]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
54696f6917f4dd10838fee073503f85b2852ada9
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL_CONNECTION *s,
26 const void *seed1, size_t seed1_len,
27 const void *seed2, size_t seed2_len,
28 const void *seed3, size_t seed3_len,
29 const void *seed4, size_t seed4_len,
30 const void *seed5, size_t seed5_len,
31 const unsigned char *sec, size_t slen,
32 unsigned char *out, size_t olen, int fatal)
33 {
34 const EVP_MD *md = ssl_prf_md(s);
35 EVP_KDF *kdf;
36 EVP_KDF_CTX *kctx = NULL;
37 OSSL_PARAM params[8], *p = params;
38 const char *mdname;
39
40 if (md == NULL) {
41 /* Should never happen */
42 if (fatal)
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44 else
45 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46 return 0;
47 }
48 kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49 OSSL_KDF_NAME_TLS1_PRF,
50 SSL_CONNECTION_GET_CTX(s)->propq);
51 if (kdf == NULL)
52 goto err;
53 kctx = EVP_KDF_CTX_new(kdf);
54 EVP_KDF_free(kdf);
55 if (kctx == NULL)
56 goto err;
57 mdname = EVP_MD_get0_name(md);
58 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59 (char *)mdname, 0);
60 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61 (unsigned char *)sec,
62 (size_t)slen);
63 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64 (void *)seed1, (size_t)seed1_len);
65 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66 (void *)seed2, (size_t)seed2_len);
67 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68 (void *)seed3, (size_t)seed3_len);
69 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70 (void *)seed4, (size_t)seed4_len);
71 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72 (void *)seed5, (size_t)seed5_len);
73 *p = OSSL_PARAM_construct_end();
74 if (EVP_KDF_derive(kctx, out, olen, params)) {
75 EVP_KDF_CTX_free(kctx);
76 return 1;
77 }
78
79 err:
80 if (fatal)
81 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82 else
83 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84 EVP_KDF_CTX_free(kctx);
85 return 0;
86 }
87
88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89 size_t num)
90 {
91 int ret;
92
93 /* Calls SSLfatal() as required */
94 ret = tls1_PRF(s,
95 TLS_MD_KEY_EXPANSION_CONST,
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97 SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98 NULL, 0, NULL, 0, s->session->master_key,
99 s->session->master_key_length, km, num, 1);
100
101 return ret;
102 }
103
104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105 const EVP_CIPHER *ciph,
106 const EVP_MD *md)
107 {
108 /*
109 * Provided cipher, the TLS padding/MAC removal is performed provider
110 * side so we need to tell the ctx about our TLS version and mac size
111 */
112 OSSL_PARAM params[3], *pprm = params;
113 size_t macsize = 0;
114 int imacsize = -1;
115
116 if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117 /*
118 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119 * SSL_WRITE_ETM() because this test applies to both reading
120 * and writing.
121 */
122 && !s->ext.use_etm)
123 imacsize = EVP_MD_get_size(md);
124 if (imacsize >= 0)
125 macsize = (size_t)imacsize;
126
127 *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128 &s->version);
129 *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130 &macsize);
131 *pprm = OSSL_PARAM_construct_end();
132
133 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135 return 0;
136 }
137
138 return 1;
139 }
140
141
142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144 /* If GCM/CCM mode only part of IV comes from PRF */
145 if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146 return EVP_GCM_TLS_FIXED_IV_LEN;
147 else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148 return EVP_CCM_TLS_FIXED_IV_LEN;
149 else
150 return EVP_CIPHER_get_iv_length(c);
151 }
152
153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155 unsigned char *p, *mac_secret;
156 unsigned char *key, *iv;
157 EVP_CIPHER_CTX *dd;
158 const EVP_CIPHER *c;
159 const SSL_COMP *comp = NULL;
160 const EVP_MD *m;
161 int mac_type;
162 size_t mac_secret_size;
163 EVP_MD_CTX *mac_ctx;
164 EVP_PKEY *mac_key;
165 size_t n, i, j, k, cl;
166 int iivlen;
167 int reuse_dd = 0;
168 #ifndef OPENSSL_NO_KTLS
169 ktls_crypto_info_t crypto_info;
170 void *rl_sequence;
171 BIO *bio;
172 #endif
173 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
174 /*
175 * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
176 * ignore this value so we can default it to 0.
