]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
6fee020f32f433d561e033c68f435ae6da5a3ecf
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL_CONNECTION *s,
26 const void *seed1, size_t seed1_len,
27 const void *seed2, size_t seed2_len,
28 const void *seed3, size_t seed3_len,
29 const void *seed4, size_t seed4_len,
30 const void *seed5, size_t seed5_len,
31 const unsigned char *sec, size_t slen,
32 unsigned char *out, size_t olen, int fatal)
33 {
34 const EVP_MD *md = ssl_prf_md(s);
35 EVP_KDF *kdf;
36 EVP_KDF_CTX *kctx = NULL;
37 OSSL_PARAM params[8], *p = params;
38 const char *mdname;
39
40 if (md == NULL) {
41 /* Should never happen */
42 if (fatal)
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44 else
45 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46 return 0;
47 }
48 kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49 OSSL_KDF_NAME_TLS1_PRF,
50 SSL_CONNECTION_GET_CTX(s)->propq);
51 if (kdf == NULL)
52 goto err;
53 kctx = EVP_KDF_CTX_new(kdf);
54 EVP_KDF_free(kdf);
55 if (kctx == NULL)
56 goto err;
57 mdname = EVP_MD_get0_name(md);
58 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59 (char *)mdname, 0);
60 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61 (unsigned char *)sec,
62 (size_t)slen);
63 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64 (void *)seed1, (size_t)seed1_len);
65 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66 (void *)seed2, (size_t)seed2_len);
67 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68 (void *)seed3, (size_t)seed3_len);
69 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70 (void *)seed4, (size_t)seed4_len);
71 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72 (void *)seed5, (size_t)seed5_len);
73 *p = OSSL_PARAM_construct_end();
74 if (EVP_KDF_derive(kctx, out, olen, params)) {
75 EVP_KDF_CTX_free(kctx);
76 return 1;
77 }
78
79 err:
80 if (fatal)
81 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82 else
83 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84 EVP_KDF_CTX_free(kctx);
85 return 0;
86 }
87
88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89 size_t num)
90 {
91 int ret;
92
93 /* Calls SSLfatal() as required */
94 ret = tls1_PRF(s,
95 TLS_MD_KEY_EXPANSION_CONST,
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97 SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98 NULL, 0, NULL, 0, s->session->master_key,
99 s->session->master_key_length, km, num, 1);
100
101 return ret;
102 }
103
104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105 const EVP_CIPHER *ciph,
106 const EVP_MD *md)
107 {
108 /*
109 * Provided cipher, the TLS padding/MAC removal is performed provider
110 * side so we need to tell the ctx about our TLS version and mac size
111 */
112 OSSL_PARAM params[3], *pprm = params;
113 size_t macsize = 0;
114 int imacsize = -1;
115
116 if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117 /*
118 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119 * SSL_WRITE_ETM() because this test applies to both reading
120 * and writing.
121 */
122 && !s->ext.use_etm)
123 imacsize = EVP_MD_get_size(md);
124 if (imacsize >= 0)
125 macsize = (size_t)imacsize;
126
127 *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128 &s->version);
129 *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130 &macsize);
131 *pprm = OSSL_PARAM_construct_end();
132
133 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135 return 0;
136 }
137
138 return 1;
139 }
140
141
142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144 /* If GCM/CCM mode only part of IV comes from PRF */
145 if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146 return EVP_GCM_TLS_FIXED_IV_LEN;
147 else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148 return EVP_CCM_TLS_FIXED_IV_LEN;
149 else
150 return EVP_CIPHER_get_iv_length(c);
151 }
152
153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155 unsigned char *p, *mac_secret;
156 unsigned char *key, *iv;
157 EVP_CIPHER_CTX *dd;
158 const EVP_CIPHER *c;
159 #ifndef OPENSSL_NO_COMP
160 const SSL_COMP *comp;
161 #endif
162 const EVP_MD *m;
163 int mac_type;
164 size_t mac_secret_size;
165 EVP_MD_CTX *mac_ctx;
166 EVP_PKEY *mac_key;
167 size_t n, i, j, k, cl;
168 int reuse_dd = 0;
169 #ifndef OPENSSL_NO_KTLS
170 ktls_crypto_info_t crypto_info;
171 void *rl_sequence;
172 BIO *bio;
173 #endif
174 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
175
176 c = s->s3.tmp.new_sym_enc;
177 m = s->s3.tmp.new_hash;
178 mac_type = s->s3.tmp.new_mac_pkey_type;
179 #ifndef OPENSSL_NO_COMP
180 comp = s->s3.tmp.new_compression;
181 #endif
182
183 p = s->s3.tmp.key_block;
184 i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
185
186 cl = EVP_CIPHER_get_key_length(c);
187 j = cl;
188 k = tls_iv_length_within_key_block(c);
189 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
190 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
