]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Add info on the CMP implementation and HTTP client to NEWS.md and CHANGES.md
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
846e33c7 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
82b0bf0b 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
82b0bf0b 9 */
846e33c7 10
58964a49 11#include <stdio.h>
706457b7
DMSP
12#include "ssl_local.h"
13#include "record/record_local.h"
50ec7505
BP
14#include "internal/ktls.h"
15#include "internal/cryptlib.h"
3c27208f 16#include <openssl/comp.h>
ec577822 17#include <openssl/evp.h>
b7d60e76 18#include <openssl/kdf.h>
637f374a 19#include <openssl/rand.h>
50ec7505 20#include <openssl/obj_mac.h>
ce3b1bb4 21#include <openssl/core_names.h>
49b26f54 22#include <openssl/trace.h>
58964a49 23
b7d60e76 24/* seed1 through seed5 are concatenated */
28ba2541 25static int tls1_PRF(SSL *s,
6db6bc5a
MC
26 const void *seed1, size_t seed1_len,
27 const void *seed2, size_t seed2_len,
28 const void *seed3, size_t seed3_len,
29 const void *seed4, size_t seed4_len,
30 const void *seed5, size_t seed5_len,
31 const unsigned char *sec, size_t slen,
d4d2f3a4 32 unsigned char *out, size_t olen, int fatal)
0f113f3e 33{
28ba2541 34 const EVP_MD *md = ssl_prf_md(s);
ce3b1bb4 35 EVP_KDF *kdf;
32495464 36 EVP_KDF_CTX *kctx = NULL;
ce3b1bb4 37 OSSL_PARAM params[8], *p = params;
7e56c626 38 const char *mdname;
0f113f3e 39
28ba2541 40 if (md == NULL) {
668f6f08 41 /* Should never happen */
d4d2f3a4
MC
42 if (fatal)
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
44 ERR_R_INTERNAL_ERROR);
45 else
46 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
28ba2541 47 return 0;
668f6f08 48 }
ca1bbc1a 49 kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
ce3b1bb4
P
50 if (kdf == NULL)
51 goto err;
52 kctx = EVP_KDF_CTX_new(kdf);
53 EVP_KDF_free(kdf);
54 if (kctx == NULL)
b7d60e76 55 goto err;
7e56c626 56 mdname = EVP_MD_name(md);
ce3b1bb4 57 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
8b6ffd40 58 (char *)mdname, 0);
ce3b1bb4
P
59 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
60 (unsigned char *)sec,
61 (size_t)slen);
62 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
63 (void *)seed1, (size_t)seed1_len);
64 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
65 (void *)seed2, (size_t)seed2_len);
66 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
67 (void *)seed3, (size_t)seed3_len);
68 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
69 (void *)seed4, (size_t)seed4_len);
70 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
71 (void *)seed5, (size_t)seed5_len);
72 *p = OSSL_PARAM_construct_end();
73 if (EVP_KDF_CTX_set_params(kctx, params)
74 && EVP_KDF_derive(kctx, out, olen)) {
75 EVP_KDF_CTX_free(kctx);
76 return 1;
d4d2f3a4 77 }
b7d60e76 78
a230b26e 79 err:
ce3b1bb4
P
80 if (fatal)
81 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
82 ERR_R_INTERNAL_ERROR);
83 else
84 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
32495464 85 EVP_KDF_CTX_free(kctx);
ce3b1bb4 86 return 0;
81025661 87}
0f113f3e 88
8c1a5343 89static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
0f113f3e
MC
90{
91 int ret;
d4d2f3a4
MC
92
93 /* Calls SSLfatal() as required */
28ba2541 94 ret = tls1_PRF(s,
0f113f3e 95 TLS_MD_KEY_EXPANSION_CONST,
555cbb32
TS
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97 SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
0f113f3e 98 NULL, 0, NULL, 0, s->session->master_key,
d4d2f3a4 99 s->session->master_key_length, km, num, 1);
55a9a16f 100
0f113f3e
MC
101 return ret;
102}
58964a49 103
c35e921f
BP
104#ifndef OPENSSL_NO_KTLS
105 /*
106 * Count the number of records that were not processed yet from record boundary.
107 *
108 * This function assumes that there are only fully formed records read in the
109 * record layer. If read_ahead is enabled, then this might be false and this
110 * function will fail.
