Add an initial QUIC-TLS implementation
[openssl.git] / ssl / tls13_enc.c
1 /*
2  * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <stdlib.h>
11 #include "ssl_local.h"
12 #include "internal/ktls.h"
13 #include "record/record_local.h"
14 #include "internal/cryptlib.h"
15 #include <openssl/evp.h>
16 #include <openssl/kdf.h>
17 #include <openssl/core_names.h>
18
19 #define TLS13_MAX_LABEL_LEN     249
20
21 /* ASCII: "tls13 ", in hex for EBCDIC compatibility */
22 static const unsigned char label_prefix[] = "\x74\x6C\x73\x31\x33\x20";
23
24 /*
25  * Given a |secret|; a |label| of length |labellen|; and |data| of length
26  * |datalen| (e.g. typically a hash of the handshake messages), derive a new
27  * secret |outlen| bytes long and store it in the location pointed to be |out|.
28  * The |data| value may be zero length. Any errors will be treated as fatal if
29  * |fatal| is set. Returns 1 on success  0 on failure.
30  * If |raise_error| is set, ERR_raise is called on failure.
31  */
32 int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
33                          const EVP_MD *md,
34                          const unsigned char *secret,
35                          const unsigned char *label, size_t labellen,
36                          const unsigned char *data, size_t datalen,
37                          unsigned char *out, size_t outlen, int raise_error)
38 {
39     EVP_KDF *kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_TLS1_3_KDF, propq);
40     EVP_KDF_CTX *kctx;
41     OSSL_PARAM params[7], *p = params;
42     int mode = EVP_PKEY_HKDEF_MODE_EXPAND_ONLY;
43     const char *mdname = EVP_MD_get0_name(md);
44     int ret;
45     size_t hashlen;
46
47     kctx = EVP_KDF_CTX_new(kdf);
48     EVP_KDF_free(kdf);
49     if (kctx == NULL)
50         return 0;
51
52     if (labellen > TLS13_MAX_LABEL_LEN) {
53         if (raise_error)
54             /*
55              * Probably we have been called from SSL_export_keying_material(),
56              * or SSL_export_keying_material_early().
57              */
58             ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
59
60         EVP_KDF_CTX_free(kctx);
61         return 0;
62     }
63
64     if ((ret = EVP_MD_get_size(md)) <= 0) {
65         EVP_KDF_CTX_free(kctx);
66         if (raise_error)
67             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
68         return 0;
69     }
70     hashlen = (size_t)ret;
71
72     *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
73     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
74                                             (char *)mdname, 0);
75     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
76                                              (unsigned char *)secret, hashlen);
77     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_PREFIX,
78                                              (unsigned char *)label_prefix,
79                                              sizeof(label_prefix) - 1);
80     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_LABEL,
81                                              (unsigned char *)label, labellen);
82     if (data != NULL)
83         *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_DATA,
84                                                  (unsigned char *)data,
85                                                  datalen);
86     *p++ = OSSL_PARAM_construct_end();
87
88     ret = EVP_KDF_derive(kctx, out, outlen, params) <= 0;
89     EVP_KDF_CTX_free(kctx);
90
91     if (ret != 0) {
92         if (raise_error)
93             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
94     }
95
96     return ret == 0;
97 }
98
99 int tls13_hkdf_expand(SSL_CONNECTION *s, const EVP_MD *md,
100                       const unsigned char *secret,
101                       const unsigned char *label, size_t labellen,
102                       const unsigned char *data, size_t datalen,
103                       unsigned char *out, size_t outlen, int fatal)
104 {
105     int ret;
106     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
107
108     ret = tls13_hkdf_expand_ex(sctx->libctx, sctx->propq, md,
109                                secret, label, labellen, data, datalen,
110                                out, outlen, !fatal);
111     if (ret == 0 && fatal)
112         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
113
114     return ret;
115 }
116
117 /*
118  * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on
119  * success  0 on failure.
120  */
121 int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
122                      const unsigned char *secret,
123                      unsigned char *key, size_t keylen)
124 {
125     /* ASCII: "key", in hex for EBCDIC compatibility */
126     static const unsigned char keylabel[] = "\x6B\x65\x79";
127
128     return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1,
129                              NULL, 0, key, keylen, 1);
130 }
131
132 /*
133  * Given a |secret| generate an |iv| of length |ivlen| bytes. Returns 1 on
134  * success  0 on failure.