191 mac_secret = &(p[0]);
192 n = i + i;
193 key = &(p[n]);
194 n += j + j;
195 iv = &(p[n]);
196 n += k + k;
197 } else {
198 n = i;
199 mac_secret = &(p[n]);
200 n += i + j;
201 key = &(p[n]);
202 n += j + k;
203 iv = &(p[n]);
204 n += k;
205 }
206
207 if (n > s->s3.tmp.key_block_length) {
208 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
209 goto err;
210 }
211
212 if (which & SSL3_CC_READ) {
213 if (SSL_CONNECTION_IS_DTLS(s)) {
214 if (s->ext.use_etm)
215 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
216 else
217 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
218
219 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
220 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
221 else
222 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
223
224 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
225 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
226 else
227 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
228
229 if (s->enc_read_ctx != NULL) {
230 reuse_dd = 1;
231 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
232 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
233 goto err;
234 } else {
235 /*
236 * make sure it's initialised in case we exit later with an error
237 */
238 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
239 }
240 dd = s->enc_read_ctx;
241 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
242 if (mac_ctx == NULL) {
243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
244 goto err;
245 }
246 #ifndef OPENSSL_NO_COMP
247 COMP_CTX_free(s->expand);
248 s->expand = NULL;
249 if (comp != NULL) {
250 s->expand = COMP_CTX_new(comp->method);
251 if (s->expand == NULL) {
252 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
253 SSL_R_COMPRESSION_LIBRARY_ERROR);
254 goto err;
255 }
256 }
257 #endif
258 /*
259 * this is done by dtls1_reset_seq_numbers for DTLS
260 */
261 if (!SSL_CONNECTION_IS_DTLS(s))
262 RECORD_LAYER_reset_read_sequence(&s->rlayer);
263 } else {
264 /*
265 * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
266 * ignore this value so we can default it to 0.
267 */
268 size_t taglen = 0;
269
270 if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
271 if ((s->s3.tmp. new_cipher->algorithm_enc
272 & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
273 taglen = EVP_CCM8_TLS_TAG_LEN;
274 else
275 taglen = EVP_CCM_TLS_TAG_LEN;
276 }
277
278 if (!ssl_set_new_record_layer(s, NULL, s->version,
279 OSSL_RECORD_DIRECTION_READ,
280 OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
281 key, cl, iv, (size_t)k, mac_secret,
282 mac_secret_size, c, taglen, mac_type, m,
283 comp)) {
284 /* SSLfatal already called */
285 goto err;
286 }
287
288 /* TODO(RECLAYER): Temporary - remove me */
289 goto check_ktls;
290 }
291 } else {
292 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
293 if (s->ext.use_etm)
294 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
295 else
296 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
297
298 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
299 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
300 else
301 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
302
303 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
304 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
305 else
306 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
307 if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
308 reuse_dd = 1;
309 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
310 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
311 goto err;
312 }
313 dd = s->enc_write_ctx;
314 if (SSL_CONNECTION_IS_DTLS(s)) {
315 mac_ctx = EVP_MD_CTX_new();
316 if (mac_ctx == NULL) {
317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
318 goto err;
319 }
320 s->write_hash = mac_ctx;
321 } else {
322 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
323 if (mac_ctx == NULL) {
324 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
325 goto err;
326 }
327 }
328 #ifndef OPENSSL_NO_COMP
329 COMP_CTX_free(s->compress);
330 s->compress = NULL;
331 if (comp != NULL) {
332 s->compress = COMP_CTX_new(comp->method);
333 if (s->compress == NULL) {
334 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
335 SSL_R_COMPRESSION_LIBRARY_ERROR);
336 goto err;
337 }
338 }
339 #endif
340 /*
341 * this is done by dtls1_reset_seq_numbers for DTLS
342 */
343 if (!SSL_CONNECTION_IS_DTLS(s))
344 RECORD_LAYER_reset_write_sequence(&s->rlayer);
345 }
346
347 if (reuse_dd)
348 EVP_CIPHER_CTX_reset(dd);
349
350 if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
351 if (mac_type == EVP_PKEY_HMAC) {
352 mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
353 sctx->propq, mac_secret,
354 mac_secret_size);
355 } else {
356 /*
357 * If its not HMAC then the only other types of MAC we support are
358 * the GOST MACs, so we need to use the old style way of creating
359 * a MAC key.
