reset;
40b077aed3SPierre Pronchery static OSSL_FUNC_kdf_derive_fn kdf_hkdf_derive;
41b077aed3SPierre Pronchery static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_hkdf_settable_ctx_params;
42b077aed3SPierre Pronchery static OSSL_FUNC_kdf_set_ctx_params_fn kdf_hkdf_set_ctx_params;
43b077aed3SPierre Pronchery static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_hkdf_gettable_ctx_params;
44b077aed3SPierre Pronchery static OSSL_FUNC_kdf_get_ctx_params_fn kdf_hkdf_get_ctx_params;
45b077aed3SPierre Pronchery static OSSL_FUNC_kdf_derive_fn kdf_tls1_3_derive;
46b077aed3SPierre Pronchery static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_tls1_3_settable_ctx_params;
47b077aed3SPierre Pronchery static OSSL_FUNC_kdf_set_ctx_params_fn kdf_tls1_3_set_ctx_params;
48b077aed3SPierre Pronchery
49b077aed3SPierre Pronchery static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
50b077aed3SPierre Pronchery const unsigned char *salt, size_t salt_len,
51b077aed3SPierre Pronchery const unsigned char *key, size_t key_len,
52b077aed3SPierre Pronchery const unsigned char *info, size_t info_len,
53b077aed3SPierre Pronchery unsigned char *okm, size_t okm_len);
54b077aed3SPierre Pronchery static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
55b077aed3SPierre Pronchery const unsigned char *salt, size_t salt_len,
56b077aed3SPierre Pronchery const unsigned char *ikm, size_t ikm_len,
57b077aed3SPierre Pronchery unsigned char *prk, size_t prk_len);
58b077aed3SPierre Pronchery static int HKDF_Expand(const EVP_MD *evp_md,
59b077aed3SPierre Pronchery const unsigned char *prk, size_t prk_len,
60b077aed3SPierre Pronchery const unsigned char *info, size_t info_len,
61b077aed3SPierre Pronchery unsigned char *okm, size_t okm_len);
62b077aed3SPierre Pronchery
63b077aed3SPierre Pronchery /* Settable context parameters that are common across HKDF and the TLS KDF */
64b077aed3SPierre Pronchery #define HKDF_COMMON_SETTABLES \
65b077aed3SPierre Pronchery OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0), \
66b077aed3SPierre Pronchery OSSL_PARAM_int(OSSL_KDF_PARAM_MODE, NULL), \
67b077aed3SPierre Pronchery OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0), \
68b077aed3SPierre Pronchery OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0), \
69b077aed3SPierre Pronchery OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0), \
70b077aed3SPierre Pronchery OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0)
71b077aed3SPierre Pronchery
72b077aed3SPierre Pronchery typedef struct {
73b077aed3SPierre Pronchery void *provctx;
74b077aed3SPierre Pronchery int mode;
75b077aed3SPierre Pronchery PROV_DIGEST digest;
76b077aed3SPierre Pronchery unsigned char *salt;
77b077aed3SPierre Pronchery size_t salt_len;
78b077aed3SPierre Pronchery unsigned char *key;
79b077aed3SPierre Pronchery size_t key_len;
80b077aed3SPierre Pronchery unsigned char *prefix;
81b077aed3SPierre Pronchery size_t prefix_len;
82b077aed3SPierre Pronchery unsigned char *label;
83b077aed3SPierre Pronchery size_t label_len;
84b077aed3SPierre Pronchery unsigned char *data;
85b077aed3SPierre Pronchery size_t data_len;
86b077aed3SPierre Pronchery unsigned char *info;
87b077aed3SPierre Pronchery size_t info_len;
88b077aed3SPierre Pronchery } KDF_HKDF;
89b077aed3SPierre Pronchery
kdf_hkdf_new(void * provctx)90b077aed3SPierre Pronchery static void *kdf_hkdf_new(void *provctx)
91b077aed3SPierre Pronchery {
92b077aed3SPierre Pronchery KDF_HKDF *ctx;
93b077aed3SPierre Pronchery
94b077aed3SPierre Pronchery if (!ossl_prov_is_running())
95b077aed3SPierre Pronchery return NULL;
96b077aed3SPierre Pronchery
97b077aed3SPierre Pronchery if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
98b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
99b077aed3SPierre Pronchery else
100b077aed3SPierre Pronchery ctx->provctx = provctx;
101b077aed3SPierre Pronchery return ctx;
102b077aed3SPierre Pronchery }
103b077aed3SPierre Pronchery
kdf_hkdf_free(void * vctx)104b077aed3SPierre Pronchery static void kdf_hkdf_free(void *vctx)
105b077aed3SPierre Pronchery {
106b077aed3SPierre Pronchery KDF_HKDF *ctx = (KDF_HKDF *)vctx;
107b077aed3SPierre Pronchery
108b077aed3SPierre Pronchery if (ctx != NULL) {
109b077aed3SPierre Pronchery kdf_hkdf_reset(ctx);
110b077aed3SPierre Pronchery OPENSSL_free(ctx);
111b077aed3SPierre Pronchery }
112b077aed3SPierre Pronchery }
113b077aed3SPierre Pronchery
kdf_hkdf_reset(void * vctx)114b077aed3SPierre Pronchery static void kdf_hkdf_reset(void *vctx)
115b077aed3SPierre Pronchery {
116b077aed3SPierre Pronchery KDF_HKDF *ctx = (KDF_HKDF *)vctx;
117b077aed3SPierre Pronchery void *provctx = ctx->provctx;
118b077aed3SPierre Pronchery
119b077aed3SPierre Pronchery ossl_prov_digest_reset(&ctx->digest);
120b077aed3SPierre Pronchery OPENSSL_free(ctx->salt);
121b077aed3SPierre Pronchery OPENSSL_free(ctx->prefix);
122b077aed3SPierre Pronchery OPENSSL_free(ctx->label);
123b077aed3SPierre Pronchery OPENSSL_clear_free(ctx->data, ctx->data_len);
124b077aed3SPierre Pronchery OPENSSL_clear_free(ctx->key, ctx->key_len);
125b077aed3SPierre Pronchery OPENSSL_clear_free(ctx->info, ctx->info_len);
126b077aed3SPierre Pronchery memset(ctx, 0, sizeof(*ctx));
127b077aed3SPierre Pronchery ctx->provctx = provctx;
128b077aed3SPierre Pronchery }
129b077aed3SPierre Pronchery
kdf_hkdf_size(KDF_HKDF * ctx)130b077aed3SPierre Pronchery static size_t kdf_hkdf_size(KDF_HKDF *ctx)
131b077aed3SPierre Pronchery {
132b077aed3SPierre Pronchery int sz;
133b077aed3SPierre Pronchery const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
134b077aed3SPierre Pronchery
135b077aed3SPierre Pronchery if (ctx->mode != EVP_KDF_HKDF_MODE_EXTRACT_ONLY)
136b077aed3SPierre Pronchery return SIZE_MAX;
137b077aed3SPierre Pronchery
138b077aed3SPierre Pronchery if (md == NULL) {
139b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
140b077aed3SPierre Pronchery return 0;
141b077aed3SPierre Pronchery }
142b077aed3SPierre Pronchery sz = EVP_MD_get_size(md);