135  */
136 int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
137                     const unsigned char *secret,
138                     unsigned char *iv, size_t ivlen)
139 {
140     /* ASCII: "iv", in hex for EBCDIC compatibility */
141     static const unsigned char ivlabel[] = "\x69\x76";
142
143     return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1,
144                              NULL, 0, iv, ivlen, 1);
145 }
146
147 int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
148                              const unsigned char *secret,
149                              unsigned char *fin, size_t finlen)
150 {
151     /* ASCII: "finished", in hex for EBCDIC compatibility */
152     static const unsigned char finishedlabel[] = "\x66\x69\x6E\x69\x73\x68\x65\x64";
153
154     return tls13_hkdf_expand(s, md, secret, finishedlabel,
155                              sizeof(finishedlabel) - 1, NULL, 0, fin, finlen, 1);
156 }
157
158 /*
159  * Given the previous secret |prevsecret| and a new input secret |insecret| of
160  * length |insecretlen|, generate a new secret and store it in the location
161  * pointed to by |outsecret|. Returns 1 on success  0 on failure.
162  */
163 int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
164                           const unsigned char *prevsecret,
165                           const unsigned char *insecret,
166                           size_t insecretlen,
167                           unsigned char *outsecret)
168 {
169     size_t mdlen;
170     int mdleni;
171     int ret;
172     EVP_KDF *kdf;
173     EVP_KDF_CTX *kctx;
174     OSSL_PARAM params[7], *p = params;
175     int mode = EVP_PKEY_HKDEF_MODE_EXTRACT_ONLY;
176     const char *mdname = EVP_MD_get0_name(md);
177     /* ASCII: "derived", in hex for EBCDIC compatibility */
178     static const char derived_secret_label[] = "\x64\x65\x72\x69\x76\x65\x64";
179     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
180
181     kdf = EVP_KDF_fetch(sctx->libctx, OSSL_KDF_NAME_TLS1_3_KDF, sctx->propq);
182     kctx = EVP_KDF_CTX_new(kdf);
183     EVP_KDF_free(kdf);
184     if (kctx == NULL) {
185         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
186         return 0;
187     }
188
189     mdleni = EVP_MD_get_size(md);
190     /* Ensure cast to size_t is safe */
191     if (!ossl_assert(mdleni >= 0)) {
192         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
193         EVP_KDF_CTX_free(kctx);
194         return 0;
195     }
196     mdlen = (size_t)mdleni;
197
198     *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
199     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
200                                             (char *)mdname, 0);
201     if (insecret != NULL)
202         *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
203                                                  (unsigned char *)insecret,
204                                                  insecretlen);
205     if (prevsecret != NULL)
206         *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT,
207                                                  (unsigned char *)prevsecret, mdlen);
208     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_PREFIX,
209                                              (unsigned char *)label_prefix,
210                                              sizeof(label_prefix) - 1);
211     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_LABEL,
212                                              (unsigned char *)derived_secret_label,
213                                              sizeof(derived_secret_label) - 1);
214     *p++ = OSSL_PARAM_construct_end();
215
216     ret = EVP_KDF_derive(kctx, outsecret, mdlen, params) <= 0;
217
218     if (ret != 0)
219         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
220
221     EVP_KDF_CTX_free(kctx);
222     return ret == 0;
223 }
224
225 /*
226  * Given an input secret |insecret| of length |insecretlen| generate the
227  * handshake secret. This requires the early secret to already have been
228  * generated. Returns 1 on success  0 on failure.
229  */
230 int tls13_generate_handshake_secret(SSL_CONNECTION *s,
231                                     const unsigned char *insecret,
232                                     size_t insecretlen)
233 {
234     /* Calls SSLfatal() if required */
235     return tls13_generate_secret(s, ssl_handshake_md(s), s->early_secret,
236                                  insecret, insecretlen,
237                                  (unsigned char *)&s->handshake_secret);
238 }
239
240 /*
241  * Given the handshake secret |prev| of length |prevlen| generate the master
242  * secret and store its length in |*secret_size|. Returns 1 on success  0 on
243  * failure.