360 */
361 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
362 (int)mac_secret_size);
363 }
364 if (mac_key == NULL
365 || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
366 sctx->libctx, sctx->propq, mac_key,
367 NULL) <= 0) {
368 EVP_PKEY_free(mac_key);
369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
370 goto err;
371 }
372 EVP_PKEY_free(mac_key);
373 }
374
375 OSSL_TRACE_BEGIN(TLS) {
376 BIO_printf(trc_out, "which = %04X, mac key:\n", which);
377 BIO_dump_indent(trc_out, mac_secret, i, 4);
378 } OSSL_TRACE_END(TLS);
379
380 if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
381 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
382 || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
383 iv) <= 0) {
384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
385 goto err;
386 }
387 } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
388 int taglen;
389 if (s->s3.tmp.
390 new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
391 taglen = EVP_CCM8_TLS_TAG_LEN;
392 else
393 taglen = EVP_CCM_TLS_TAG_LEN;
394 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
395 || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
396 || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
397 || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
398 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
400 goto err;
401 }
402 } else {
403 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
404 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
405 goto err;
406 }
407 }
408 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
409 if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
410 && mac_secret_size != 0
411 && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
412 (int)mac_secret_size, mac_secret) <= 0) {
413 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
414 goto err;
415 }
416 if (EVP_CIPHER_get0_provider(c) != NULL
417 && !tls_provider_set_tls_params(s, dd, c, m)) {
418 /* SSLfatal already called */
419 goto err;
420 }
421
422 check_ktls:
423 #ifndef OPENSSL_NO_KTLS
424 if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
425 goto skip_ktls;
426
427 /* ktls supports only the maximum fragment size */
428 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
429 goto skip_ktls;
430
431 /* check that cipher is supported */
432 if (!ktls_check_supported_cipher(s, c, dd))
433 goto skip_ktls;
434
435 if (which & SSL3_CC_WRITE)
436 bio = s->wbio;
437 else
438 bio = s->rbio;
439
440 if (!ossl_assert(bio != NULL)) {
441 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
442 goto err;
443 }
444
445 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
446 if (which & SSL3_CC_WRITE) {
447 if (BIO_flush(bio) <= 0)
448 goto skip_ktls;
449 }
450
451 /* ktls doesn't support renegotiation */
452 if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
453 (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
454 SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
455 goto err;
456 }
457
458 if (which & SSL3_CC_WRITE)
459 rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
460 else
461 rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
462
463 if (!ktls_configure_crypto(s, c, dd, rl_sequence, &crypto_info,
464 which & SSL3_CC_WRITE, iv, key, mac_secret,
465 mac_secret_size))
466 goto skip_ktls;
467
468 /* ktls works with user provided buffers directly */
469 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
470 if (which & SSL3_CC_WRITE)
471 ssl3_release_write_buffer(s);
472 SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
473 }
474
475 skip_ktls:
476 #endif /* OPENSSL_NO_KTLS */