143b077aed3SPierre Pronchery if (sz < 0)
144b077aed3SPierre Pronchery return 0;
145b077aed3SPierre Pronchery
146b077aed3SPierre Pronchery return sz;
147b077aed3SPierre Pronchery }
148b077aed3SPierre Pronchery
kdf_hkdf_derive(void * vctx,unsigned char * key,size_t keylen,const OSSL_PARAM params[])149b077aed3SPierre Pronchery static int kdf_hkdf_derive(void *vctx, unsigned char *key, size_t keylen,
150b077aed3SPierre Pronchery const OSSL_PARAM params[])
151b077aed3SPierre Pronchery {
152b077aed3SPierre Pronchery KDF_HKDF *ctx = (KDF_HKDF *)vctx;
153b077aed3SPierre Pronchery OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
154b077aed3SPierre Pronchery const EVP_MD *md;
155b077aed3SPierre Pronchery
156b077aed3SPierre Pronchery if (!ossl_prov_is_running() || !kdf_hkdf_set_ctx_params(ctx, params))
157b077aed3SPierre Pronchery return 0;
158b077aed3SPierre Pronchery
159b077aed3SPierre Pronchery md = ossl_prov_digest_md(&ctx->digest);
160b077aed3SPierre Pronchery if (md == NULL) {
161b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
162b077aed3SPierre Pronchery return 0;
163b077aed3SPierre Pronchery }
164b077aed3SPierre Pronchery if (ctx->key == NULL) {
165b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
166b077aed3SPierre Pronchery return 0;
167b077aed3SPierre Pronchery }
168b077aed3SPierre Pronchery if (keylen == 0) {
169b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
170b077aed3SPierre Pronchery return 0;
171b077aed3SPierre Pronchery }
172b077aed3SPierre Pronchery
173b077aed3SPierre Pronchery switch (ctx->mode) {
174b077aed3SPierre Pronchery case EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND:
175b077aed3SPierre Pronchery default:
176b077aed3SPierre Pronchery return HKDF(libctx, md, ctx->salt, ctx->salt_len,
177b077aed3SPierre Pronchery ctx->key, ctx->key_len, ctx->info, ctx->info_len, key, keylen);
178b077aed3SPierre Pronchery
179b077aed3SPierre Pronchery case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
180b077aed3SPierre Pronchery return HKDF_Extract(libctx, md, ctx->salt, ctx->salt_len,
181b077aed3SPierre Pronchery ctx->key, ctx->key_len, key, keylen);
182b077aed3SPierre Pronchery
183b077aed3SPierre Pronchery case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
184b077aed3SPierre Pronchery return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info,
185b077aed3SPierre Pronchery ctx->info_len, key, keylen);
186b077aed3SPierre Pronchery }
187b077aed3SPierre Pronchery }
188b077aed3SPierre Pronchery
hkdf_common_set_ctx_params(KDF_HKDF * ctx,const OSSL_PARAM params[])189b077aed3SPierre Pronchery static int hkdf_common_set_ctx_params(KDF_HKDF *ctx, const OSSL_PARAM params[])
190b077aed3SPierre Pronchery {
191b077aed3SPierre Pronchery OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
192b077aed3SPierre Pronchery const OSSL_PARAM *p;
193b077aed3SPierre Pronchery int n;
194b077aed3SPierre Pronchery
195b077aed3SPierre Pronchery if (params == NULL)
196b077aed3SPierre Pronchery return 1;
197b077aed3SPierre Pronchery
198b077aed3SPierre Pronchery if (!ossl_prov_digest_load_from_params(&ctx->digest, params, libctx))
199b077aed3SPierre Pronchery return 0;
200b077aed3SPierre Pronchery
201b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE)) != NULL) {
202b077aed3SPierre Pronchery if (p->data_type == OSSL_PARAM_UTF8_STRING) {
203b077aed3SPierre Pronchery if (OPENSSL_strcasecmp(p->data, "EXTRACT_AND_EXPAND") == 0) {
204b077aed3SPierre Pronchery ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND;
205b077aed3SPierre Pronchery } else if (OPENSSL_strcasecmp(p->data, "EXTRACT_ONLY") == 0) {
206b077aed3SPierre Pronchery ctx->mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
207b077aed3SPierre Pronchery } else if (OPENSSL_strcasecmp(p->data, "EXPAND_ONLY") == 0) {
208b077aed3SPierre Pronchery ctx->mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
209b077aed3SPierre Pronchery } else {
210b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
211b077aed3SPierre Pronchery return 0;
212b077aed3SPierre Pronchery }
213b077aed3SPierre Pronchery } else if (OSSL_PARAM_get_int(p, &n)) {
214b077aed3SPierre Pronchery if (n != EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND
215b077aed3SPierre Pronchery && n != EVP_KDF_HKDF_MODE_EXTRACT_ONLY
216b077aed3SPierre Pronchery && n != EVP_KDF_HKDF_MODE_EXPAND_ONLY) {
217b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
218b077aed3SPierre Pronchery return 0;
219b077aed3SPierre Pronchery }
220b077aed3SPierre Pronchery ctx->mode = n;
221b077aed3SPierre Pronchery } else {
222b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
223b077aed3SPierre Pronchery return 0;
224b077aed3SPierre Pronchery }
225b077aed3SPierre Pronchery }
226b077aed3SPierre Pronchery
227b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL) {
228b077aed3SPierre Pronchery OPENSSL_clear_free(ctx->key, ctx->key_len);
229b077aed3SPierre Pronchery ctx->key = NULL;
230b077aed3SPierre Pronchery if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->key, 0,
231b077aed3SPierre Pronchery &ctx->key_len))
232b077aed3SPierre Pronchery return 0;
233b077aed3SPierre Pronchery }
234b077aed3SPierre Pronchery
235b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL) {
236b077aed3SPierre Pronchery if (p->data_size != 0 && p->data != NULL) {
237b077aed3SPierre Pronchery OPENSSL_free(ctx->salt);
238b077aed3SPierre Pronchery ctx->salt = NULL;
239b077aed3SPierre Pronchery if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->salt, 0,
240b077aed3SPierre Pronchery &ctx->salt_len))
241b077aed3SPierre Pronchery return 0;
242b077aed3SPierre Pronchery }
243b077aed3SPierre Pronchery }
244b077aed3SPierre Pronchery
245b077aed3SPierre Pronchery return 1;
246b077aed3SPierre Pronchery }
247b077aed3SPierre Pronchery
248b077aed3SPierre Pronchery /*
249b077aed3SPierre Pronchery * Use WPACKET to concat one or more OSSL_KDF_PARAM_INFO fields into a fixed
250b077aed3SPierre Pronchery * out buffer of size *outlen.
