]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
spelling fixes, just comments and readme.
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37 #include <stdio.h>
38 #include "ssl_locl.h"
39 #include <openssl/comp.h>
40 #include <openssl/evp.h>
41 #include <openssl/kdf.h>
42 #include <openssl/rand.h>
43
44 /* seed1 through seed5 are concatenated */
45 static int tls1_PRF(SSL *s,
46 const void *seed1, int seed1_len,
47 const void *seed2, int seed2_len,
48 const void *seed3, int seed3_len,
49 const void *seed4, int seed4_len,
50 const void *seed5, int seed5_len,
51 const unsigned char *sec, int slen,
52 unsigned char *out, int olen)
53 {
54 const EVP_MD *md = ssl_prf_md(s);
55 EVP_PKEY_CTX *pctx = NULL;
56
57 int ret = 0;
58 size_t outlen = olen;
59
60 if (md == NULL) {
61 /* Should never happen */
62 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
63 return 0;
64 }
65 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
66 if (pctx == NULL || EVP_PKEY_derive_init(pctx) <= 0
67 || EVP_PKEY_CTX_set_tls1_prf_md(pctx, md) <= 0
68 || EVP_PKEY_CTX_set1_tls1_prf_secret(pctx, sec, slen) <= 0)
69 goto err;
70
71 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed1, seed1_len) <= 0)
72 goto err;
73 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed2, seed2_len) <= 0)
74 goto err;
75 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed3, seed3_len) <= 0)
76 goto err;
77 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed4, seed4_len) <= 0)
78 goto err;
79 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed5, seed5_len) <= 0)
80 goto err;
81
82 if (EVP_PKEY_derive(pctx, out, &outlen) <= 0)
83 goto err;
84 ret = 1;
85
86 err:
87 EVP_PKEY_CTX_free(pctx);
88 return ret;
89 }
90
91 static int tls1_generate_key_block(SSL *s, unsigned char *km, int num)
92 {
93 int ret;
94 ret = tls1_PRF(s,
95 TLS_MD_KEY_EXPANSION_CONST,
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
97 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
98 NULL, 0, NULL, 0, s->session->master_key,
99 s->session->master_key_length, km, num);
100
101 return ret;
102 }
103
104 int tls1_change_cipher_state(SSL *s, int which)
105 {
106 unsigned char *p, *mac_secret;
107 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
108 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
109 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
110 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
111 unsigned char *ms, *key, *iv;
112 EVP_CIPHER_CTX *dd;
113 const EVP_CIPHER *c;
114 #ifndef OPENSSL_NO_COMP
115 const SSL_COMP *comp;
116 #endif
117 const EVP_MD *m;
118 int mac_type;
119 int *mac_secret_size;
120 EVP_MD_CTX *mac_ctx;
121 EVP_PKEY *mac_key;
122 int n, i, j, k, cl;
123 int reuse_dd = 0;
124
125 c = s->s3->tmp.new_sym_enc;
126 m = s->s3->tmp.new_hash;
127 mac_type = s->s3->tmp.new_mac_pkey_type;
128 #ifndef OPENSSL_NO_COMP
129 comp = s->s3->tmp.new_compression;
130 #endif
131
132 if (which & SSL3_CC_READ) {
133 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
134 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
135 else
136 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
137
138 if (s->enc_read_ctx != NULL)
139 reuse_dd = 1;
140 else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL)
141 goto err;
142 else
143 /*
144 * make sure it's initialised in case we exit later with an error
145 */
146 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
147 dd = s->enc_read_ctx;
148 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
149 if (mac_ctx == NULL)
150 goto err;
151 #ifndef OPENSSL_NO_COMP
152 COMP_CTX_free(s->expand);
153 s->expand = NULL;
154 if (comp != NULL) {
155 s->expand = COMP_CTX_new(comp->method);
156 if (s->expand == NULL) {
157 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
158 SSL_R_COMPRESSION_LIBRARY_ERROR);
159 goto err2;
160 }
161 }
162 #endif
163 /*
164 * this is done by dtls1_reset_seq_numbers for DTLS
165 */
166 if (!SSL_IS_DTLS(s))
167 RECORD_LAYER_reset_read_sequence(&s->rlayer);
168 mac_secret = &(s->s3->read_mac_secret[0]);
169 mac_secret_size = &(s->s3->read_mac_secret_size);
170 } else {
171 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
172 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
173 else
174 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
175 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
176 reuse_dd = 1;
177 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
178 goto err;
179 dd = s->enc_write_ctx;
180 if (SSL_IS_DTLS(s)) {
181 mac_ctx = EVP_MD_CTX_new();
182 if (mac_ctx == NULL)
183 goto err;
184 s->write_hash = mac_ctx;
185 } else {
186 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
187 if (mac_ctx == NULL)
188 goto err;
189 }
190 #ifndef OPENSSL_NO_COMP
191 COMP_CTX_free(s->compress);
192 s->compress = NULL;
193 if (comp != NULL) {
194 s->compress = COMP_CTX_new(comp->method);
195 if (s->compress == NULL) {
196 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
197 SSL_R_COMPRESSION_LIBRARY_ERROR);
198 goto err2;
199 }
200 }
201 #endif
202 /*
203 * this is done by dtls1_reset_seq_numbers for DTLS
204 */
205 if (!SSL_IS_DTLS(s))