244  */
245 int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
246                                  unsigned char *prev, size_t prevlen,
247                                  size_t *secret_size)
248 {
249     const EVP_MD *md = ssl_handshake_md(s);
250
251     *secret_size = EVP_MD_get_size(md);
252     /* Calls SSLfatal() if required */
253     return tls13_generate_secret(s, md, prev, NULL, 0, out);
254 }
255
256 /*
257  * Generates the mac for the Finished message. Returns the length of the MAC or
258  * 0 on error.
259  */
260 size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
261                              unsigned char *out)
262 {
263     const EVP_MD *md = ssl_handshake_md(s);
264     const char *mdname = EVP_MD_get0_name(md);
265     unsigned char hash[EVP_MAX_MD_SIZE];
266     unsigned char finsecret[EVP_MAX_MD_SIZE];
267     unsigned char *key = NULL;
268     size_t len = 0, hashlen;
269     OSSL_PARAM params[2], *p = params;
270     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
271
272     if (md == NULL)
273         return 0;
274
275     /* Safe to cast away const here since we're not "getting" any data */
276     if (sctx->propq != NULL)
277         *p++ = OSSL_PARAM_construct_utf8_string(OSSL_ALG_PARAM_PROPERTIES,
278                                                 (char *)sctx->propq,
279                                                 0);
280     *p = OSSL_PARAM_construct_end();
281
282     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
283         /* SSLfatal() already called */
284         goto err;
285     }
286
287     if (str == SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->server_finished_label) {
288         key = s->server_finished_secret;
289     } else if (SSL_IS_FIRST_HANDSHAKE(s)) {
290         key = s->client_finished_secret;
291     } else {
292         if (!tls13_derive_finishedkey(s, md,
293                                       s->client_app_traffic_secret,
294                                       finsecret, hashlen))
295             goto err;
296         key = finsecret;
297     }
298
299     if (!EVP_Q_mac(sctx->libctx, "HMAC", sctx->propq, mdname,
300                    params, key, hashlen, hash, hashlen,
301                    /* outsize as per sizeof(peer_finish_md) */
302                    out, EVP_MAX_MD_SIZE * 2, &len)) {
303         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
304         goto err;
305     }
306
307  err:
308     OPENSSL_cleanse(finsecret, sizeof(finsecret));
309     return len;
310 }
311
312 /*
313  * There isn't really a key block in TLSv1.3, but we still need this function
314  * for initialising the cipher and hash. Returns 1 on success or 0 on failure.
315  */
316 int tls13_setup_key_block(SSL_CONNECTION *s)
317 {
318     const EVP_CIPHER *c;
319     const EVP_MD *hash;
320
321     s->session->cipher = s->s3.tmp.new_cipher;
322     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
323                             NULL, NULL, NULL, 0)) {
324         /* Error is already recorded */
325         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
326         return 0;
327     }
328
329     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
330     s->s3.tmp.new_sym_enc = c;
331     ssl_evp_md_free(s->s3.tmp.new_hash);
332     s->s3.tmp.new_hash = hash;
333
334     return 1;
335 }
336
337 static int derive_secret_key_and_iv(SSL_CONNECTION *s, int sending,
338                                     const EVP_MD *md,
339                                     const EVP_CIPHER *ciph,
340                                     const unsigned char *insecret,
341                                     const unsigned char *hash,
342                                     const unsigned char *label,
343                                     size_t labellen, unsigned char *secret,
344                                     unsigned char *key, size_t *keylen,
345                                     unsigned char *iv, size_t *ivlen,
346                                     size_t *taglen)
347 {
348     int hashleni = EVP_MD_get_size(md);
349     size_t hashlen;
350     int mode;
351
352     /* Ensure cast to size_t is safe */
353     if (!ossl_assert(hashleni >= 0)) {
354         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
355         return 0;
356     }
357     hashlen = (size_t)hashleni;
358
359     if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen,
360                            secret, hashlen, 1)) {
361         /* SSLfatal() already called */
362         return 0;
363     }
364