177 */
178 size_t taglen = 0;
179
180 c = s->s3.tmp.new_sym_enc;
181 m = s->s3.tmp.new_hash;
182 mac_type = s->s3.tmp.new_mac_pkey_type;
183 #ifndef OPENSSL_NO_COMP
184 comp = s->s3.tmp.new_compression;
185 #endif
186
187 p = s->s3.tmp.key_block;
188 i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
189
190 cl = EVP_CIPHER_get_key_length(c);
191 j = cl;
192 iivlen = tls_iv_length_within_key_block(c);
193 if (iivlen < 0) {
194 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
195 goto err;
196 }
197 k = iivlen;
198 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
199 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
200 mac_secret = &(p[0]);
201 n = i + i;
202 key = &(p[n]);
203 n += j + j;
204 iv = &(p[n]);
205 n += k + k;
206 } else {
207 n = i;
208 mac_secret = &(p[n]);
209 n += i + j;
210 key = &(p[n]);
211 n += j + k;
212 iv = &(p[n]);
213 n += k;
214 }
215
216 if (n > s->s3.tmp.key_block_length) {
217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
218 goto err;
219 }
220
221 if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
222 if ((s->s3.tmp.new_cipher->algorithm_enc
223 & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
224 taglen = EVP_CCM8_TLS_TAG_LEN;
225 else
226 taglen = EVP_CCM_TLS_TAG_LEN;
227 }
228
229 if (which & SSL3_CC_READ) {
230 if (s->ext.use_etm)
231 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
232 else
233 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
234
235 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
236 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
237 else
238 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
239
240 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
241 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
242 else
243 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
244
245 if (!ssl_set_new_record_layer(s, s->version,
246 OSSL_RECORD_DIRECTION_READ,
247 OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
248 key, cl, iv, (size_t)k, mac_secret,
249 mac_secret_size, c, taglen, mac_type,
250 m, comp)) {
251 /* SSLfatal already called */
252 goto err;
253 }
254
255 /* TODO(RECLAYER): Temporary - remove me when DTLS write rlayer done*/
256 goto skip_ktls;
257 } else {
258 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
259 if (s->ext.use_etm)
260 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
261 else
262 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
263
264 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
265 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
266 else
267 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
268
269 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
270 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
271 else
272 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
273
274 if (!ssl_set_new_record_layer(s, s->version,
275 OSSL_RECORD_DIRECTION_WRITE,
276 OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
277 key, cl, iv, (size_t)k, mac_secret,
278 mac_secret_size, c, taglen, mac_type,
279 m, comp)) {
280 /* SSLfatal already called */
281 goto err;
282 }
283
284 /* TODO(RECLAYER): Temporary - remove me when DTLS write rlayer done*/
285 if (!SSL_CONNECTION_IS_DTLS(s))
286 goto skip_ktls;
287
288 if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
289 reuse_dd = 1;
290 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
292 goto err;
293 }
294 dd = s->enc_write_ctx;
295 if (SSL_CONNECTION_IS_DTLS(s)) {
296 mac_ctx = EVP_MD_CTX_new();
297 if (mac_ctx == NULL) {
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
299 goto err;
300 }
301 s->write_hash = mac_ctx;
302 } else {
303 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
304 if (mac_ctx == NULL) {
305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
306 goto err;
307 }
308 }
309 #ifndef OPENSSL_NO_COMP
310 COMP_CTX_free(s->compress);
311 s->compress = NULL;
312 if (comp != NULL) {
313 s->compress = COMP_CTX_new(comp->method);
314 if (s->compress == NULL) {
315 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
316 SSL_R_COMPRESSION_LIBRARY_ERROR);
317 goto err;
318 }
319 }
320 #endif
321 /*
322 * this is done by dtls1_reset_seq_numbers for DTLS
323 */
324 if (!SSL_CONNECTION_IS_DTLS(s))
325 RECORD_LAYER_reset_write_sequence(&s->rlayer);
326 }
327
328 if (reuse_dd)
329 EVP_CIPHER_CTX_reset(dd);
330
331 if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
332 if (mac_type == EVP_PKEY_HMAC) {
333 mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
334 sctx->propq, mac_secret,
335 mac_secret_size);
336 } else {
337 /*
338 * If its not HMAC then the only other types of MAC we support are
339 * the GOST MACs, so we need to use the old style way of creating
340 * a MAC key.