251b077aed3SPierre Pronchery * If out is NULL then outlen is used to return the required buffer size.
252b077aed3SPierre Pronchery */
setinfo_fromparams(const OSSL_PARAM * p,unsigned char * out,size_t * outlen)253b077aed3SPierre Pronchery static int setinfo_fromparams(const OSSL_PARAM *p, unsigned char *out, size_t *outlen)
254b077aed3SPierre Pronchery {
255b077aed3SPierre Pronchery int ret = 0;
256b077aed3SPierre Pronchery WPACKET pkt;
257b077aed3SPierre Pronchery
258b077aed3SPierre Pronchery if (out == NULL) {
259b077aed3SPierre Pronchery if (!WPACKET_init_null(&pkt, 0))
260b077aed3SPierre Pronchery return 0;
261b077aed3SPierre Pronchery } else {
262b077aed3SPierre Pronchery if (!WPACKET_init_static_len(&pkt, out, *outlen, 0))
263b077aed3SPierre Pronchery return 0;
264b077aed3SPierre Pronchery }
265b077aed3SPierre Pronchery
266b077aed3SPierre Pronchery for (; p != NULL; p = OSSL_PARAM_locate_const(p + 1, OSSL_KDF_PARAM_INFO)) {
267b077aed3SPierre Pronchery if (p->data_type != OSSL_PARAM_OCTET_STRING)
268b077aed3SPierre Pronchery goto err;
269b077aed3SPierre Pronchery if (p->data != NULL
270b077aed3SPierre Pronchery && p->data_size != 0
271b077aed3SPierre Pronchery && !WPACKET_memcpy(&pkt, p->data, p->data_size))
272b077aed3SPierre Pronchery goto err;
273b077aed3SPierre Pronchery }
274b077aed3SPierre Pronchery if (!WPACKET_get_total_written(&pkt, outlen)
275b077aed3SPierre Pronchery || !WPACKET_finish(&pkt))
276b077aed3SPierre Pronchery goto err;
277b077aed3SPierre Pronchery ret = 1;
278b077aed3SPierre Pronchery err:
279b077aed3SPierre Pronchery WPACKET_cleanup(&pkt);
280b077aed3SPierre Pronchery return ret;
281b077aed3SPierre Pronchery }
282b077aed3SPierre Pronchery
kdf_hkdf_set_ctx_params(void * vctx,const OSSL_PARAM params[])283b077aed3SPierre Pronchery static int kdf_hkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
284b077aed3SPierre Pronchery {
285b077aed3SPierre Pronchery const OSSL_PARAM *p;
286b077aed3SPierre Pronchery KDF_HKDF *ctx = vctx;
287b077aed3SPierre Pronchery
288b077aed3SPierre Pronchery if (params == NULL)
289b077aed3SPierre Pronchery return 1;
290b077aed3SPierre Pronchery
291b077aed3SPierre Pronchery if (!hkdf_common_set_ctx_params(ctx, params))
292b077aed3SPierre Pronchery return 0;
293b077aed3SPierre Pronchery
294b077aed3SPierre Pronchery /* The info fields concatenate, so process them all */
295b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL) {
296b077aed3SPierre Pronchery size_t sz = 0;
297b077aed3SPierre Pronchery
298b077aed3SPierre Pronchery /* calculate the total size */
299b077aed3SPierre Pronchery if (!setinfo_fromparams(p, NULL, &sz))
300b077aed3SPierre Pronchery return 0;
301b077aed3SPierre Pronchery if (sz > HKDF_MAXINFO)
302b077aed3SPierre Pronchery return 0;
303b077aed3SPierre Pronchery
304b077aed3SPierre Pronchery OPENSSL_clear_free(ctx->info, ctx->info_len);
305b077aed3SPierre Pronchery ctx->info = NULL;
306b077aed3SPierre Pronchery if (sz == 0)
307b077aed3SPierre Pronchery return 1;
308b077aed3SPierre Pronchery /* Alloc the buffer */
309b077aed3SPierre Pronchery ctx->info = OPENSSL_malloc(sz);
310b077aed3SPierre Pronchery if (ctx->info == NULL)
311b077aed3SPierre Pronchery return 0;
312b077aed3SPierre Pronchery ctx->info_len = sz;
313b077aed3SPierre Pronchery /* Concat one or more OSSL_KDF_PARAM_INFO fields */
314b077aed3SPierre Pronchery if (!setinfo_fromparams(p, ctx->info, &sz))
315b077aed3SPierre Pronchery return 0;
316b077aed3SPierre Pronchery }
317b077aed3SPierre Pronchery return 1;
318b077aed3SPierre Pronchery }
319b077aed3SPierre Pronchery
kdf_hkdf_settable_ctx_params(ossl_unused void * ctx,ossl_unused void * provctx)320b077aed3SPierre Pronchery static const OSSL_PARAM *kdf_hkdf_settable_ctx_params(ossl_unused void *ctx,
321b077aed3SPierre Pronchery ossl_unused void *provctx)
322b077aed3SPierre Pronchery {
323b077aed3SPierre Pronchery static const OSSL_PARAM known_settable_ctx_params[] = {
324b077aed3SPierre Pronchery HKDF_COMMON_SETTABLES,
325b077aed3SPierre Pronchery OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
326b077aed3SPierre Pronchery OSSL_PARAM_END
327b077aed3SPierre Pronchery };
328b077aed3SPierre Pronchery return known_settable_ctx_params;
329b077aed3SPierre Pronchery }
330b077aed3SPierre Pronchery
kdf_hkdf_get_ctx_params(void * vctx,OSSL_PARAM params[])331b077aed3SPierre Pronchery static int kdf_hkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
332b077aed3SPierre Pronchery {
333b077aed3SPierre Pronchery KDF_HKDF *ctx = (KDF_HKDF *)vctx;
334b077aed3SPierre Pronchery OSSL_PARAM *p;
335b077aed3SPierre Pronchery
336b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL) {
337b077aed3SPierre Pronchery size_t sz = kdf_hkdf_size(ctx);
338b077aed3SPierre Pronchery
339b077aed3SPierre Pronchery if (sz == 0)
340b077aed3SPierre Pronchery return 0;
341b077aed3SPierre Pronchery return OSSL_PARAM_set_size_t(p, sz);
342b077aed3SPierre Pronchery }
343*44096ebdSEnji Cooper if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_INFO)) != NULL) {
344*44096ebdSEnji Cooper if (ctx->info == NULL || ctx->info_len == 0) {
345*44096ebdSEnji Cooper p->return_size = 0;
346*44096ebdSEnji Cooper return 1;
347*44096ebdSEnji Cooper }
348*44096ebdSEnji Cooper return OSSL_PARAM_set_octet_string(p, ctx->info, ctx->info_len);
349*44096ebdSEnji Cooper }