365     *keylen = EVP_CIPHER_get_key_length(ciph);
366
367     mode = EVP_CIPHER_get_mode(ciph);
368     if (mode == EVP_CIPH_CCM_MODE) {
369         uint32_t algenc;
370
371         *ivlen = EVP_CCM_TLS_IV_LEN;
372         if (s->s3.tmp.new_cipher != NULL) {
373             algenc = s->s3.tmp.new_cipher->algorithm_enc;
374         } else if (s->session->cipher != NULL) {
375             /* We've not selected a cipher yet - we must be doing early data */
376             algenc = s->session->cipher->algorithm_enc;
377         } else if (s->psksession != NULL && s->psksession->cipher != NULL) {
378             /* We must be doing early data with out-of-band PSK */
379             algenc = s->psksession->cipher->algorithm_enc;
380         } else {
381             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
382             return 0;
383         }
384         if (algenc & (SSL_AES128CCM8 | SSL_AES256CCM8))
385             *taglen = EVP_CCM8_TLS_TAG_LEN;
386          else
387             *taglen = EVP_CCM_TLS_TAG_LEN;
388     } else {
389         int iivlen;
390
391         if (mode == EVP_CIPH_GCM_MODE) {
392             *taglen = EVP_GCM_TLS_TAG_LEN;
393         } else {
394             /* CHACHA20P-POLY1305 */
395             *taglen = EVP_CHACHAPOLY_TLS_TAG_LEN;
396         }
397         iivlen = EVP_CIPHER_get_iv_length(ciph);
398         if (iivlen < 0) {
399             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
400             return 0;
401         }
402         *ivlen = iivlen;
403     }
404
405     if (!tls13_derive_key(s, md, secret, key, *keylen)
406             || !tls13_derive_iv(s, md, secret, iv, *ivlen)) {
407         /* SSLfatal() already called */
408         return 0;
409     }
410
411     return 1;
412 }
413
414 int tls13_change_cipher_state(SSL_CONNECTION *s, int which)
415 {
416     /* ASCII: "c e traffic", in hex for EBCDIC compatibility */
417     static const unsigned char client_early_traffic[] = "\x63\x20\x65\x20\x74\x72\x61\x66\x66\x69\x63";
418     /* ASCII: "c hs traffic", in hex for EBCDIC compatibility */
419     static const unsigned char client_handshake_traffic[] = "\x63\x20\x68\x73\x20\x74\x72\x61\x66\x66\x69\x63";
420     /* ASCII: "c ap traffic", in hex for EBCDIC compatibility */
421     static const unsigned char client_application_traffic[] = "\x63\x20\x61\x70\x20\x74\x72\x61\x66\x66\x69\x63";
422     /* ASCII: "s hs traffic", in hex for EBCDIC compatibility */
423     static const unsigned char server_handshake_traffic[] = "\x73\x20\x68\x73\x20\x74\x72\x61\x66\x66\x69\x63";
424     /* ASCII: "s ap traffic", in hex for EBCDIC compatibility */
425     static const unsigned char server_application_traffic[] = "\x73\x20\x61\x70\x20\x74\x72\x61\x66\x66\x69\x63";
426     /* ASCII: "exp master", in hex for EBCDIC compatibility */
427     static const unsigned char exporter_master_secret[] = "\x65\x78\x70\x20\x6D\x61\x73\x74\x65\x72";
428     /* ASCII: "res master", in hex for EBCDIC compatibility */
429     static const unsigned char resumption_master_secret[] = "\x72\x65\x73\x20\x6D\x61\x73\x74\x65\x72";
430     /* ASCII: "e exp master", in hex for EBCDIC compatibility */
431     static const unsigned char early_exporter_master_secret[] = "\x65\x20\x65\x78\x70\x20\x6D\x61\x73\x74\x65\x72";
432     unsigned char iv[EVP_MAX_IV_LENGTH];
433     unsigned char key[EVP_MAX_KEY_LENGTH];
434     unsigned char secret[EVP_MAX_MD_SIZE];
435     unsigned char hashval[EVP_MAX_MD_SIZE];
436     unsigned char *hash = hashval;
437     unsigned char *insecret;
438     unsigned char *finsecret = NULL;
439     const char *log_label = NULL;
440     size_t finsecretlen = 0;
441     const unsigned char *label;
442     size_t labellen, hashlen = 0;
443     int ret = 0;
444     const EVP_MD *md = NULL;
445     const EVP_CIPHER *cipher = NULL;
446     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
447     size_t keylen, ivlen, taglen;
448     int level;
449     int direction = (which & SSL3_CC_READ) != 0 ? OSSL_RECORD_DIRECTION_READ
450                                                 : OSSL_RECORD_DIRECTION_WRITE;
451
452     if (((which & SSL3_CC_CLIENT) && (which & SSL3_CC_WRITE))
453             || ((which & SSL3_CC_SERVER) && (which & SSL3_CC_READ))) {
454         if (which & SSL3_CC_EARLY) {
455             EVP_MD_CTX *mdctx = NULL;
456             long handlen;
457             void *hdata;
458             unsigned int hashlenui;
459             const SSL_CIPHER *sslcipher = SSL_SESSION_get0_cipher(s->session);
460
461             insecret = s->early_secret;