111 */
112static int count_unprocessed_records(SSL *s)
113{
114 SSL3_BUFFER *rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
115 PACKET pkt, subpkt;
116 int count = 0;
117
118 if (!PACKET_buf_init(&pkt, rbuf->buf + rbuf->offset, rbuf->left))
119 return -1;
120
121 while (PACKET_remaining(&pkt) > 0) {
122 /* Skip record type and version */
123 if (!PACKET_forward(&pkt, 3))
124 return -1;
125
126 /* Read until next record */
127 if (PACKET_get_length_prefixed_2(&pkt, &subpkt))
128 return -1;
129
130 count += 1;
131 }
132
133 return count;
134}
135#endif
136
6b691a5c 137int tls1_change_cipher_state(SSL *s, int which)
0f113f3e 138{
0f113f3e 139 unsigned char *p, *mac_secret;
0f113f3e 140 unsigned char *ms, *key, *iv;
0f113f3e
MC
141 EVP_CIPHER_CTX *dd;
142 const EVP_CIPHER *c;
09b6c2ef 143#ifndef OPENSSL_NO_COMP
0f113f3e 144 const SSL_COMP *comp;
09b6c2ef 145#endif
0f113f3e
MC
146 const EVP_MD *m;
147 int mac_type;
b43d1cbb 148 size_t *mac_secret_size;
0f113f3e
MC
149 EVP_MD_CTX *mac_ctx;
150 EVP_PKEY *mac_key;
b43d1cbb 151 size_t n, i, j, k, cl;
0f113f3e 152 int reuse_dd = 0;
50ec7505 153#ifndef OPENSSL_NO_KTLS
2111f5c2
AG
154# ifdef __FreeBSD__
155 struct tls_enable crypto_info;
156# else
50ec7505 157 struct tls12_crypto_info_aes_gcm_128 crypto_info;
50ec7505 158 unsigned char geniv[12];
c35e921f
BP
159 int count_unprocessed;
160 int bit;
2111f5c2
AG
161# endif
162 BIO *bio;
50ec7505 163#endif
0f113f3e 164
555cbb32
TS
165 c = s->s3.tmp.new_sym_enc;
166 m = s->s3.tmp.new_hash;
167 mac_type = s->s3.tmp.new_mac_pkey_type;
09b6c2ef 168#ifndef OPENSSL_NO_COMP
555cbb32 169 comp = s->s3.tmp.new_compression;
09b6c2ef 170#endif
58964a49 171
0f113f3e 172 if (which & SSL3_CC_READ) {
28a31a0a 173 if (s->ext.use_etm)
555cbb32 174 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
28a31a0a 175 else
555cbb32 176 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
28a31a0a 177
555cbb32 178 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
0f113f3e
MC
179 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
180 else
181 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
182
f63a17d6 183 if (s->enc_read_ctx != NULL) {
0f113f3e 184 reuse_dd = 1;
f63a17d6
MC
185 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
187 ERR_R_MALLOC_FAILURE);
0f113f3e 188 goto err;
f63a17d6 189 } else {
0f113f3e 190 /*
f430ba31 191 * make sure it's initialised in case we exit later with an error
0f113f3e 192 */
846ec07d 193 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
f63a17d6 194 }
0f113f3e
MC
195 dd = s->enc_read_ctx;
196 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
157af9be
MC
197 if (mac_ctx == NULL) {
198 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
199 ERR_R_INTERNAL_ERROR);
5f3d93e4 200 goto err;
157af9be 201 }
09b6c2ef 202#ifndef OPENSSL_NO_COMP
efa7dd64
RS
203 COMP_CTX_free(s->expand);
204 s->expand = NULL;
0f113f3e
MC
205 if (comp != NULL) {
206 s->expand = COMP_CTX_new(comp->method);
207 if (s->expand == NULL) {
f63a17d6
MC
208 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
209 SSL_F_TLS1_CHANGE_CIPHER_STATE,
210 SSL_R_COMPRESSION_LIBRARY_ERROR);
211 goto err;
0f113f3e 212 }
0f113f3e 213 }
09b6c2ef 214#endif
0f113f3e 215 /*
d5d0a1cb 216 * this is done by dtls1_reset_seq_numbers for DTLS
0f113f3e 217 */
d5d0a1cb 218 if (!SSL_IS_DTLS(s))
de07f311 219 RECORD_LAYER_reset_read_sequence(&s->rlayer);
555cbb32
TS
220 mac_secret = &(s->s3.read_mac_secret[0]);
221 mac_secret_size = &(s->s3.read_mac_secret_size);
0f113f3e 222 } else {
7426cd34 223 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
28a31a0a 224 if (s->ext.use_etm)
555cbb32 225 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
28a31a0a 226 else
555cbb32 227 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
28a31a0a 228
555cbb32 229 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
0f113f3e
MC
230 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
231 else
232 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
f63a17d6 233 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