341 */
342 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
343 (int)mac_secret_size);
344 }
345 if (mac_key == NULL
346 || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
347 sctx->libctx, sctx->propq, mac_key,
348 NULL) <= 0) {
349 EVP_PKEY_free(mac_key);
350 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
351 goto err;
352 }
353 EVP_PKEY_free(mac_key);
354 }
355
356 OSSL_TRACE_BEGIN(TLS) {
357 BIO_printf(trc_out, "which = %04X, mac key:\n", which);
358 BIO_dump_indent(trc_out, mac_secret, i, 4);
359 } OSSL_TRACE_END(TLS);
360
361 if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
362 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
363 || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
364 iv) <= 0) {
365 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
366 goto err;
367 }
368 } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
369 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
370 || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
371 || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
372 || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
373 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
374 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
375 goto err;
376 }
377 } else {
378 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
379 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
380 goto err;
381 }
382 }
383 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
384 if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
385 && mac_secret_size != 0
386 && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
387 (int)mac_secret_size, mac_secret) <= 0) {
388 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
389 goto err;
390 }
391 if (EVP_CIPHER_get0_provider(c) != NULL
392 && !tls_provider_set_tls_params(s, dd, c, m)) {
393 /* SSLfatal already called */
394 goto err;
395 }
396
397 #ifndef OPENSSL_NO_KTLS
398 if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
399 goto skip_ktls;
400
401 /* ktls supports only the maximum fragment size */
402 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
403 goto skip_ktls;
404
405 /* check that cipher is supported */
406 if (!ktls_check_supported_cipher(s, c, m, taglen))
407 goto skip_ktls;
408
409 if (which & SSL3_CC_WRITE)
410 bio = s->wbio;
411 else
412 bio = s->rbio;
413
414 if (!ossl_assert(bio != NULL)) {
415 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
416 goto err;
417 }
418
419 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
420 if (which & SSL3_CC_WRITE) {
421 if (BIO_flush(bio) <= 0)
422 goto skip_ktls;
423 }
424
425 /* ktls doesn't support renegotiation */
426 if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
427 (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
428 SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
429 goto err;
430 }
431
432 /*
433 * If we get here we are only doing the write side. The read side goes
434 * through the new record layer code.