462             label = client_early_traffic;
463             labellen = sizeof(client_early_traffic) - 1;
464             log_label = CLIENT_EARLY_LABEL;
465
466             handlen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
467             if (handlen <= 0) {
468                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);
469                 goto err;
470             }
471
472             if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
473                     && s->max_early_data > 0
474                     && s->session->ext.max_early_data == 0) {
475                 /*
476                  * If we are attempting to send early data, and we've decided to
477                  * actually do it but max_early_data in s->session is 0 then we
478                  * must be using an external PSK.
479                  */
480                 if (!ossl_assert(s->psksession != NULL
481                         && s->max_early_data ==
482                            s->psksession->ext.max_early_data)) {
483                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
484                     goto err;
485                 }
486                 sslcipher = SSL_SESSION_get0_cipher(s->psksession);
487             }
488             if (sslcipher == NULL) {
489                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
490                 goto err;
491             }
492
493             /*
494              * We need to calculate the handshake digest using the digest from
495              * the session. We haven't yet selected our ciphersuite so we can't
496              * use ssl_handshake_md().
497              */
498             mdctx = EVP_MD_CTX_new();
499             if (mdctx == NULL) {
500                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
501                 goto err;
502             }
503
504             /*
505              * This ups the ref count on cipher so we better make sure we free
506              * it again
507              */
508             if (!ssl_cipher_get_evp_cipher(sctx, sslcipher, &cipher)) {
509                 /* Error is already recorded */
510                 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
511                 EVP_MD_CTX_free(mdctx);
512                 goto err;
513             }
514
515             md = ssl_md(sctx, sslcipher->algorithm2);
516             if (md == NULL || !EVP_DigestInit_ex(mdctx, md, NULL)
517                     || !EVP_DigestUpdate(mdctx, hdata, handlen)
518                     || !EVP_DigestFinal_ex(mdctx, hashval, &hashlenui)) {
519                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
520                 EVP_MD_CTX_free(mdctx);
521                 goto err;
522             }
523             hashlen = hashlenui;
524             EVP_MD_CTX_free(mdctx);
525
526             if (!tls13_hkdf_expand(s, md, insecret,
527                                    early_exporter_master_secret,
528                                    sizeof(early_exporter_master_secret) - 1,
529                                    hashval, hashlen,
530                                    s->early_exporter_master_secret, hashlen,
531                                    1)) {
532                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
533                 goto err;
534             }
535
536             if (!ssl_log_secret(s, EARLY_EXPORTER_SECRET_LABEL,
537                                 s->early_exporter_master_secret, hashlen)) {
538                 /* SSLfatal() already called */
539                 goto err;
540             }
541         } else if (which & SSL3_CC_HANDSHAKE) {
542             insecret = s->handshake_secret;
543             finsecret = s->client_finished_secret;
544             finsecretlen = EVP_MD_get_size(ssl_handshake_md(s));
545             label = client_handshake_traffic;
546             labellen = sizeof(client_handshake_traffic) - 1;
547             log_label = CLIENT_HANDSHAKE_LABEL;
548             /*
549              * The handshake hash used for the server read/client write handshake
550              * traffic secret is the same as the hash for the server
551              * write/client read handshake traffic secret. However, if we
552              * processed early data then we delay changing the server
553              * read/client write cipher state until later, and the handshake
554              * hashes have moved on. Therefore we use the value saved earlier
555              * when we did the server write/client read change cipher state.