0f113f3e 234 reuse_dd = 1;
f63a17d6
MC
235 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
237 ERR_R_MALLOC_FAILURE);
0f113f3e 238 goto err;
f63a17d6 239 }
0f113f3e
MC
240 dd = s->enc_write_ctx;
241 if (SSL_IS_DTLS(s)) {
bfb0641f 242 mac_ctx = EVP_MD_CTX_new();
f63a17d6
MC
243 if (mac_ctx == NULL) {
244 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
245 SSL_F_TLS1_CHANGE_CIPHER_STATE,
246 ERR_R_MALLOC_FAILURE);
0f113f3e 247 goto err;
f63a17d6 248 }
0f113f3e 249 s->write_hash = mac_ctx;
5f3d93e4 250 } else {
0f113f3e 251 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
f63a17d6
MC
252 if (mac_ctx == NULL) {
253 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
254 SSL_F_TLS1_CHANGE_CIPHER_STATE,
255 ERR_R_MALLOC_FAILURE);
5f3d93e4 256 goto err;
f63a17d6 257 }
5f3d93e4 258 }
09b6c2ef 259#ifndef OPENSSL_NO_COMP
efa7dd64
RS
260 COMP_CTX_free(s->compress);
261 s->compress = NULL;
0f113f3e
MC
262 if (comp != NULL) {
263 s->compress = COMP_CTX_new(comp->method);
264 if (s->compress == NULL) {
f63a17d6
MC
265 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
266 SSL_F_TLS1_CHANGE_CIPHER_STATE,
267 SSL_R_COMPRESSION_LIBRARY_ERROR);
268 goto err;
0f113f3e
MC
269 }
270 }
09b6c2ef 271#endif
0f113f3e 272 /*
d5d0a1cb 273 * this is done by dtls1_reset_seq_numbers for DTLS
0f113f3e 274 */
d5d0a1cb 275 if (!SSL_IS_DTLS(s))
de07f311 276 RECORD_LAYER_reset_write_sequence(&s->rlayer);
555cbb32
TS
277 mac_secret = &(s->s3.write_mac_secret[0]);
278 mac_secret_size = &(s->s3.write_mac_secret_size);
0f113f3e
MC
279 }
280
281 if (reuse_dd)
846ec07d 282 EVP_CIPHER_CTX_reset(dd);
0f113f3e 283
555cbb32
TS
284 p = s->s3.tmp.key_block;
285 i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
0f113f3e 286
b43d1cbb 287 /* TODO(size_t): convert me */
0f113f3e 288 cl = EVP_CIPHER_key_length(c);
361a1191 289 j = cl;
0f113f3e 290 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
e75c5a79 291 /* If GCM/CCM mode only part of IV comes from PRF */
0f113f3e
MC
292 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
293 k = EVP_GCM_TLS_FIXED_IV_LEN;
e75c5a79
DSH
294 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
295 k = EVP_CCM_TLS_FIXED_IV_LEN;
0f113f3e
MC
296 else
297 k = EVP_CIPHER_iv_length(c);
298 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
299 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
300 ms = &(p[0]);
301 n = i + i;
302 key = &(p[n]);
303 n += j + j;
304 iv = &(p[n]);
305 n += k + k;
0f113f3e
MC
306 } else {
307 n = i;
308 ms = &(p[n]);
309 n += i + j;
310 key = &(p[n]);
311 n += j + k;
312 iv = &(p[n]);
313 n += k;
0f113f3e
MC
314 }
315
555cbb32 316 if (n > s->s3.tmp.key_block_length) {
f63a17d6
MC
317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
318 ERR_R_INTERNAL_ERROR);
319 goto err;
0f113f3e
MC
320 }
321
322 memcpy(mac_secret, ms, i);
323
324 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
348240c6 325 /* TODO(size_t): Convert this function */
7b4d3ffa 326 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
f929439f 327 (int)*mac_secret_size);
5f3d93e4 328 if (mac_key == NULL
fc69f32c
MC
329 || EVP_DigestSignInit_ex(mac_ctx, NULL,
330 EVP_MD_name(m), s->ctx->propq,
331 mac_key, s->ctx->libctx) <= 0) {
5f3d93e4 332 EVP_PKEY_free(mac_key);
f63a17d6
MC
333 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
334 ERR_R_INTERNAL_ERROR);
335 goto err;
5f3d93e4 336 }
0f113f3e
MC
337 EVP_PKEY_free(mac_key);
338 }
49b26f54
RL
339
340 OSSL_TRACE_BEGIN(TLS) {
341 BIO_printf(trc_out, "which = %04X, mac key:\n", which);
342 BIO_dump_indent(trc_out, ms, i, 4);
343 } OSSL_TRACE_END(TLS);
0f113f3e
MC
344
345 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
eadf70d2 346 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
348240c6
MC
347 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
348 iv)) {
f63a17d6
MC
349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
350 ERR_R_INTERNAL_ERROR);
351 goto err;
eadf70d2 352 }
e75c5a79 353 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
3d3701ea 354 int taglen;
555cbb32 355 if (s->s3.tmp.