350b077aed3SPierre Pronchery return -2;
351b077aed3SPierre Pronchery }
352b077aed3SPierre Pronchery
kdf_hkdf_gettable_ctx_params(ossl_unused void * ctx,ossl_unused void * provctx)353b077aed3SPierre Pronchery static const OSSL_PARAM *kdf_hkdf_gettable_ctx_params(ossl_unused void *ctx,
354b077aed3SPierre Pronchery ossl_unused void *provctx)
355b077aed3SPierre Pronchery {
356b077aed3SPierre Pronchery static const OSSL_PARAM known_gettable_ctx_params[] = {
357b077aed3SPierre Pronchery OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
358*44096ebdSEnji Cooper OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
359b077aed3SPierre Pronchery OSSL_PARAM_END
360b077aed3SPierre Pronchery };
361b077aed3SPierre Pronchery return known_gettable_ctx_params;
362b077aed3SPierre Pronchery }
363b077aed3SPierre Pronchery
364b077aed3SPierre Pronchery const OSSL_DISPATCH ossl_kdf_hkdf_functions[] = {
365b077aed3SPierre Pronchery { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
366b077aed3SPierre Pronchery { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
367b077aed3SPierre Pronchery { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
368b077aed3SPierre Pronchery { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_hkdf_derive },
369b077aed3SPierre Pronchery { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
370b077aed3SPierre Pronchery (void(*)(void))kdf_hkdf_settable_ctx_params },
371b077aed3SPierre Pronchery { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_hkdf_set_ctx_params },
372b077aed3SPierre Pronchery { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
373b077aed3SPierre Pronchery (void(*)(void))kdf_hkdf_gettable_ctx_params },
374b077aed3SPierre Pronchery { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
375b077aed3SPierre Pronchery { 0, NULL }
376b077aed3SPierre Pronchery };
377b077aed3SPierre Pronchery
378b077aed3SPierre Pronchery /*
379b077aed3SPierre Pronchery * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
380b077aed3SPierre Pronchery * Section 2 (https://tools.ietf.org/html/rfc5869#section-2) and
381b077aed3SPierre Pronchery * "Cryptographic Extraction and Key Derivation: The HKDF Scheme"
382b077aed3SPierre Pronchery * Section 4.2 (https://eprint.iacr.org/2010/264.pdf).
383b077aed3SPierre Pronchery *
384b077aed3SPierre Pronchery * From the paper:
385b077aed3SPierre Pronchery * The scheme HKDF is specified as:
386b077aed3SPierre Pronchery * HKDF(XTS, SKM, CTXinfo, L) = K(1) | K(2) | ... | K(t)
387b077aed3SPierre Pronchery *
388b077aed3SPierre Pronchery * where:
389b077aed3SPierre Pronchery * SKM is source key material
390b077aed3SPierre Pronchery * XTS is extractor salt (which may be null or constant)
391b077aed3SPierre Pronchery * CTXinfo is context information (may be null)
392b077aed3SPierre Pronchery * L is the number of key bits to be produced by KDF
393b077aed3SPierre Pronchery * k is the output length in bits of the hash function used with HMAC
394b077aed3SPierre Pronchery * t = ceil(L/k)
395b077aed3SPierre Pronchery * the value K(t) is truncated to its first d = L mod k bits.
396b077aed3SPierre Pronchery *
397b077aed3SPierre Pronchery * From RFC 5869:
398b077aed3SPierre Pronchery * 2.2. Step 1: Extract
399b077aed3SPierre Pronchery * HKDF-Extract(salt, IKM) -> PRK
400b077aed3SPierre Pronchery * 2.3. Step 2: Expand
401b077aed3SPierre Pronchery * HKDF-Expand(PRK, info, L) -> OKM
402b077aed3SPierre Pronchery */
HKDF(OSSL_LIB_CTX * libctx,const EVP_MD * evp_md,const unsigned char * salt,size_t salt_len,const unsigned char * ikm,size_t ikm_len,const unsigned char * info,size_t info_len,unsigned char * okm,size_t okm_len)403b077aed3SPierre Pronchery static int HKDF(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
404b077aed3SPierre Pronchery const unsigned char *salt, size_t salt_len,
405b077aed3SPierre Pronchery const unsigned char *ikm, size_t ikm_len,
406b077aed3SPierre Pronchery const unsigned char *info, size_t info_len,
407b077aed3SPierre Pronchery unsigned char *okm, size_t okm_len)
408b077aed3SPierre Pronchery {
409b077aed3SPierre Pronchery unsigned char prk[EVP_MAX_MD_SIZE];
410b077aed3SPierre Pronchery int ret, sz;
411b077aed3SPierre Pronchery size_t prk_len;
412b077aed3SPierre Pronchery
413b077aed3SPierre Pronchery sz = EVP_MD_get_size(evp_md);
414b077aed3SPierre Pronchery if (sz < 0)
415b077aed3SPierre Pronchery return 0;
416b077aed3SPierre Pronchery prk_len = (size_t)sz;
417b077aed3SPierre Pronchery
418b077aed3SPierre Pronchery /* Step 1: HKDF-Extract(salt, IKM) -> PRK */
419b077aed3SPierre Pronchery if (!HKDF_Extract(libctx, evp_md,
420b077aed3SPierre Pronchery salt, salt_len, ikm, ikm_len, prk, prk_len))
421b077aed3SPierre Pronchery return 0;
422b077aed3SPierre Pronchery
423b077aed3SPierre Pronchery /* Step 2: HKDF-Expand(PRK, info, L) -> OKM */
424b077aed3SPierre Pronchery ret = HKDF_Expand(evp_md, prk, prk_len, info, info_len, okm, okm_len);
425b077aed3SPierre Pronchery OPENSSL_cleanse(prk, sizeof(prk));
426b077aed3SPierre Pronchery
427b077aed3SPierre Pronchery return ret;
428b077aed3SPierre Pronchery }
429b077aed3SPierre Pronchery
430b077aed3SPierre Pronchery /*
431b077aed3SPierre Pronchery * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
432b077aed3SPierre Pronchery * Section 2.2 (https://tools.ietf.org/html/rfc5869#section-2.2).