556              */
557             hash = s->handshake_traffic_hash;
558         } else {
559             insecret = s->master_secret;
560             label = client_application_traffic;
561             labellen = sizeof(client_application_traffic) - 1;
562             log_label = CLIENT_APPLICATION_LABEL;
563             /*
564              * For this we only use the handshake hashes up until the server
565              * Finished hash. We do not include the client's Finished, which is
566              * what ssl_handshake_hash() would give us. Instead we use the
567              * previously saved value.
568              */
569             hash = s->server_finished_hash;
570         }
571     } else {
572         /* Early data never applies to client-read/server-write */
573         if (which & SSL3_CC_HANDSHAKE) {
574             insecret = s->handshake_secret;
575             finsecret = s->server_finished_secret;
576             finsecretlen = EVP_MD_get_size(ssl_handshake_md(s));
577             label = server_handshake_traffic;
578             labellen = sizeof(server_handshake_traffic) - 1;
579             log_label = SERVER_HANDSHAKE_LABEL;
580         } else {
581             insecret = s->master_secret;
582             label = server_application_traffic;
583             labellen = sizeof(server_application_traffic) - 1;
584             log_label = SERVER_APPLICATION_LABEL;
585         }
586     }
587
588     if (!(which & SSL3_CC_EARLY)) {
589         md = ssl_handshake_md(s);
590         cipher = s->s3.tmp.new_sym_enc;
591         if (!ssl3_digest_cached_records(s, 1)
592                 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
593             /* SSLfatal() already called */;
594             goto err;
595         }
596     }
597
598     /*
599      * Save the hash of handshakes up to now for use when we calculate the
600      * client application traffic secret
601      */
602     if (label == server_application_traffic)
603         memcpy(s->server_finished_hash, hashval, hashlen);
604
605     if (label == server_handshake_traffic)
606         memcpy(s->handshake_traffic_hash, hashval, hashlen);
607
608     if (label == client_application_traffic) {
609         /*
610          * We also create the resumption master secret, but this time use the
611          * hash for the whole handshake including the Client Finished
612          */
613         if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
614                                resumption_master_secret,
615                                sizeof(resumption_master_secret) - 1,
616                                hashval, hashlen, s->resumption_master_secret,
617                                hashlen, 1)) {
618             /* SSLfatal() already called */
619             goto err;
620         }
621     }
622
623     /* check whether cipher is known */
624     if (!ossl_assert(cipher != NULL))
625         goto err;
626
627     if (!derive_secret_key_and_iv(s, which & SSL3_CC_WRITE, md, cipher,
628                                   insecret, hash, label, labellen, secret, key,
629                                   &keylen, iv, &ivlen, &taglen)) {
630         /* SSLfatal() already called */
631         goto err;
632     }
633
634     if (label == server_application_traffic) {
635         memcpy(s->server_app_traffic_secret, secret, hashlen);
636         /* Now we create the exporter master secret */
637         if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret,
638                                exporter_master_secret,
639                                sizeof(exporter_master_secret) - 1,
640                                hash, hashlen, s->exporter_master_secret,
641                                hashlen, 1)) {
642             /* SSLfatal() already called */
643             goto err;
644         }
645
646         if (!ssl_log_secret(s, EXPORTER_SECRET_LABEL, s->exporter_master_secret,
647                             hashlen)) {
648             /* SSLfatal() already called */
649             goto err;
650         }
651     } else if (label == client_application_traffic)
652         memcpy(s->client_app_traffic_secret, secret, hashlen);
653
654     if (!ssl_log_secret(s, log_label, secret, hashlen)) {
655         /* SSLfatal() already called */
656         goto err;
657     }
658
659     if (finsecret != NULL