a230b26e 356 new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
ec07b1d8 357 taglen = EVP_CCM8_TLS_TAG_LEN;
3d3701ea 358 else
ec07b1d8 359 taglen = EVP_CCM_TLS_TAG_LEN;
e75c5a79
DSH
360 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
361 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
362 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
348240c6 363 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv)
e75c5a79 364 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
f63a17d6
MC
365 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
366 ERR_R_INTERNAL_ERROR);
367 goto err;
e75c5a79 368 }
eadf70d2
MC
369 } else {
370 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
f63a17d6
MC
371 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
372 ERR_R_INTERNAL_ERROR);
373 goto err;
eadf70d2
MC
374 }
375 }
0f113f3e 376 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
eadf70d2
MC
377 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
378 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
348240c6 379 (int)*mac_secret_size, mac_secret)) {
f63a17d6
MC
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
381 ERR_R_INTERNAL_ERROR);
382 goto err;
eadf70d2 383 }
50ec7505
BP
384#ifndef OPENSSL_NO_KTLS
385 if (s->compress)
386 goto skip_ktls;
387
c35e921f
BP
388 if (((which & SSL3_CC_READ) && (s->mode & SSL_MODE_NO_KTLS_RX))
389 || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
50ec7505
BP
390 goto skip_ktls;
391
392 /* ktls supports only the maximum fragment size */
393 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
394 goto skip_ktls;
395
2111f5c2
AG
396# ifdef __FreeBSD__
397 memset(&crypto_info, 0, sizeof(crypto_info));
398 switch (s->s3.tmp.new_cipher->algorithm_enc) {
399 case SSL_AES128GCM:
400 case SSL_AES256GCM:
401 crypto_info.cipher_algorithm = CRYPTO_AES_NIST_GCM_16;
402 crypto_info.iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
403 break;
404 case SSL_AES128:
405 case SSL_AES256:
406 if (s->ext.use_etm)
407 goto skip_ktls;
408 switch (s->s3.tmp.new_cipher->algorithm_mac) {
409 case SSL_SHA1:
410 crypto_info.auth_algorithm = CRYPTO_SHA1_HMAC;
411 break;
412 case SSL_SHA256:
413 crypto_info.auth_algorithm = CRYPTO_SHA2_256_HMAC;
414 break;
a7bdd043
JB
415 case SSL_SHA384:
416 crypto_info.auth_algorithm = CRYPTO_SHA2_384_HMAC;
417 break;
2111f5c2
AG
418 default:
419 goto skip_ktls;
420 }
421 crypto_info.cipher_algorithm = CRYPTO_AES_CBC;
422 crypto_info.iv_len = EVP_CIPHER_iv_length(c);
423 crypto_info.auth_key = ms;
424 crypto_info.auth_key_len = *mac_secret_size;
425 break;
426 default:
427 goto skip_ktls;
428 }
429 crypto_info.cipher_key = key;
430 crypto_info.cipher_key_len = EVP_CIPHER_key_length(c);
431 crypto_info.iv = iv;
432 crypto_info.tls_vmajor = (s->version >> 8) & 0x000000ff;
433 crypto_info.tls_vminor = (s->version & 0x000000ff);
434# else
50ec7505
BP
435 /* check that cipher is AES_GCM_128 */
436 if (EVP_CIPHER_nid(c) != NID_aes_128_gcm
437 || EVP_CIPHER_mode(c) != EVP_CIPH_GCM_MODE
438 || EVP_CIPHER_key_length(c) != TLS_CIPHER_AES_GCM_128_KEY_SIZE)
439 goto skip_ktls;
440
441 /* check version is 1.2 */
442 if (s->version != TLS1_2_VERSION)
443 goto skip_ktls;
2111f5c2 444# endif
50ec7505 445
c35e921f
BP
446 if (which & SSL3_CC_WRITE)
447 bio = s->wbio;
448 else
449 bio = s->rbio;
450
451 if (!ossl_assert(bio != NULL)) {
50ec7505
BP
452 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
453 ERR_R_INTERNAL_ERROR);
454 goto err;
455 }
456
457 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
c35e921f
BP
458 if (which & SSL3_CC_WRITE) {
459 if (BIO_flush(bio) <= 0)
460 goto skip_ktls;