435 */
436 rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
437
438 if (!ktls_configure_crypto(sctx->libctx, s->version, c, m, rl_sequence,
439 &crypto_info, which & SSL3_CC_WRITE, iv,
440 (size_t)k, key, cl, mac_secret, mac_secret_size))
441 goto skip_ktls;
442
443 /* ktls works with user provided buffers directly */
444 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE))
445 SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
446 #endif /* OPENSSL_NO_KTLS */
447 skip_ktls:
448 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
449
450 OSSL_TRACE_BEGIN(TLS) {
451 BIO_printf(trc_out, "which = %04X, key:\n", which);
452 BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
453 BIO_printf(trc_out, "iv:\n");
454 BIO_dump_indent(trc_out, iv, k, 4);
455 } OSSL_TRACE_END(TLS);
456
457 return 1;
458 err:
459 return 0;
460 }
461
462 int tls1_setup_key_block(SSL_CONNECTION *s)
463 {
464 unsigned char *p;
465 const EVP_CIPHER *c;
466 const EVP_MD *hash;
467 SSL_COMP *comp;
468 int mac_type = NID_undef;
469 size_t num, mac_secret_size = 0;
470 int ret = 0;
471 int ivlen;
472
473 if (s->s3.tmp.key_block_length != 0)
474 return 1;
475
476 if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
477 &mac_type, &mac_secret_size, &comp,
478 s->ext.use_etm)) {
479 /* Error is already recorded */
480 SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
481 return 0;
482 }
483
484 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
485 s->s3.tmp.new_sym_enc = c;
486 ssl_evp_md_free(s->s3.tmp.new_hash);
487 s->s3.tmp.new_hash = hash;
488 s->s3.tmp.new_mac_pkey_type = mac_type;
489 s->s3.tmp.new_mac_secret_size = mac_secret_size;
490 ivlen = tls_iv_length_within_key_block(c);
491 if (ivlen < 0) {
492 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
493 return 0;
494 }
495 num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
496 num *= 2;
497
498 ssl3_cleanup_key_block(s);
499
500 if ((p = OPENSSL_malloc(num)) == NULL) {
501 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
502 goto err;
503 }
504
505 s->s3.tmp.key_block_length = num;
506 s->s3.tmp.key_block = p;
507
508 OSSL_TRACE_BEGIN(TLS) {
509 BIO_printf(trc_out, "key block length: %zu\n", num);
510 BIO_printf(trc_out, "client random\n");
511 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
512 BIO_printf(trc_out, "server random\n");
513 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
514 BIO_printf(trc_out, "master key\n");
515 BIO_dump_indent(trc_out,
516 s->session->master_key,
517 s->session->master_key_length, 4);
518 } OSSL_TRACE_END(TLS);
519
520 if (!tls1_generate_key_block(s, p, num)) {
521 /* SSLfatal() already called */
522 goto err;
523 }
524
525 OSSL_TRACE_BEGIN(TLS) {
526 BIO_printf(trc_out, "key block\n");
527 BIO_dump_indent(trc_out, p, num, 4);
528 } OSSL_TRACE_END(TLS);
529
530 ret = 1;
531 err:
532 return ret;
533 }
534
535 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
536 size_t slen, unsigned char *out)
537 {
538 size_t hashlen;
539 unsigned char hash[EVP_MAX_MD_SIZE];
540 size_t finished_size = TLS1_FINISH_MAC_LENGTH;
541
542 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
543 finished_size = 32;
544
545 if (!ssl3_digest_cached_records(s, 0)) {
546 /* SSLfatal() already called */
547 return 0;
548 }
549
550 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
551 /* SSLfatal() already called */
552 return 0;
553 }
554
555 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
556 s->session->master_key, s->session->master_key_length,
557 out, finished_size, 1)) {
558 /* SSLfatal() already called */
559 return 0;
560 }
561 OPENSSL_cleanse(hash, hashlen);