477 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
478
479 OSSL_TRACE_BEGIN(TLS) {
480 BIO_printf(trc_out, "which = %04X, key:\n", which);
481 BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
482 BIO_printf(trc_out, "iv:\n");
483 BIO_dump_indent(trc_out, iv, k, 4);
484 } OSSL_TRACE_END(TLS);
485
486 return 1;
487 err:
488 return 0;
489 }
490
491 int tls1_setup_key_block(SSL_CONNECTION *s)
492 {
493 unsigned char *p;
494 const EVP_CIPHER *c;
495 const EVP_MD *hash;
496 SSL_COMP *comp;
497 int mac_type = NID_undef;
498 size_t num, mac_secret_size = 0;
499 int ret = 0;
500
501 if (s->s3.tmp.key_block_length != 0)
502 return 1;
503
504 if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
505 &mac_type, &mac_secret_size, &comp,
506 s->ext.use_etm)) {
507 /* Error is already recorded */
508 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
509 return 0;
510 }
511
512 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
513 s->s3.tmp.new_sym_enc = c;
514 ssl_evp_md_free(s->s3.tmp.new_hash);
515 s->s3.tmp.new_hash = hash;
516 s->s3.tmp.new_mac_pkey_type = mac_type;
517 s->s3.tmp.new_mac_secret_size = mac_secret_size;
518 num = mac_secret_size + EVP_CIPHER_get_key_length(c)
519 + tls_iv_length_within_key_block(c);
520 num *= 2;
521
522 ssl3_cleanup_key_block(s);
523
524 if ((p = OPENSSL_malloc(num)) == NULL) {
525 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
526 goto err;
527 }
528
529 s->s3.tmp.key_block_length = num;
530 s->s3.tmp.key_block = p;
531
532 OSSL_TRACE_BEGIN(TLS) {
533 BIO_printf(trc_out, "key block length: %zu\n", num);
534 BIO_printf(trc_out, "client random\n");
535 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
536 BIO_printf(trc_out, "server random\n");
537 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
538 BIO_printf(trc_out, "master key\n");
539 BIO_dump_indent(trc_out,
540 s->session->master_key,
541 s->session->master_key_length, 4);
542 } OSSL_TRACE_END(TLS);
543
544 if (!tls1_generate_key_block(s, p, num)) {
545 /* SSLfatal() already called */
546 goto err;
547 }
548
549 OSSL_TRACE_BEGIN(TLS) {
550 BIO_printf(trc_out, "key block\n");
551 BIO_dump_indent(trc_out, p, num, 4);
552 } OSSL_TRACE_END(TLS);
553
554 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
555 && SSL_CONNECTION_GET_SSL(s)->method->version <= TLS1_VERSION) {
556 /*
557 * enable vulnerability countermeasure for CBC ciphers with known-IV
558 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
559 */
560 s->s3.need_empty_fragments = 1;
561
562 if (s->session->cipher != NULL) {
563 if (s->session->cipher->algorithm_enc == SSL_eNULL)
564 s->s3.need_empty_fragments = 0;
565
566 if (s->session->cipher->algorithm_enc == SSL_RC4)
567 s->s3.need_empty_fragments = 0;
568 }
569 }
570
571 ret = 1;
572 err:
573 return ret;
574 }
575
576 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
577 size_t slen, unsigned char *out)
578 {
579 size_t hashlen;
580 unsigned char hash[EVP_MAX_MD_SIZE];
581 size_t finished_size = TLS1_FINISH_MAC_LENGTH;
582
583 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
584 finished_size = 32;
585
586 if (!ssl3_digest_cached_records(s, 0)) {
587 /* SSLfatal() already called */
588 return 0;
589 }
590
591 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
592 /* SSLfatal() already called */
593 return 0;
594 }
595
596 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
597 s->session->master_key, s->session->master_key_length,
598 out, finished_size, 1)) {
599 /* SSLfatal() already called */
600 return 0;
601 }
602 OPENSSL_cleanse(hash, hashlen);
603 return finished_size;
604 }
605
606 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