461 }
50ec7505
BP
462
463 /* ktls doesn't support renegotiation */
c35e921f
BP
464 if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
465 (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
50ec7505
BP
466 SSLfatal(s, SSL_AD_NO_RENEGOTIATION, SSL_F_TLS1_CHANGE_CIPHER_STATE,
467 ERR_R_INTERNAL_ERROR);
468 goto err;
469 }
470
2111f5c2 471# ifndef __FreeBSD__
50ec7505
BP
472 memset(&crypto_info, 0, sizeof(crypto_info));
473 crypto_info.info.cipher_type = TLS_CIPHER_AES_GCM_128;
474 crypto_info.info.version = s->version;
475
476 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GET_IV,
477 EVP_GCM_TLS_FIXED_IV_LEN + EVP_GCM_TLS_EXPLICIT_IV_LEN,
478 geniv);
479 memcpy(crypto_info.iv, geniv + EVP_GCM_TLS_FIXED_IV_LEN,
480 TLS_CIPHER_AES_GCM_128_IV_SIZE);
481 memcpy(crypto_info.salt, geniv, TLS_CIPHER_AES_GCM_128_SALT_SIZE);
482 memcpy(crypto_info.key, key, EVP_CIPHER_key_length(c));
c35e921f
BP
483 if (which & SSL3_CC_WRITE)
484 memcpy(crypto_info.rec_seq, &s->rlayer.write_sequence,
485 TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
486 else
487 memcpy(crypto_info.rec_seq, &s->rlayer.read_sequence,
488 TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
489
490 if (which & SSL3_CC_READ) {
491 count_unprocessed = count_unprocessed_records(s);
492 if (count_unprocessed < 0)
493 goto skip_ktls;
494
495 /* increment the crypto_info record sequence */
496 while (count_unprocessed) {
497 for (bit = 7; bit >= 0; bit--) { /* increment */
498 ++crypto_info.rec_seq[bit];
499 if (crypto_info.rec_seq[bit] != 0)
500 break;
501 }
502 count_unprocessed--;
503 }
504 }
2111f5c2 505# endif
50ec7505
BP
506
507 /* ktls works with user provided buffers directly */
c35e921f
BP
508 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
509 if (which & SSL3_CC_WRITE)
510 ssl3_release_write_buffer(s);
50ec7505
BP
511 SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
512 }
513
514 skip_ktls:
515#endif /* OPENSSL_NO_KTLS */
7426cd34 516 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
1cf218bc 517
49b26f54
RL
518 OSSL_TRACE_BEGIN(TLS) {
519 BIO_printf(trc_out, "which = %04X, key:\n", which);
520 BIO_dump_indent(trc_out, key, EVP_CIPHER_key_length(c), 4);
521 BIO_printf(trc_out, "iv:\n");
522 BIO_dump_indent(trc_out, iv, k, 4);
523 } OSSL_TRACE_END(TLS);
58964a49 524
208fb891 525 return 1;
0f113f3e 526 err:
26a7d938 527 return 0;
0f113f3e 528}
58964a49 529
6b691a5c 530int tls1_setup_key_block(SSL *s)
0f113f3e 531{
b7d60e76 532 unsigned char *p;
0f113f3e
MC
533 const EVP_CIPHER *c;
534 const EVP_MD *hash;
0f113f3e 535 SSL_COMP *comp;
8c1a5343
MC
536 int mac_type = NID_undef;
537 size_t num, mac_secret_size = 0;
0f113f3e 538 int ret = 0;
58964a49 539
555cbb32 540 if (s->s3.tmp.key_block_length != 0)
208fb891 541 return 1;
0f113f3e 542
c8f6c28a
MC
543 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
544 &mac_secret_size, &comp, s->ext.use_etm)) {
f63a17d6
MC
545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
546 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
26a7d938 547 return 0;
0f113f3e
MC
548 }
549
c8f6c28a 550 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
555cbb32 551 s->s3.tmp.new_sym_enc = c;
c8f6c28a 552 ssl_evp_md_free(s->s3.tmp.new_hash);
555cbb32
TS
553 s->s3.tmp.new_hash = hash;
554 s->s3.tmp.new_mac_pkey_type = mac_type;
555 s->s3.tmp.new_mac_secret_size = mac_secret_size;
a230b26e 556 num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
0f113f3e
MC
557 num *= 2;
558
559 ssl3_cleanup_key_block(s);
560
b7d60e76 561 if ((p = OPENSSL_malloc(num)) == NULL) {
f63a17d6
MC
562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