562 return finished_size;
563 }
564
565 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
566 unsigned char *p, size_t len,
567 size_t *secret_size)
568 {
569 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
570 unsigned char hash[EVP_MAX_MD_SIZE * 2];
571 size_t hashlen;
572 /*
573 * Digest cached records keeping record buffer (if present): this won't
574 * affect client auth because we're freezing the buffer at the same
575 * point (after client key exchange and before certificate verify)
576 */
577 if (!ssl3_digest_cached_records(s, 1)
578 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
579 /* SSLfatal() already called */
580 return 0;
581 }
582 OSSL_TRACE_BEGIN(TLS) {
583 BIO_printf(trc_out, "Handshake hashes:\n");
584 BIO_dump(trc_out, (char *)hash, hashlen);
585 } OSSL_TRACE_END(TLS);
586 if (!tls1_PRF(s,
587 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
588 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
589 hash, hashlen,
590 NULL, 0,
591 NULL, 0,
592 NULL, 0, p, len, out,
593 SSL3_MASTER_SECRET_SIZE, 1)) {
594 /* SSLfatal() already called */
595 return 0;
596 }
597 OPENSSL_cleanse(hash, hashlen);
598 } else {
599 if (!tls1_PRF(s,
600 TLS_MD_MASTER_SECRET_CONST,
601 TLS_MD_MASTER_SECRET_CONST_SIZE,
602 s->s3.client_random, SSL3_RANDOM_SIZE,
603 NULL, 0,
604 s->s3.server_random, SSL3_RANDOM_SIZE,
605 NULL, 0, p, len, out,
606 SSL3_MASTER_SECRET_SIZE, 1)) {
607 /* SSLfatal() already called */
608 return 0;
609 }
610 }
611
612 OSSL_TRACE_BEGIN(TLS) {
613 BIO_printf(trc_out, "Premaster Secret:\n");
614 BIO_dump_indent(trc_out, p, len, 4);
615 BIO_printf(trc_out, "Client Random:\n");
616 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
617 BIO_printf(trc_out, "Server Random:\n");
618 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
619 BIO_printf(trc_out, "Master Secret:\n");
620 BIO_dump_indent(trc_out,
621 s->session->master_key,
622 SSL3_MASTER_SECRET_SIZE, 4);
623 } OSSL_TRACE_END(TLS);
624
625 *secret_size = SSL3_MASTER_SECRET_SIZE;
626 return 1;
627 }
628
629 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
630 size_t olen, const char *label, size_t llen,
631 const unsigned char *context,
632 size_t contextlen, int use_context)
633 {
634 unsigned char *val = NULL;
635 size_t vallen = 0, currentvalpos;
636 int rv = 0;
637
638 /*
639 * construct PRF arguments we construct the PRF argument ourself rather
640 * than passing separate values into the TLS PRF to ensure that the
641 * concatenation of values does not create a prohibited label.
642 */
643 vallen = llen + SSL3_RANDOM_SIZE * 2;
644 if (use_context) {
645 vallen += 2 + contextlen;
646 }
647
648 val = OPENSSL_malloc(vallen);
649 if (val == NULL)
650 goto ret;
651 currentvalpos = 0;
652 memcpy(val + currentvalpos, (unsigned char *)label, llen);
653 currentvalpos += llen;
654 memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
655 currentvalpos += SSL3_RANDOM_SIZE;
656 memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
657 currentvalpos += SSL3_RANDOM_SIZE;
658
659 if (use_context) {
660 val[currentvalpos] = (contextlen >> 8) & 0xff;
661 currentvalpos++;
662 val[currentvalpos] = contextlen & 0xff;
663 currentvalpos++;
664 if ((contextlen > 0) || (context != NULL)) {
665 memcpy(val + currentvalpos, context, contextlen);
666 }
667 }
668
669 /*
670 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
671 * label len) = 15, so size of val > max(prohibited label len) = 15 and
672 * the comparisons won't have buffer overflow
673 */
674 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
675 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