433b077aed3SPierre Pronchery *
434b077aed3SPierre Pronchery * 2.2. Step 1: Extract
435b077aed3SPierre Pronchery *
436b077aed3SPierre Pronchery * HKDF-Extract(salt, IKM) -> PRK
437b077aed3SPierre Pronchery *
438b077aed3SPierre Pronchery * Options:
439b077aed3SPierre Pronchery * Hash a hash function; HashLen denotes the length of the
440b077aed3SPierre Pronchery * hash function output in octets
441b077aed3SPierre Pronchery *
442b077aed3SPierre Pronchery * Inputs:
443b077aed3SPierre Pronchery * salt optional salt value (a non-secret random value);
444b077aed3SPierre Pronchery * if not provided, it is set to a string of HashLen zeros.
445b077aed3SPierre Pronchery * IKM input keying material
446b077aed3SPierre Pronchery *
447b077aed3SPierre Pronchery * Output:
448b077aed3SPierre Pronchery * PRK a pseudorandom key (of HashLen octets)
449b077aed3SPierre Pronchery *
450b077aed3SPierre Pronchery * The output PRK is calculated as follows:
451b077aed3SPierre Pronchery *
452b077aed3SPierre Pronchery * PRK = HMAC-Hash(salt, IKM)
453b077aed3SPierre Pronchery */
HKDF_Extract(OSSL_LIB_CTX * libctx,const EVP_MD * evp_md,const unsigned char * salt,size_t salt_len,const unsigned char * ikm,size_t ikm_len,unsigned char * prk,size_t prk_len)454b077aed3SPierre Pronchery static int HKDF_Extract(OSSL_LIB_CTX *libctx, const EVP_MD *evp_md,
455b077aed3SPierre Pronchery const unsigned char *salt, size_t salt_len,
456b077aed3SPierre Pronchery const unsigned char *ikm, size_t ikm_len,
457b077aed3SPierre Pronchery unsigned char *prk, size_t prk_len)
458b077aed3SPierre Pronchery {
459b077aed3SPierre Pronchery int sz = EVP_MD_get_size(evp_md);
460b077aed3SPierre Pronchery
461b077aed3SPierre Pronchery if (sz < 0)
462b077aed3SPierre Pronchery return 0;
463b077aed3SPierre Pronchery if (prk_len != (size_t)sz) {
464b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_WRONG_OUTPUT_BUFFER_SIZE);
465b077aed3SPierre Pronchery return 0;
466b077aed3SPierre Pronchery }
467b077aed3SPierre Pronchery /* calc: PRK = HMAC-Hash(salt, IKM) */
468b077aed3SPierre Pronchery return
469b077aed3SPierre Pronchery EVP_Q_mac(libctx, "HMAC", NULL, EVP_MD_get0_name(evp_md), NULL, salt,
470b077aed3SPierre Pronchery salt_len, ikm, ikm_len, prk, EVP_MD_get_size(evp_md), NULL)
471b077aed3SPierre Pronchery != NULL;
472b077aed3SPierre Pronchery }
473b077aed3SPierre Pronchery
474b077aed3SPierre Pronchery /*
475b077aed3SPierre Pronchery * Refer to "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)"
476b077aed3SPierre Pronchery * Section 2.3 (https://tools.ietf.org/html/rfc5869#section-2.3).
477b077aed3SPierre Pronchery *
478b077aed3SPierre Pronchery * 2.3. Step 2: Expand
479b077aed3SPierre Pronchery *
480b077aed3SPierre Pronchery * HKDF-Expand(PRK, info, L) -> OKM
481b077aed3SPierre Pronchery *
482b077aed3SPierre Pronchery * Options:
483b077aed3SPierre Pronchery * Hash a hash function; HashLen denotes the length of the
484b077aed3SPierre Pronchery * hash function output in octets
485b077aed3SPierre Pronchery *
486b077aed3SPierre Pronchery * Inputs:
487b077aed3SPierre Pronchery * PRK a pseudorandom key of at least HashLen octets
488b077aed3SPierre Pronchery * (usually, the output from the extract step)
489b077aed3SPierre Pronchery * info optional context and application specific information
490b077aed3SPierre Pronchery * (can be a zero-length string)
491b077aed3SPierre Pronchery * L length of output keying material in octets
492b077aed3SPierre Pronchery * (<= 255*HashLen)
493b077aed3SPierre Pronchery *
494b077aed3SPierre Pronchery * Output:
495b077aed3SPierre Pronchery * OKM output keying material (of L octets)
496b077aed3SPierre Pronchery *
497b077aed3SPierre Pronchery * The output OKM is calculated as follows:
498b077aed3SPierre Pronchery *
499b077aed3SPierre Pronchery * N = ceil(L/HashLen)
500b077aed3SPierre Pronchery * T = T(1) | T(2) | T(3) | ... | T(N)
501b077aed3SPierre Pronchery * OKM = first L octets of T
502b077aed3SPierre Pronchery *
503b077aed3SPierre Pronchery * where:
504b077aed3SPierre Pronchery * T(0) = empty string (zero length)
505b077aed3SPierre Pronchery * T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
506b077aed3SPierre Pronchery * T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
507b077aed3SPierre Pronchery * T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)
508b077aed3SPierre Pronchery * ...
509b077aed3SPierre Pronchery *
510b077aed3SPierre Pronchery * (where the constant concatenated to the end of each T(n) is a
511b077aed3SPierre Pronchery * single octet.)