563 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
564 goto err;
565 }
566
555cbb32
TS
567 s->s3.tmp.key_block_length = num;
568 s->s3.tmp.key_block = p;
0f113f3e 569
49b26f54
RL
570 OSSL_TRACE_BEGIN(TLS) {
571 BIO_printf(trc_out, "client random\n");
555cbb32 572 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
49b26f54 573 BIO_printf(trc_out, "server random\n");
555cbb32 574 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
49b26f54
RL
575 BIO_printf(trc_out, "master key\n");
576 BIO_dump_indent(trc_out,
577 s->session->master_key,
578 s->session->master_key_length, 4);
579 } OSSL_TRACE_END(TLS);
580
d4d2f3a4
MC
581 if (!tls1_generate_key_block(s, p, num)) {
582 /* SSLfatal() already called */
0f113f3e 583 goto err;
d4d2f3a4 584 }
49b26f54
RL
585
586 OSSL_TRACE_BEGIN(TLS) {
587 BIO_printf(trc_out, "key block\n");
588 BIO_dump_indent(trc_out, p, num, 4);
589 } OSSL_TRACE_END(TLS);
58964a49 590
0f113f3e
MC
591 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
592 && s->method->version <= TLS1_VERSION) {
593 /*
594 * enable vulnerability countermeasure for CBC ciphers with known-IV
595 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
596 */
555cbb32 597 s->s3.need_empty_fragments = 1;
0f113f3e
MC
598
599 if (s->session->cipher != NULL) {
600 if (s->session->cipher->algorithm_enc == SSL_eNULL)
555cbb32 601 s->s3.need_empty_fragments = 0;
0f113f3e 602
d1d0be3c 603#ifndef OPENSSL_NO_RC4
0f113f3e 604 if (s->session->cipher->algorithm_enc == SSL_RC4)
555cbb32 605 s->s3.need_empty_fragments = 0;
82b0bf0b 606#endif
0f113f3e
MC
607 }
608 }
609
610 ret = 1;
611 err:
26a7d938 612 return ret;
0f113f3e 613}
58964a49 614
6db6bc5a
MC
615size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
616 unsigned char *out)
0f113f3e 617{
8c1a5343 618 size_t hashlen;
28ba2541 619 unsigned char hash[EVP_MAX_MD_SIZE];
0f113f3e 620
d4d2f3a4
MC
621 if (!ssl3_digest_cached_records(s, 0)) {
622 /* SSLfatal() already called */
124037fd 623 return 0;
d4d2f3a4 624 }
0f113f3e 625
d4d2f3a4
MC
626 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
627 /* SSLfatal() already called */
48fbcbac 628 return 0;
d4d2f3a4 629 }
0f113f3e 630
b7d60e76 631 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
0f113f3e 632 s->session->master_key, s->session->master_key_length,
d4d2f3a4
MC
633 out, TLS1_FINISH_MAC_LENGTH, 1)) {
634 /* SSLfatal() already called */
0f113f3e 635 return 0;
d4d2f3a4 636 }
c9dd49a7 637 OPENSSL_cleanse(hash, hashlen);
b7d60e76 638 return TLS1_FINISH_MAC_LENGTH;
0f113f3e 639}
58964a49 640
6b691a5c 641int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
8c1a5343 642 size_t len, size_t *secret_size)
0f113f3e 643{
329114f9 644 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
0cfb0e75 645 unsigned char hash[EVP_MAX_MD_SIZE * 2];
8c1a5343 646 size_t hashlen;
a230b26e 647 /*
79c44b4e 648 * Digest cached records keeping record buffer (if present): this won't
a230b26e
EK
649 * affect client auth because we're freezing the buffer at the same
650 * point (after client key exchange and before certificate verify)
124037fd 651 */
f63a17d6
MC
652 if (!ssl3_digest_cached_records(s, 1)
653 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
654 /* SSLfatal() already called */
8c1a5343 655 return 0;
f63a17d6 656 }
49b26f54
RL
657 OSSL_TRACE_BEGIN(TLS) {
658 BIO_printf(trc_out, "Handshake hashes:\n");
659 BIO_dump(trc_out, (char *)hash, hashlen);
660 } OSSL_TRACE_END(TLS);
d4d2f3a4
MC
661 if (!tls1_PRF(s,
662 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
663 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
664 hash, hashlen,
665 NULL, 0,
666 NULL, 0,