206 RECORD_LAYER_reset_write_sequence(&s->rlayer);
207 mac_secret = &(s->s3->write_mac_secret[0]);
208 mac_secret_size = &(s->s3->write_mac_secret_size);
209 }
210
211 if (reuse_dd)
212 EVP_CIPHER_CTX_reset(dd);
213
214 p = s->s3->tmp.key_block;
215 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
216
217 cl = EVP_CIPHER_key_length(c);
218 j = cl;
219 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
220 /* If GCM/CCM mode only part of IV comes from PRF */
221 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
222 k = EVP_GCM_TLS_FIXED_IV_LEN;
223 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
224 k = EVP_CCM_TLS_FIXED_IV_LEN;
225 else
226 k = EVP_CIPHER_iv_length(c);
227 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
228 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
229 ms = &(p[0]);
230 n = i + i;
231 key = &(p[n]);
232 n += j + j;
233 iv = &(p[n]);
234 n += k + k;
235 } else {
236 n = i;
237 ms = &(p[n]);
238 n += i + j;
239 key = &(p[n]);
240 n += j + k;
241 iv = &(p[n]);
242 n += k;
243 }
244
245 if (n > s->s3->tmp.key_block_length) {
246 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
247 goto err2;
248 }
249
250 memcpy(mac_secret, ms, i);
251
252 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
253 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
254 mac_secret, *mac_secret_size);
255 if (mac_key == NULL
256 || EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key) <= 0) {
257 EVP_PKEY_free(mac_key);
258 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
259 goto err2;
260 }
261 EVP_PKEY_free(mac_key);
262 }
263 #ifdef SSL_DEBUG
264 printf("which = %04X\nmac key=", which);
265 {
266 int z;
267 for (z = 0; z < i; z++)
268 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
269 }
270 #endif
271
272 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
273 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
274 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
275 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
276 goto err2;
277 }
278 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
279 int taglen;
280 if (s->s3->tmp.new_cipher->algorithm_enc & (SSL_AES128CCM8|SSL_AES256CCM8))
281 taglen = 8;
282 else
283 taglen = 16;
284 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
285 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
286 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
287 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, k, iv)
288 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
289 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
290 goto err2;
291 }
292 } else {
293 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
294 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
295 goto err2;
296 }
297 }
298 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
299 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
300 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
301 *mac_secret_size, mac_secret)) {
302 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
303 goto err2;
304 }
305 #ifdef OPENSSL_SSL_TRACE_CRYPTO
306 if (s->msg_callback) {
307 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
308 if (*mac_secret_size)
309 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
310 mac_secret, *mac_secret_size,
311 s, s->msg_callback_arg);
312 if (c->key_len)
313 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
314 key, c->key_len, s, s->msg_callback_arg);
315 if (k) {
316 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
317 wh |= TLS1_RT_CRYPTO_FIXED_IV;
318 else
319 wh |= TLS1_RT_CRYPTO_IV;
320 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
321 }
322 }
323 #endif
324
325 #ifdef SSL_DEBUG
326 printf("which = %04X\nkey=", which);
327 {
328 int z;
329 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
330 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
331 }
332 printf("\niv=");
333 {
334 int z;
335 for (z = 0; z < k; z++)
336 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
337 }
338 printf("\n");
339 #endif
340
341 OPENSSL_cleanse(tmp1, sizeof(tmp1));
342 OPENSSL_cleanse(tmp2, sizeof(tmp1));
343 OPENSSL_cleanse(iv1, sizeof(iv1));
344 OPENSSL_cleanse(iv2, sizeof(iv2));
345 return (1);
346 err:
347 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
348 err2:
349 OPENSSL_cleanse(tmp1, sizeof(tmp1));
350 OPENSSL_cleanse(tmp2, sizeof(tmp1));
351 OPENSSL_cleanse(iv1, sizeof(iv1));
352 OPENSSL_cleanse(iv2, sizeof(iv2));
353 return (0);
354 }
355
356 int tls1_setup_key_block(SSL *s)
357 {
358 unsigned char *p;
359 const EVP_CIPHER *c;
360 const EVP_MD *hash;
361 int num;
362 SSL_COMP *comp;
363 int mac_type = NID_undef, mac_secret_size = 0;
364 int ret = 0;
365
366 if (s->s3->tmp.key_block_length != 0)
367 return (1);
368
369 if (!ssl_cipher_get_evp
370 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
371 SSL_USE_ETM(s))) {
372 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
373 return (0);
374 }
375
376 s->s3->tmp.new_sym_enc = c;
377 s->s3->tmp.new_hash = hash;
378 s->s3->tmp.new_mac_pkey_type = mac_type;
379 s->s3->tmp.new_mac_secret_size = mac_secret_size;
380 num =