512b077aed3SPierre Pronchery */
HKDF_Expand(const EVP_MD * evp_md,const unsigned char * prk,size_t prk_len,const unsigned char * info,size_t info_len,unsigned char * okm,size_t okm_len)513b077aed3SPierre Pronchery static int HKDF_Expand(const EVP_MD *evp_md,
514b077aed3SPierre Pronchery const unsigned char *prk, size_t prk_len,
515b077aed3SPierre Pronchery const unsigned char *info, size_t info_len,
516b077aed3SPierre Pronchery unsigned char *okm, size_t okm_len)
517b077aed3SPierre Pronchery {
518b077aed3SPierre Pronchery HMAC_CTX *hmac;
519b077aed3SPierre Pronchery int ret = 0, sz;
520b077aed3SPierre Pronchery unsigned int i;
521b077aed3SPierre Pronchery unsigned char prev[EVP_MAX_MD_SIZE];
522b077aed3SPierre Pronchery size_t done_len = 0, dig_len, n;
523b077aed3SPierre Pronchery
524b077aed3SPierre Pronchery sz = EVP_MD_get_size(evp_md);
525b077aed3SPierre Pronchery if (sz <= 0)
526b077aed3SPierre Pronchery return 0;
527b077aed3SPierre Pronchery dig_len = (size_t)sz;
528b077aed3SPierre Pronchery
529b077aed3SPierre Pronchery /* calc: N = ceil(L/HashLen) */
530b077aed3SPierre Pronchery n = okm_len / dig_len;
531b077aed3SPierre Pronchery if (okm_len % dig_len)
532b077aed3SPierre Pronchery n++;
533b077aed3SPierre Pronchery
534b077aed3SPierre Pronchery if (n > 255 || okm == NULL)
535b077aed3SPierre Pronchery return 0;
536b077aed3SPierre Pronchery
537b077aed3SPierre Pronchery if ((hmac = HMAC_CTX_new()) == NULL)
538b077aed3SPierre Pronchery return 0;
539b077aed3SPierre Pronchery
540b077aed3SPierre Pronchery if (!HMAC_Init_ex(hmac, prk, prk_len, evp_md, NULL))
541b077aed3SPierre Pronchery goto err;
542b077aed3SPierre Pronchery
543b077aed3SPierre Pronchery for (i = 1; i <= n; i++) {
544b077aed3SPierre Pronchery size_t copy_len;
545b077aed3SPierre Pronchery const unsigned char ctr = i;
546b077aed3SPierre Pronchery
547b077aed3SPierre Pronchery /* calc: T(i) = HMAC-Hash(PRK, T(i - 1) | info | i) */
548b077aed3SPierre Pronchery if (i > 1) {
549b077aed3SPierre Pronchery if (!HMAC_Init_ex(hmac, NULL, 0, NULL, NULL))
550b077aed3SPierre Pronchery goto err;
551b077aed3SPierre Pronchery
552b077aed3SPierre Pronchery if (!HMAC_Update(hmac, prev, dig_len))
553b077aed3SPierre Pronchery goto err;
554b077aed3SPierre Pronchery }
555b077aed3SPierre Pronchery
556b077aed3SPierre Pronchery if (!HMAC_Update(hmac, info, info_len))
557b077aed3SPierre Pronchery goto err;
558b077aed3SPierre Pronchery
559b077aed3SPierre Pronchery if (!HMAC_Update(hmac, &ctr, 1))
560b077aed3SPierre Pronchery goto err;
561b077aed3SPierre Pronchery
562b077aed3SPierre Pronchery if (!HMAC_Final(hmac, prev, NULL))
563b077aed3SPierre Pronchery goto err;
564b077aed3SPierre Pronchery
565b077aed3SPierre Pronchery copy_len = (dig_len > okm_len - done_len) ?
566b077aed3SPierre Pronchery okm_len - done_len :
567b077aed3SPierre Pronchery dig_len;
568b077aed3SPierre Pronchery
569b077aed3SPierre Pronchery memcpy(okm + done_len, prev, copy_len);
570b077aed3SPierre Pronchery
571b077aed3SPierre Pronchery done_len += copy_len;
572b077aed3SPierre Pronchery }
573b077aed3SPierre Pronchery ret = 1;
574b077aed3SPierre Pronchery
575b077aed3SPierre Pronchery err:
576b077aed3SPierre Pronchery OPENSSL_cleanse(prev, sizeof(prev));
577b077aed3SPierre Pronchery HMAC_CTX_free(hmac);
578b077aed3SPierre Pronchery return ret;
579b077aed3SPierre Pronchery }
580b077aed3SPierre Pronchery
581b077aed3SPierre Pronchery /*
582b077aed3SPierre Pronchery * TLS uses slight variations of the above and for FIPS validation purposes,
583b077aed3SPierre Pronchery * they need to be present here.
584b077aed3SPierre Pronchery * Refer to RFC 8446 section 7 for specific details.
585b077aed3SPierre Pronchery */
586b077aed3SPierre Pronchery
587b077aed3SPierre Pronchery /*
588b077aed3SPierre Pronchery * Given a |secret|; a |label| of length |labellen|; and |data| of length
589b077aed3SPierre Pronchery * |datalen| (e.g. typically a hash of the handshake messages), derive a new
590b077aed3SPierre Pronchery * secret |outlen| bytes long and store it in the location pointed to be |out|.
591b077aed3SPierre Pronchery * The |data| value may be zero length. Returns 1 on success and 0 on failure.
592b077aed3SPierre Pronchery */
prov_tls13_hkdf_expand(const EVP_MD * md,const unsigned char * key,size_t keylen,const unsigned char * prefix,size_t prefixlen,const unsigned char * label,size_t labellen,const unsigned char * data,size_t datalen,unsigned char * out,size_t outlen)593b077aed3SPierre Pronchery static int prov_tls13_hkdf_expand(const EVP_MD *md,
594b077aed3SPierre Pronchery const unsigned char *key, size_t keylen,
595b077aed3SPierre Pronchery const unsigned char *prefix, size_t prefixlen,
596b077aed3SPierre Pronchery const unsigned char *label, size_t labellen,
597b077aed3SPierre Pronchery const unsigned char *data, size_t datalen,
598b077aed3SPierre Pronchery unsigned char *out, size_t outlen)
599b077aed3SPierre Pronchery {
600b077aed3SPierre Pronchery size_t hkdflabellen;
601b077aed3SPierre Pronchery unsigned char hkdflabel[HKDF_MAXBUF];
602b077aed3SPierre Pronchery WPACKET pkt;
603b077aed3SPierre Pronchery
604b077aed3SPierre Pronchery /*
605b077aed3SPierre Pronchery * 2 bytes for length of derived secret + 1 byte for length of combined
606b077aed3SPierre Pronchery * prefix and label + bytes for the label itself + 1 byte length of hash
607b077aed3SPierre Pronchery * + bytes for the hash itself. We've got the maximum the KDF can handle
608b077aed3SPierre Pronchery * which should always be sufficient.