667 NULL, 0, p, len, out,
668 SSL3_MASTER_SECRET_SIZE, 1)) {
669 /* SSLfatal() already called */
670 return 0;
671 }
0cfb0e75
DSH
672 OPENSSL_cleanse(hash, hashlen);
673 } else {
d4d2f3a4
MC
674 if (!tls1_PRF(s,
675 TLS_MD_MASTER_SECRET_CONST,
676 TLS_MD_MASTER_SECRET_CONST_SIZE,
555cbb32 677 s->s3.client_random, SSL3_RANDOM_SIZE,
d4d2f3a4 678 NULL, 0,
555cbb32 679 s->s3.server_random, SSL3_RANDOM_SIZE,
d4d2f3a4
MC
680 NULL, 0, p, len, out,
681 SSL3_MASTER_SECRET_SIZE, 1)) {
682 /* SSLfatal() already called */
683 return 0;
684 }
0cfb0e75 685 }
49b26f54
RL
686
687 OSSL_TRACE_BEGIN(TLS) {
688 BIO_printf(trc_out, "Premaster Secret:\n");
689 BIO_dump_indent(trc_out, p, len, 4);
690 BIO_printf(trc_out, "Client Random:\n");
555cbb32 691 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
49b26f54 692 BIO_printf(trc_out, "Server Random:\n");
555cbb32 693 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
49b26f54
RL
694 BIO_printf(trc_out, "Master Secret:\n");
695 BIO_dump_indent(trc_out,
696 s->session->master_key,
697 SSL3_MASTER_SECRET_SIZE, 4);
698 } OSSL_TRACE_END(TLS);
761772d7 699
8c1a5343
MC
700 *secret_size = SSL3_MASTER_SECRET_SIZE;
701 return 1;
0f113f3e 702}
58964a49 703
74b4b494 704int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
705 const char *label, size_t llen,
706 const unsigned char *context,
707 size_t contextlen, int use_context)
708{
0f113f3e 709 unsigned char *val = NULL;
1c8a527c 710 size_t vallen = 0, currentvalpos;
0f113f3e 711 int rv;
e0af0405 712
0f113f3e
MC
713 /*
714 * construct PRF arguments we construct the PRF argument ourself rather
715 * than passing separate values into the TLS PRF to ensure that the
716 * concatenation of values does not create a prohibited label.
717 */
718 vallen = llen + SSL3_RANDOM_SIZE * 2;
719 if (use_context) {
720 vallen += 2 + contextlen;
721 }
722
723 val = OPENSSL_malloc(vallen);
724 if (val == NULL)
725 goto err2;
726 currentvalpos = 0;
727 memcpy(val + currentvalpos, (unsigned char *)label, llen);
728 currentvalpos += llen;
555cbb32 729 memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
0f113f3e 730 currentvalpos += SSL3_RANDOM_SIZE;
555cbb32 731 memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
0f113f3e
MC
732 currentvalpos += SSL3_RANDOM_SIZE;
733
734 if (use_context) {
735 val[currentvalpos] = (contextlen >> 8) & 0xff;
736 currentvalpos++;
737 val[currentvalpos] = contextlen & 0xff;
738 currentvalpos++;
739 if ((contextlen > 0) || (context != NULL)) {
740 memcpy(val + currentvalpos, context, contextlen);
741 }
742 }
743
744 /*
745 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
746 * label len) = 15, so size of val > max(prohibited label len) = 15 and
747 * the comparisons won't have buffer overflow
748 */
749 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
750 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
751 goto err1;
752 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
753 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
754 goto err1;
755 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
756 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
757 goto err1;
0cfb0e75
DSH
758 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
759 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
760 goto err1;
0f113f3e
MC
761 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
762 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
763 goto err1;
764
28ba2541 765 rv = tls1_PRF(s,
0f113f3e
MC
766 val, vallen,
767 NULL, 0,
768 NULL, 0,
769 NULL, 0,
770 NULL, 0,
771 s->session->master_key, s->session->master_key_length,
d4d2f3a4 772 out, olen, 0);