676 goto err1;
677 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
678 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
679 goto err1;
680 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
681 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
682 goto err1;
683 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
684 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
685 goto err1;
686 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
687 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
688 goto err1;
689
690 rv = tls1_PRF(s,
691 val, vallen,
692 NULL, 0,
693 NULL, 0,
694 NULL, 0,
695 NULL, 0,
696 s->session->master_key, s->session->master_key_length,
697 out, olen, 0);
698
699 goto ret;
700 err1:
701 ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
702 ret:
703 OPENSSL_clear_free(val, vallen);
704 return rv;
705 }
706
707 int tls1_alert_code(int code)
708 {
709 switch (code) {
710 case SSL_AD_CLOSE_NOTIFY:
711 return SSL3_AD_CLOSE_NOTIFY;
712 case SSL_AD_UNEXPECTED_MESSAGE:
713 return SSL3_AD_UNEXPECTED_MESSAGE;
714 case SSL_AD_BAD_RECORD_MAC:
715 return SSL3_AD_BAD_RECORD_MAC;
716 case SSL_AD_DECRYPTION_FAILED:
717 return TLS1_AD_DECRYPTION_FAILED;
718 case SSL_AD_RECORD_OVERFLOW:
719 return TLS1_AD_RECORD_OVERFLOW;
720 case SSL_AD_DECOMPRESSION_FAILURE:
721 return SSL3_AD_DECOMPRESSION_FAILURE;
722 case SSL_AD_HANDSHAKE_FAILURE:
723 return SSL3_AD_HANDSHAKE_FAILURE;
724 case SSL_AD_NO_CERTIFICATE:
725 return -1;
726 case SSL_AD_BAD_CERTIFICATE:
727 return SSL3_AD_BAD_CERTIFICATE;
728 case SSL_AD_UNSUPPORTED_CERTIFICATE:
729 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
730 case SSL_AD_CERTIFICATE_REVOKED:
731 return SSL3_AD_CERTIFICATE_REVOKED;
732 case SSL_AD_CERTIFICATE_EXPIRED:
733 return SSL3_AD_CERTIFICATE_EXPIRED;
734 case SSL_AD_CERTIFICATE_UNKNOWN:
735 return SSL3_AD_CERTIFICATE_UNKNOWN;
736 case SSL_AD_ILLEGAL_PARAMETER:
737 return SSL3_AD_ILLEGAL_PARAMETER;
738 case SSL_AD_UNKNOWN_CA:
739 return TLS1_AD_UNKNOWN_CA;
740 case SSL_AD_ACCESS_DENIED:
741 return TLS1_AD_ACCESS_DENIED;
742 case SSL_AD_DECODE_ERROR:
743 return TLS1_AD_DECODE_ERROR;
744 case SSL_AD_DECRYPT_ERROR:
745 return TLS1_AD_DECRYPT_ERROR;
746 case SSL_AD_EXPORT_RESTRICTION:
747 return TLS1_AD_EXPORT_RESTRICTION;
748 case SSL_AD_PROTOCOL_VERSION:
749 return TLS1_AD_PROTOCOL_VERSION;
750 case SSL_AD_INSUFFICIENT_SECURITY:
751 return TLS1_AD_INSUFFICIENT_SECURITY;
752 case SSL_AD_INTERNAL_ERROR:
753 return TLS1_AD_INTERNAL_ERROR;
754 case SSL_AD_USER_CANCELLED:
755 return TLS1_AD_USER_CANCELLED;
756 case SSL_AD_NO_RENEGOTIATION:
757 return TLS1_AD_NO_RENEGOTIATION;
758 case SSL_AD_UNSUPPORTED_EXTENSION:
759 return TLS1_AD_UNSUPPORTED_EXTENSION;
760 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
761 return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
762 case SSL_AD_UNRECOGNIZED_NAME:
763 return TLS1_AD_UNRECOGNIZED_NAME;
764 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
765 return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
766 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
767 return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
768 case SSL_AD_UNKNOWN_PSK_IDENTITY:
769 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
770 case SSL_AD_INAPPROPRIATE_FALLBACK:
771 return TLS1_AD_INAPPROPRIATE_FALLBACK;
772 case SSL_AD_NO_APPLICATION_PROTOCOL:
773 return TLS1_AD_NO_APPLICATION_PROTOCOL;
774 case SSL_AD_CERTIFICATE_REQUIRED:
775 return SSL_AD_HANDSHAKE_FAILURE;
776 case TLS13_AD_MISSING_EXTENSION:
777 return SSL_AD_HANDSHAKE_FAILURE;
778 default:
779 return -1;
780 }
781 }