609b077aed3SPierre Pronchery */
610b077aed3SPierre Pronchery if (!WPACKET_init_static_len(&pkt, hkdflabel, sizeof(hkdflabel), 0)
611b077aed3SPierre Pronchery || !WPACKET_put_bytes_u16(&pkt, outlen)
612b077aed3SPierre Pronchery || !WPACKET_start_sub_packet_u8(&pkt)
613b077aed3SPierre Pronchery || !WPACKET_memcpy(&pkt, prefix, prefixlen)
614b077aed3SPierre Pronchery || !WPACKET_memcpy(&pkt, label, labellen)
615b077aed3SPierre Pronchery || !WPACKET_close(&pkt)
616b077aed3SPierre Pronchery || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen)
617b077aed3SPierre Pronchery || !WPACKET_get_total_written(&pkt, &hkdflabellen)
618b077aed3SPierre Pronchery || !WPACKET_finish(&pkt)) {
619b077aed3SPierre Pronchery WPACKET_cleanup(&pkt);
620b077aed3SPierre Pronchery return 0;
621b077aed3SPierre Pronchery }
622b077aed3SPierre Pronchery
623b077aed3SPierre Pronchery return HKDF_Expand(md, key, keylen, hkdflabel, hkdflabellen,
624b077aed3SPierre Pronchery out, outlen);
625b077aed3SPierre Pronchery }
626b077aed3SPierre Pronchery
prov_tls13_hkdf_generate_secret(OSSL_LIB_CTX * libctx,const EVP_MD * md,const unsigned char * prevsecret,size_t prevsecretlen,const unsigned char * insecret,size_t insecretlen,const unsigned char * prefix,size_t prefixlen,const unsigned char * label,size_t labellen,unsigned char * out,size_t outlen)627b077aed3SPierre Pronchery static int prov_tls13_hkdf_generate_secret(OSSL_LIB_CTX *libctx,
628b077aed3SPierre Pronchery const EVP_MD *md,
629b077aed3SPierre Pronchery const unsigned char *prevsecret,
630b077aed3SPierre Pronchery size_t prevsecretlen,
631b077aed3SPierre Pronchery const unsigned char *insecret,
632b077aed3SPierre Pronchery size_t insecretlen,
633b077aed3SPierre Pronchery const unsigned char *prefix,
634b077aed3SPierre Pronchery size_t prefixlen,
635b077aed3SPierre Pronchery const unsigned char *label,
636b077aed3SPierre Pronchery size_t labellen,
637b077aed3SPierre Pronchery unsigned char *out, size_t outlen)
638b077aed3SPierre Pronchery {
639b077aed3SPierre Pronchery size_t mdlen;
640b077aed3SPierre Pronchery int ret;
641b077aed3SPierre Pronchery unsigned char preextractsec[EVP_MAX_MD_SIZE];
642b077aed3SPierre Pronchery /* Always filled with zeros */
643b077aed3SPierre Pronchery static const unsigned char default_zeros[EVP_MAX_MD_SIZE];
644b077aed3SPierre Pronchery
645b077aed3SPierre Pronchery ret = EVP_MD_get_size(md);
646b077aed3SPierre Pronchery /* Ensure cast to size_t is safe */
647b077aed3SPierre Pronchery if (ret <= 0)
648b077aed3SPierre Pronchery return 0;
649b077aed3SPierre Pronchery mdlen = (size_t)ret;
650b077aed3SPierre Pronchery
651b077aed3SPierre Pronchery if (insecret == NULL) {
652b077aed3SPierre Pronchery insecret = default_zeros;
653b077aed3SPierre Pronchery insecretlen = mdlen;
654b077aed3SPierre Pronchery }
655b077aed3SPierre Pronchery if (prevsecret == NULL) {
656b077aed3SPierre Pronchery prevsecret = default_zeros;
657b077aed3SPierre Pronchery prevsecretlen = 0;
658b077aed3SPierre Pronchery } else {
659b077aed3SPierre Pronchery EVP_MD_CTX *mctx = EVP_MD_CTX_new();
660b077aed3SPierre Pronchery unsigned char hash[EVP_MAX_MD_SIZE];
661b077aed3SPierre Pronchery
662b077aed3SPierre Pronchery /* The pre-extract derive step uses a hash of no messages */
663b077aed3SPierre Pronchery if (mctx == NULL
664b077aed3SPierre Pronchery || EVP_DigestInit_ex(mctx, md, NULL) <= 0
665b077aed3SPierre Pronchery || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
666b077aed3SPierre Pronchery EVP_MD_CTX_free(mctx);
667b077aed3SPierre Pronchery return 0;
668b077aed3SPierre Pronchery }
669b077aed3SPierre Pronchery EVP_MD_CTX_free(mctx);
670b077aed3SPierre Pronchery
671b077aed3SPierre Pronchery /* Generate the pre-extract secret */
672b077aed3SPierre Pronchery if (!prov_tls13_hkdf_expand(md, prevsecret, mdlen,
673b077aed3SPierre Pronchery prefix, prefixlen, label, labellen,
674b077aed3SPierre Pronchery hash, mdlen, preextractsec, mdlen))
675b077aed3SPierre Pronchery return 0;
676b077aed3SPierre Pronchery prevsecret = preextractsec;
677b077aed3SPierre Pronchery prevsecretlen = mdlen;
678b077aed3SPierre Pronchery }
679b077aed3SPierre Pronchery
680b077aed3SPierre Pronchery ret = HKDF_Extract(libctx, md, prevsecret, prevsecretlen,
681b077aed3SPierre Pronchery insecret, insecretlen, out, outlen);
682b077aed3SPierre Pronchery
683b077aed3SPierre Pronchery if (prevsecret == preextractsec)
684b077aed3SPierre Pronchery OPENSSL_cleanse(preextractsec, mdlen);
685b077aed3SPierre Pronchery return ret;
686b077aed3SPierre Pronchery }
687b077aed3SPierre Pronchery
kdf_tls1_3_derive(void * vctx,unsigned char * key,size_t keylen,const OSSL_PARAM params[])688b077aed3SPierre Pronchery static int kdf_tls1_3_derive(void *vctx, unsigned char *key, size_t keylen,
689b077aed3SPierre Pronchery const OSSL_PARAM params[])
690b077aed3SPierre Pronchery {
691b077aed3SPierre Pronchery KDF_HKDF *ctx = (KDF_HKDF *)vctx;
692b077aed3SPierre Pronchery const EVP_MD *md;
693b077aed3SPierre Pronchery
694b077aed3SPierre Pronchery if (!ossl_prov_is_running() || !kdf_tls1_3_set_ctx_params(ctx, params))
695b077aed3SPierre Pronchery return 0;
696b077aed3SPierre Pronchery
697b077aed3SPierre Pronchery md = ossl_prov_digest_md(&ctx->digest);
698b077aed3SPierre Pronchery if (md == NULL) {
699b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
700b077aed3SPierre Pronchery return 0;