660             && !tls13_derive_finishedkey(s, ssl_handshake_md(s), secret,
661                                          finsecret, finsecretlen)) {
662         /* SSLfatal() already called */
663         goto err;
664     }
665
666     if ((which & SSL3_CC_WRITE) != 0) {
667         if (!s->server && label == client_early_traffic)
668             s->rlayer.wrlmethod->set_plain_alerts(s->rlayer.wrl, 1);
669         else
670             s->rlayer.wrlmethod->set_plain_alerts(s->rlayer.wrl, 0);
671     }
672
673     level = (which & SSL3_CC_EARLY) != 0
674             ? OSSL_RECORD_PROTECTION_LEVEL_EARLY
675             : ((which &SSL3_CC_HANDSHAKE) != 0
676                ? OSSL_RECORD_PROTECTION_LEVEL_HANDSHAKE
677                : OSSL_RECORD_PROTECTION_LEVEL_APPLICATION);
678
679     if (!ssl_set_new_record_layer(s, s->version,
680                                   direction,
681                                   level, secret, hashlen, key, keylen, iv,
682                                   ivlen, NULL, 0, cipher, taglen, NID_undef,
683                                   NULL, NULL, md)) {
684         /* SSLfatal already called */
685         goto err;
686     }
687
688     ret = 1;
689  err:
690     if ((which & SSL3_CC_EARLY) != 0) {
691         /* We up-refed this so now we need to down ref */
692         ssl_evp_cipher_free(cipher);
693     }
694     OPENSSL_cleanse(key, sizeof(key));
695     OPENSSL_cleanse(secret, sizeof(secret));
696     return ret;
697 }
698
699 int tls13_update_key(SSL_CONNECTION *s, int sending)
700 {
701     /* ASCII: "traffic upd", in hex for EBCDIC compatibility */
702     static const unsigned char application_traffic[] = "\x74\x72\x61\x66\x66\x69\x63\x20\x75\x70\x64";
703     const EVP_MD *md = ssl_handshake_md(s);
704     size_t hashlen;
705     unsigned char key[EVP_MAX_KEY_LENGTH];
706     unsigned char *insecret;
707     unsigned char secret[EVP_MAX_MD_SIZE];
708     char *log_label;
709     size_t keylen, ivlen, taglen;
710     int ret = 0, l;
711     int direction = sending ? OSSL_RECORD_DIRECTION_WRITE
712                             : OSSL_RECORD_DIRECTION_READ;
713     unsigned char iv[EVP_MAX_IV_LENGTH];
714
715     if ((l = EVP_MD_get_size(md)) <= 0) {
716         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
717         return 0;
718     }
719     hashlen = (size_t)l;
720
721     if (s->server == sending)
722         insecret = s->server_app_traffic_secret;
723     else
724         insecret = s->client_app_traffic_secret;
725
726     if (!derive_secret_key_and_iv(s, sending, md,
727                                   s->s3.tmp.new_sym_enc, insecret, NULL,
728                                   application_traffic,
729                                   sizeof(application_traffic) - 1, secret, key,
730                                   &keylen, iv, &ivlen, &taglen)) {
731         /* SSLfatal() already called */
732         goto err;
733     }
734
735     memcpy(insecret, secret, hashlen);
736
737     if (!ssl_set_new_record_layer(s, s->version,
738                             direction,
739                             OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
740                             insecret, hashlen, key, keylen, iv, ivlen, NULL, 0,
741                             s->s3.tmp.new_sym_enc, taglen, NID_undef, NULL,
742                             NULL, md)) {
743         /* SSLfatal already called */
744         goto err;
745     }
746
747     /* Call Key log on successful traffic secret update */
748     log_label = s->server == sending ? SERVER_APPLICATION_N_LABEL : CLIENT_APPLICATION_N_LABEL;
749     if (!ssl_log_secret(s, log_label, secret, hashlen)) {
750         /* SSLfatal() already called */
751         goto err;
752     }
753     ret = 1;
754  err:
755     OPENSSL_cleanse(key, sizeof(key));
756     OPENSSL_cleanse(secret, sizeof(secret));
757     return ret;
758 }
759
760 int tls13_alert_code(int code)
761 {
762     /* There are 2 additional alerts in TLSv1.3 compared to TLSv1.2 */
763     if (code == SSL_AD_MISSING_EXTENSION || code == SSL_AD_CERTIFICATE_REQUIRED)
764         return code;
765
766     return tls1_alert_code(code);
767 }
768
769 int tls13_export_keying_material(SSL_CONNECTION *s,
770                                  unsigned char *out, size_t olen,
771                                  const char *label, size_t llen,