607 unsigned char *p, size_t len,
608 size_t *secret_size)
609 {
610 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
611 unsigned char hash[EVP_MAX_MD_SIZE * 2];
612 size_t hashlen;
613 /*
614 * Digest cached records keeping record buffer (if present): this won't
615 * affect client auth because we're freezing the buffer at the same
616 * point (after client key exchange and before certificate verify)
617 */
618 if (!ssl3_digest_cached_records(s, 1)
619 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
620 /* SSLfatal() already called */
621 return 0;
622 }
623 OSSL_TRACE_BEGIN(TLS) {
624 BIO_printf(trc_out, "Handshake hashes:\n");
625 BIO_dump(trc_out, (char *)hash, hashlen);
626 } OSSL_TRACE_END(TLS);
627 if (!tls1_PRF(s,
628 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
629 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
630 hash, hashlen,
631 NULL, 0,
632 NULL, 0,
633 NULL, 0, p, len, out,
634 SSL3_MASTER_SECRET_SIZE, 1)) {
635 /* SSLfatal() already called */
636 return 0;
637 }
638 OPENSSL_cleanse(hash, hashlen);
639 } else {
640 if (!tls1_PRF(s,
641 TLS_MD_MASTER_SECRET_CONST,
642 TLS_MD_MASTER_SECRET_CONST_SIZE,
643 s->s3.client_random, SSL3_RANDOM_SIZE,
644 NULL, 0,
645 s->s3.server_random, SSL3_RANDOM_SIZE,
646 NULL, 0, p, len, out,
647 SSL3_MASTER_SECRET_SIZE, 1)) {
648 /* SSLfatal() already called */
649 return 0;
650 }
651 }
652
653 OSSL_TRACE_BEGIN(TLS) {
654 BIO_printf(trc_out, "Premaster Secret:\n");
655 BIO_dump_indent(trc_out, p, len, 4);
656 BIO_printf(trc_out, "Client Random:\n");
657 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
658 BIO_printf(trc_out, "Server Random:\n");
659 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
660 BIO_printf(trc_out, "Master Secret:\n");
661 BIO_dump_indent(trc_out,
662 s->session->master_key,
663 SSL3_MASTER_SECRET_SIZE, 4);
664 } OSSL_TRACE_END(TLS);
665
666 *secret_size = SSL3_MASTER_SECRET_SIZE;
667 return 1;
668 }
669
670 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
671 size_t olen, const char *label, size_t llen,
672 const unsigned char *context,
673 size_t contextlen, int use_context)
674 {
675 unsigned char *val = NULL;
676 size_t vallen = 0, currentvalpos;
677 int rv;
678
679 /*
680 * construct PRF arguments we construct the PRF argument ourself rather
681 * than passing separate values into the TLS PRF to ensure that the
682 * concatenation of values does not create a prohibited label.
683 */
684 vallen = llen + SSL3_RANDOM_SIZE * 2;
685 if (use_context) {
686 vallen += 2 + contextlen;
687 }
688
689 val = OPENSSL_malloc(vallen);
690 if (val == NULL)
691 goto err2;
692 currentvalpos = 0;
693 memcpy(val + currentvalpos, (unsigned char *)label, llen);
694 currentvalpos += llen;
695 memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
696 currentvalpos += SSL3_RANDOM_SIZE;
697 memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
698 currentvalpos += SSL3_RANDOM_SIZE;
699
700 if (use_context) {
701 val[currentvalpos] = (contextlen >> 8) & 0xff;
702 currentvalpos++;
703 val[currentvalpos] = contextlen & 0xff;
704 currentvalpos++;
705 if ((contextlen > 0) || (context != NULL)) {
706 memcpy(val + currentvalpos, context, contextlen);
707 }
708 }
709
710 /*
711 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
712 * label len) = 15, so size of val > max(prohibited label len) = 15 and
713 * the comparisons won't have buffer overflow
714 */
715 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
716 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
717 goto err1;
718 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