381 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
382 num *= 2;
383
384 ssl3_cleanup_key_block(s);
385
386 if ((p = OPENSSL_malloc(num)) == NULL) {
387 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
388 goto err;
389 }
390
391 s->s3->tmp.key_block_length = num;
392 s->s3->tmp.key_block = p;
393
394 #ifdef SSL_DEBUG
395 printf("client random\n");
396 {
397 int z;
398 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
399 printf("%02X%c", s->s3->client_random[z],
400 ((z + 1) % 16) ? ' ' : '\n');
401 }
402 printf("server random\n");
403 {
404 int z;
405 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
406 printf("%02X%c", s->s3->server_random[z],
407 ((z + 1) % 16) ? ' ' : '\n');
408 }
409 printf("master key\n");
410 {
411 int z;
412 for (z = 0; z < s->session->master_key_length; z++)
413 printf("%02X%c", s->session->master_key[z],
414 ((z + 1) % 16) ? ' ' : '\n');
415 }
416 #endif
417 if (!tls1_generate_key_block(s, p, num))
418 goto err;
419 #ifdef SSL_DEBUG
420 printf("\nkey block\n");
421 {
422 int z;
423 for (z = 0; z < num; z++)
424 printf("%02X%c", p[z], ((z + 1) % 16) ? ' ' : '\n');
425 }
426 #endif
427
428 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
429 && s->method->version <= TLS1_VERSION) {
430 /*
431 * enable vulnerability countermeasure for CBC ciphers with known-IV
432 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
433 */
434 s->s3->need_empty_fragments = 1;
435
436 if (s->session->cipher != NULL) {
437 if (s->session->cipher->algorithm_enc == SSL_eNULL)
438 s->s3->need_empty_fragments = 0;
439
440 #ifndef OPENSSL_NO_RC4
441 if (s->session->cipher->algorithm_enc == SSL_RC4)
442 s->s3->need_empty_fragments = 0;
443 #endif
444 }
445 }
446
447 ret = 1;
448 err:
449 return (ret);
450 }
451
452 int tls1_final_finish_mac(SSL *s, const char *str, int slen,
453 unsigned char *out)
454 {
455 int hashlen;
456 unsigned char hash[EVP_MAX_MD_SIZE];
457
458 if (!ssl3_digest_cached_records(s, 0))
459 return 0;
460
461 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
462
463 if (hashlen == 0)
464 return 0;
465
466 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
467 s->session->master_key, s->session->master_key_length,
468 out, TLS1_FINISH_MAC_LENGTH))
469 return 0;
470 OPENSSL_cleanse(hash, hashlen);
471 return TLS1_FINISH_MAC_LENGTH;
472 }
473
474 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
475 int len)
476 {
477 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
478 unsigned char hash[EVP_MAX_MD_SIZE * 2];
479 int hashlen;
480 /* Digest cached records keeping record buffer (if present):
481 * this won't affect client auth because we're freezing the buffer
482 * at the same point (after client key exchange and before certificate
483 * verify)
484 */
485 if (!ssl3_digest_cached_records(s, 1))
486 return -1;
487 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
488 #ifdef SSL_DEBUG
489 fprintf(stderr, "Handshake hashes:\n");
490 BIO_dump_fp(stderr, (char *)hash, hashlen);
491 #endif
492 tls1_PRF(s,
493 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
494 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
495 hash, hashlen,
496 NULL, 0,
497 NULL, 0,
498 NULL, 0, p, len, s->session->master_key,
499 SSL3_MASTER_SECRET_SIZE);
500 OPENSSL_cleanse(hash, hashlen);
501 } else {
502 tls1_PRF(s,
503 TLS_MD_MASTER_SECRET_CONST,
504 TLS_MD_MASTER_SECRET_CONST_SIZE,
505 s->s3->client_random, SSL3_RANDOM_SIZE,
506 NULL, 0,
507 s->s3->server_random, SSL3_RANDOM_SIZE,
508 NULL, 0, p, len, s->session->master_key,
509 SSL3_MASTER_SECRET_SIZE);
510 }
511 #ifdef SSL_DEBUG
512 fprintf(stderr, "Premaster Secret:\n");
513 BIO_dump_fp(stderr, (char *)p, len);
514 fprintf(stderr, "Client Random:\n");
515 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
516 fprintf(stderr, "Server Random:\n");
517 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
518 fprintf(stderr, "Master Secret:\n");
519 BIO_dump_fp(stderr, (char *)s->session->master_key,
520 SSL3_MASTER_SECRET_SIZE);
521 #endif
522
523 #ifdef OPENSSL_SSL_TRACE_CRYPTO
524 if (s->msg_callback) {
525 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
526 p, len, s, s->msg_callback_arg);
527 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
528 s->s3->client_random, SSL3_RANDOM_SIZE,
529 s, s->msg_callback_arg);
530 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
531 s->s3->server_random, SSL3_RANDOM_SIZE,
532 s, s->msg_callback_arg);
533 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
534 s->session->master_key,
535 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
536 }
537 #endif
538
539 return (SSL3_MASTER_SECRET_SIZE);
540 }
541
542 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
543 const char *label, size_t llen,
544 const unsigned char *context,
545 size_t contextlen, int use_context)
546 {
547 unsigned char *val = NULL;
548 size_t vallen = 0, currentvalpos;
549 int rv;
550
551 /*
552 * construct PRF arguments we construct the PRF argument ourself rather
553 * than passing separate values into the TLS PRF to ensure that the
554 * concatenation of values does not create a prohibited label.