701b077aed3SPierre Pronchery }
702b077aed3SPierre Pronchery
703b077aed3SPierre Pronchery switch (ctx->mode) {
704b077aed3SPierre Pronchery default:
705b077aed3SPierre Pronchery return 0;
706b077aed3SPierre Pronchery
707b077aed3SPierre Pronchery case EVP_KDF_HKDF_MODE_EXTRACT_ONLY:
708b077aed3SPierre Pronchery return prov_tls13_hkdf_generate_secret(PROV_LIBCTX_OF(ctx->provctx),
709b077aed3SPierre Pronchery md,
710b077aed3SPierre Pronchery ctx->salt, ctx->salt_len,
711b077aed3SPierre Pronchery ctx->key, ctx->key_len,
712b077aed3SPierre Pronchery ctx->prefix, ctx->prefix_len,
713b077aed3SPierre Pronchery ctx->label, ctx->label_len,
714b077aed3SPierre Pronchery key, keylen);
715b077aed3SPierre Pronchery
716b077aed3SPierre Pronchery case EVP_KDF_HKDF_MODE_EXPAND_ONLY:
717b077aed3SPierre Pronchery return prov_tls13_hkdf_expand(md, ctx->key, ctx->key_len,
718b077aed3SPierre Pronchery ctx->prefix, ctx->prefix_len,
719b077aed3SPierre Pronchery ctx->label, ctx->label_len,
720b077aed3SPierre Pronchery ctx->data, ctx->data_len,
721b077aed3SPierre Pronchery key, keylen);
722b077aed3SPierre Pronchery }
723b077aed3SPierre Pronchery }
724b077aed3SPierre Pronchery
kdf_tls1_3_set_ctx_params(void * vctx,const OSSL_PARAM params[])725b077aed3SPierre Pronchery static int kdf_tls1_3_set_ctx_params(void *vctx, const OSSL_PARAM params[])
726b077aed3SPierre Pronchery {
727b077aed3SPierre Pronchery const OSSL_PARAM *p;
728b077aed3SPierre Pronchery KDF_HKDF *ctx = vctx;
729b077aed3SPierre Pronchery
730b077aed3SPierre Pronchery if (params == NULL)
731b077aed3SPierre Pronchery return 1;
732b077aed3SPierre Pronchery
733b077aed3SPierre Pronchery if (!hkdf_common_set_ctx_params(ctx, params))
734b077aed3SPierre Pronchery return 0;
735b077aed3SPierre Pronchery
736b077aed3SPierre Pronchery if (ctx->mode == EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND) {
737b077aed3SPierre Pronchery ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
738b077aed3SPierre Pronchery return 0;
739b077aed3SPierre Pronchery }
740b077aed3SPierre Pronchery
741b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_PREFIX)) != NULL) {
742b077aed3SPierre Pronchery OPENSSL_free(ctx->prefix);
743b077aed3SPierre Pronchery ctx->prefix = NULL;
744b077aed3SPierre Pronchery if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->prefix, 0,
745b077aed3SPierre Pronchery &ctx->prefix_len))
746b077aed3SPierre Pronchery return 0;
747b077aed3SPierre Pronchery }
748b077aed3SPierre Pronchery
749b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_LABEL)) != NULL) {
750b077aed3SPierre Pronchery OPENSSL_free(ctx->label);
751b077aed3SPierre Pronchery ctx->label = NULL;
752b077aed3SPierre Pronchery if (!OSSL_PARAM_get_octet_string(p, (void **)&ctx->label, 0,
753b077aed3SPierre Pronchery &ctx->label_len))
754b077aed3SPierre Pronchery return 0;
755b077aed3SPierre Pronchery }
756b077aed3SPierre Pronchery
757b077aed3SPierre Pronchery OPENSSL_clear_free(ctx->data, ctx->data_len);
758b077aed3SPierre Pronchery ctx->data = NULL;
759b077aed3SPierre Pronchery if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_DATA)) != NULL
760b077aed3SPierre Pronchery && !OSSL_PARAM_get_octet_string(p, (void **)&ctx->data, 0,
761b077aed3SPierre Pronchery &ctx->data_len))
762b077aed3SPierre Pronchery return 0;
763b077aed3SPierre Pronchery return 1;
764b077aed3SPierre Pronchery }
765b077aed3SPierre Pronchery
kdf_tls1_3_settable_ctx_params(ossl_unused void * ctx,ossl_unused void * provctx)766b077aed3SPierre Pronchery static const OSSL_PARAM *kdf_tls1_3_settable_ctx_params(ossl_unused void *ctx,
767b077aed3SPierre Pronchery ossl_unused void *provctx)
768b077aed3SPierre Pronchery {
769b077aed3SPierre Pronchery static const OSSL_PARAM known_settable_ctx_params[] = {
770b077aed3SPierre Pronchery HKDF_COMMON_SETTABLES,
771b077aed3SPierre Pronchery OSSL_PARAM_octet_string(OSSL_KDF_PARAM_PREFIX, NULL, 0),
772b077aed3SPierre Pronchery OSSL_PARAM_octet_string(OSSL_KDF_PARAM_LABEL, NULL, 0),
773b077aed3SPierre Pronchery OSSL_PARAM_octet_string(OSSL_KDF_PARAM_DATA, NULL, 0),
774b077aed3SPierre Pronchery OSSL_PARAM_END
775b077aed3SPierre Pronchery };
776b077aed3SPierre Pronchery return known_settable_ctx_params;
777b077aed3SPierre Pronchery }
778b077aed3SPierre Pronchery
779b077aed3SPierre Pronchery const OSSL_DISPATCH ossl_kdf_tls1_3_kdf_functions[] = {
780b077aed3SPierre Pronchery { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_hkdf_new },
781b077aed3SPierre Pronchery { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_hkdf_free },
782b077aed3SPierre Pronchery { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_hkdf_reset },
783b077aed3SPierre Pronchery { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_tls1_3_derive },
784b077aed3SPierre Pronchery { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
785b077aed3SPierre Pronchery (void(*)(void))kdf_tls1_3_settable_ctx_params },
786b077aed3SPierre Pronchery { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_tls1_3_set_ctx_params },
787b077aed3SPierre Pronchery { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
788b077aed3SPierre Pronchery (void(*)(void))kdf_hkdf_gettable_ctx_params },
789b077aed3SPierre Pronchery { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_hkdf_get_ctx_params },
790b077aed3SPierre Pronchery { 0, NULL }
791b077aed3SPierre Pronchery };
792