719 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
720 goto err1;
721 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
722 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
723 goto err1;
724 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
725 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
726 goto err1;
727 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
728 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
729 goto err1;
730
731 rv = tls1_PRF(s,
732 val, vallen,
733 NULL, 0,
734 NULL, 0,
735 NULL, 0,
736 NULL, 0,
737 s->session->master_key, s->session->master_key_length,
738 out, olen, 0);
739
740 goto ret;
741 err1:
742 ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
743 rv = 0;
744 goto ret;
745 err2:
746 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
747 rv = 0;
748 ret:
749 OPENSSL_clear_free(val, vallen);
750 return rv;
751 }
752
753 int tls1_alert_code(int code)
754 {
755 switch (code) {
756 case SSL_AD_CLOSE_NOTIFY:
757 return SSL3_AD_CLOSE_NOTIFY;
758 case SSL_AD_UNEXPECTED_MESSAGE:
759 return SSL3_AD_UNEXPECTED_MESSAGE;
760 case SSL_AD_BAD_RECORD_MAC:
761 return SSL3_AD_BAD_RECORD_MAC;
762 case SSL_AD_DECRYPTION_FAILED:
763 return TLS1_AD_DECRYPTION_FAILED;
764 case SSL_AD_RECORD_OVERFLOW:
765 return TLS1_AD_RECORD_OVERFLOW;
766 case SSL_AD_DECOMPRESSION_FAILURE:
767 return SSL3_AD_DECOMPRESSION_FAILURE;
768 case SSL_AD_HANDSHAKE_FAILURE:
769 return SSL3_AD_HANDSHAKE_FAILURE;
770 case SSL_AD_NO_CERTIFICATE:
771 return -1;
772 case SSL_AD_BAD_CERTIFICATE:
773 return SSL3_AD_BAD_CERTIFICATE;
774 case SSL_AD_UNSUPPORTED_CERTIFICATE:
775 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
776 case SSL_AD_CERTIFICATE_REVOKED:
777 return SSL3_AD_CERTIFICATE_REVOKED;
778 case SSL_AD_CERTIFICATE_EXPIRED:
779 return SSL3_AD_CERTIFICATE_EXPIRED;
780 case SSL_AD_CERTIFICATE_UNKNOWN:
781 return SSL3_AD_CERTIFICATE_UNKNOWN;
782 case SSL_AD_ILLEGAL_PARAMETER:
783 return SSL3_AD_ILLEGAL_PARAMETER;
784 case SSL_AD_UNKNOWN_CA:
785 return TLS1_AD_UNKNOWN_CA;
786 case SSL_AD_ACCESS_DENIED:
787 return TLS1_AD_ACCESS_DENIED;
788 case SSL_AD_DECODE_ERROR:
789 return TLS1_AD_DECODE_ERROR;
790 case SSL_AD_DECRYPT_ERROR:
791 return TLS1_AD_DECRYPT_ERROR;
792 case SSL_AD_EXPORT_RESTRICTION:
793 return TLS1_AD_EXPORT_RESTRICTION;
794 case SSL_AD_PROTOCOL_VERSION:
795 return TLS1_AD_PROTOCOL_VERSION;
796 case SSL_AD_INSUFFICIENT_SECURITY:
797 return TLS1_AD_INSUFFICIENT_SECURITY;
798 case SSL_AD_INTERNAL_ERROR:
799 return TLS1_AD_INTERNAL_ERROR;
800 case SSL_AD_USER_CANCELLED:
801 return TLS1_AD_USER_CANCELLED;
802 case SSL_AD_NO_RENEGOTIATION:
803 return TLS1_AD_NO_RENEGOTIATION;
804 case SSL_AD_UNSUPPORTED_EXTENSION:
805 return TLS1_AD_UNSUPPORTED_EXTENSION;
806 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
807 return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
808 case SSL_AD_UNRECOGNIZED_NAME:
809 return TLS1_AD_UNRECOGNIZED_NAME;
810 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
811 return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
812 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
813 return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
814 case SSL_AD_UNKNOWN_PSK_IDENTITY:
815 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
816 case SSL_AD_INAPPROPRIATE_FALLBACK:
817 return TLS1_AD_INAPPROPRIATE_FALLBACK;
818 case SSL_AD_NO_APPLICATION_PROTOCOL:
819 return TLS1_AD_NO_APPLICATION_PROTOCOL;
820 case SSL_AD_CERTIFICATE_REQUIRED:
821 return SSL_AD_HANDSHAKE_FAILURE;
822 case TLS13_AD_MISSING_EXTENSION:
823 return SSL_AD_HANDSHAKE_FAILURE;
824 default:
825 return -1;
826 }
827 }