772                                  const unsigned char *context,
773                                  size_t contextlen, int use_context)
774 {
775     unsigned char exportsecret[EVP_MAX_MD_SIZE];
776     /* ASCII: "exporter", in hex for EBCDIC compatibility */
777     static const unsigned char exporterlabel[] = "\x65\x78\x70\x6F\x72\x74\x65\x72";
778     unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
779     const EVP_MD *md = ssl_handshake_md(s);
780     EVP_MD_CTX *ctx = EVP_MD_CTX_new();
781     unsigned int hashsize, datalen;
782     int ret = 0;
783
784     if (ctx == NULL || md == NULL || !ossl_statem_export_allowed(s))
785         goto err;
786
787     if (!use_context)
788         contextlen = 0;
789
790     if (EVP_DigestInit_ex(ctx, md, NULL) <= 0
791             || EVP_DigestUpdate(ctx, context, contextlen) <= 0
792             || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
793             || EVP_DigestInit_ex(ctx, md, NULL) <= 0
794             || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
795             || !tls13_hkdf_expand(s, md, s->exporter_master_secret,
796                                   (const unsigned char *)label, llen,
797                                   data, datalen, exportsecret, hashsize, 0)
798             || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
799                                   sizeof(exporterlabel) - 1, hash, hashsize,
800                                   out, olen, 0))
801         goto err;
802
803     ret = 1;
804  err:
805     EVP_MD_CTX_free(ctx);
806     return ret;
807 }
808
809 int tls13_export_keying_material_early(SSL_CONNECTION *s,
810                                        unsigned char *out, size_t olen,
811                                        const char *label, size_t llen,
812                                        const unsigned char *context,
813                                        size_t contextlen)
814 {
815     /* ASCII: "exporter", in hex for EBCDIC compatibility */
816     static const unsigned char exporterlabel[] = "\x65\x78\x70\x6F\x72\x74\x65\x72";
817     unsigned char exportsecret[EVP_MAX_MD_SIZE];
818     unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE];
819     const EVP_MD *md;
820     EVP_MD_CTX *ctx = EVP_MD_CTX_new();
821     unsigned int hashsize, datalen;
822     int ret = 0;
823     const SSL_CIPHER *sslcipher;
824
825     if (ctx == NULL || !ossl_statem_export_early_allowed(s))
826         goto err;
827
828     if (!s->server && s->max_early_data > 0
829             && s->session->ext.max_early_data == 0)
830         sslcipher = SSL_SESSION_get0_cipher(s->psksession);
831     else
832         sslcipher = SSL_SESSION_get0_cipher(s->session);
833
834     md = ssl_md(SSL_CONNECTION_GET_CTX(s), sslcipher->algorithm2);
835
836     /*
837      * Calculate the hash value and store it in |data|. The reason why
838      * the empty string is used is that the definition of TLS-Exporter
839      * is like so:
840      *
841      * TLS-Exporter(label, context_value, key_length) =
842      *     HKDF-Expand-Label(Derive-Secret(Secret, label, ""),
843      *                       "exporter", Hash(context_value), key_length)
844      *
845      * Derive-Secret(Secret, Label, Messages) =
846      *       HKDF-Expand-Label(Secret, Label,
847      *                         Transcript-Hash(Messages), Hash.length)
848      *
849      * Here Transcript-Hash is the cipher suite hash algorithm.
850      */
851     if (md == NULL
852             || EVP_DigestInit_ex(ctx, md, NULL) <= 0
853             || EVP_DigestUpdate(ctx, context, contextlen) <= 0
854             || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0
855             || EVP_DigestInit_ex(ctx, md, NULL) <= 0
856             || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0
857             || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret,
858                                   (const unsigned char *)label, llen,
859                                   data, datalen, exportsecret, hashsize, 0)
860             || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel,
861                                   sizeof(exporterlabel) - 1, hash, hashsize,
862                                   out, olen, 0))
863         goto err;
864
865     ret = 1;
866  err:
867     EVP_MD_CTX_free(ctx);
868     return ret;
869 }