e0af0405 773
0f113f3e
MC
774 goto ret;
775 err1:
a230b26e 776 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
0f113f3e
MC
777 rv = 0;
778 goto ret;
779 err2:
780 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
781 rv = 0;
782 ret:
05c7b163 783 OPENSSL_clear_free(val, vallen);
26a7d938 784 return rv;
0f113f3e 785}
e0af0405 786
6b691a5c 787int tls1_alert_code(int code)
0f113f3e
MC
788{
789 switch (code) {
790 case SSL_AD_CLOSE_NOTIFY:
26a7d938 791 return SSL3_AD_CLOSE_NOTIFY;
0f113f3e 792 case SSL_AD_UNEXPECTED_MESSAGE:
26a7d938 793 return SSL3_AD_UNEXPECTED_MESSAGE;
0f113f3e 794 case SSL_AD_BAD_RECORD_MAC:
26a7d938 795 return SSL3_AD_BAD_RECORD_MAC;
0f113f3e 796 case SSL_AD_DECRYPTION_FAILED:
26a7d938 797 return TLS1_AD_DECRYPTION_FAILED;
0f113f3e 798 case SSL_AD_RECORD_OVERFLOW:
26a7d938 799 return TLS1_AD_RECORD_OVERFLOW;
0f113f3e 800 case SSL_AD_DECOMPRESSION_FAILURE:
26a7d938 801 return SSL3_AD_DECOMPRESSION_FAILURE;
0f113f3e 802 case SSL_AD_HANDSHAKE_FAILURE:
26a7d938 803 return SSL3_AD_HANDSHAKE_FAILURE;
0f113f3e 804 case SSL_AD_NO_CERTIFICATE:
26a7d938 805 return -1;
0f113f3e 806 case SSL_AD_BAD_CERTIFICATE:
26a7d938 807 return SSL3_AD_BAD_CERTIFICATE;
0f113f3e 808 case SSL_AD_UNSUPPORTED_CERTIFICATE:
26a7d938 809 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
0f113f3e 810 case SSL_AD_CERTIFICATE_REVOKED:
26a7d938 811 return SSL3_AD_CERTIFICATE_REVOKED;
0f113f3e 812 case SSL_AD_CERTIFICATE_EXPIRED:
26a7d938 813 return SSL3_AD_CERTIFICATE_EXPIRED;
0f113f3e 814 case SSL_AD_CERTIFICATE_UNKNOWN:
26a7d938 815 return SSL3_AD_CERTIFICATE_UNKNOWN;
0f113f3e 816 case SSL_AD_ILLEGAL_PARAMETER:
26a7d938 817 return SSL3_AD_ILLEGAL_PARAMETER;
0f113f3e 818 case SSL_AD_UNKNOWN_CA:
26a7d938 819 return TLS1_AD_UNKNOWN_CA;
0f113f3e 820 case SSL_AD_ACCESS_DENIED:
26a7d938 821 return TLS1_AD_ACCESS_DENIED;
0f113f3e 822 case SSL_AD_DECODE_ERROR:
26a7d938 823 return TLS1_AD_DECODE_ERROR;
0f113f3e 824 case SSL_AD_DECRYPT_ERROR:
26a7d938 825 return TLS1_AD_DECRYPT_ERROR;
0f113f3e 826 case SSL_AD_EXPORT_RESTRICTION:
26a7d938 827 return TLS1_AD_EXPORT_RESTRICTION;
0f113f3e 828 case SSL_AD_PROTOCOL_VERSION:
26a7d938 829 return TLS1_AD_PROTOCOL_VERSION;
0f113f3e 830 case SSL_AD_INSUFFICIENT_SECURITY:
26a7d938 831 return TLS1_AD_INSUFFICIENT_SECURITY;
0f113f3e 832 case SSL_AD_INTERNAL_ERROR:
26a7d938 833 return TLS1_AD_INTERNAL_ERROR;
0f113f3e 834 case SSL_AD_USER_CANCELLED:
26a7d938 835 return TLS1_AD_USER_CANCELLED;
0f113f3e 836 case SSL_AD_NO_RENEGOTIATION:
26a7d938 837 return TLS1_AD_NO_RENEGOTIATION;
0f113f3e 838 case SSL_AD_UNSUPPORTED_EXTENSION:
26a7d938 839 return TLS1_AD_UNSUPPORTED_EXTENSION;
0f113f3e 840 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
26a7d938 841 return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
0f113f3e 842 case SSL_AD_UNRECOGNIZED_NAME:
26a7d938 843 return TLS1_AD_UNRECOGNIZED_NAME;
0f113f3e 844 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
26a7d938 845 return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
0f113f3e 846 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
26a7d938 847 return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
0f113f3e 848 case SSL_AD_UNKNOWN_PSK_IDENTITY:
26a7d938 849 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
0f113f3e 850 case SSL_AD_INAPPROPRIATE_FALLBACK:
26a7d938 851 return TLS1_AD_INAPPROPRIATE_FALLBACK;
06217867 852 case SSL_AD_NO_APPLICATION_PROTOCOL:
26a7d938 853 return TLS1_AD_NO_APPLICATION_PROTOCOL;
42c28b63
MC
854 case SSL_AD_CERTIFICATE_REQUIRED:
855 return SSL_AD_HANDSHAKE_FAILURE;
0f113f3e 856 default:
26a7d938 857 return -1;
0f113f3e
MC
858 }
859}