555 */
556 vallen = llen + SSL3_RANDOM_SIZE * 2;
557 if (use_context) {
558 vallen += 2 + contextlen;
559 }
560
561 val = OPENSSL_malloc(vallen);
562 if (val == NULL)
563 goto err2;
564 currentvalpos = 0;
565 memcpy(val + currentvalpos, (unsigned char *)label, llen);
566 currentvalpos += llen;
567 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
568 currentvalpos += SSL3_RANDOM_SIZE;
569 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
570 currentvalpos += SSL3_RANDOM_SIZE;
571
572 if (use_context) {
573 val[currentvalpos] = (contextlen >> 8) & 0xff;
574 currentvalpos++;
575 val[currentvalpos] = contextlen & 0xff;
576 currentvalpos++;
577 if ((contextlen > 0) || (context != NULL)) {
578 memcpy(val + currentvalpos, context, contextlen);
579 }
580 }
581
582 /*
583 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
584 * label len) = 15, so size of val > max(prohibited label len) = 15 and
585 * the comparisons won't have buffer overflow
586 */
587 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
588 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
589 goto err1;
590 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
591 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
592 goto err1;
593 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
594 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
595 goto err1;
596 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
597 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
598 goto err1;
599 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
600 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
601 goto err1;
602
603 rv = tls1_PRF(s,
604 val, vallen,
605 NULL, 0,
606 NULL, 0,
607 NULL, 0,
608 NULL, 0,
609 s->session->master_key, s->session->master_key_length,
610 out, olen);
611
612 goto ret;
613 err1:
614 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
615 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
616 rv = 0;
617 goto ret;
618 err2:
619 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
620 rv = 0;
621 ret:
622 OPENSSL_clear_free(val, vallen);
623 return (rv);
624 }
625
626 int tls1_alert_code(int code)
627 {
628 switch (code) {
629 case SSL_AD_CLOSE_NOTIFY:
630 return (SSL3_AD_CLOSE_NOTIFY);
631 case SSL_AD_UNEXPECTED_MESSAGE:
632 return (SSL3_AD_UNEXPECTED_MESSAGE);
633 case SSL_AD_BAD_RECORD_MAC:
634 return (SSL3_AD_BAD_RECORD_MAC);
635 case SSL_AD_DECRYPTION_FAILED:
636 return (TLS1_AD_DECRYPTION_FAILED);
637 case SSL_AD_RECORD_OVERFLOW:
638 return (TLS1_AD_RECORD_OVERFLOW);
639 case SSL_AD_DECOMPRESSION_FAILURE:
640 return (SSL3_AD_DECOMPRESSION_FAILURE);
641 case SSL_AD_HANDSHAKE_FAILURE:
642 return (SSL3_AD_HANDSHAKE_FAILURE);
643 case SSL_AD_NO_CERTIFICATE:
644 return (-1);
645 case SSL_AD_BAD_CERTIFICATE:
646 return (SSL3_AD_BAD_CERTIFICATE);
647 case SSL_AD_UNSUPPORTED_CERTIFICATE:
648 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
649 case SSL_AD_CERTIFICATE_REVOKED:
650 return (SSL3_AD_CERTIFICATE_REVOKED);
651 case SSL_AD_CERTIFICATE_EXPIRED:
652 return (SSL3_AD_CERTIFICATE_EXPIRED);
653 case SSL_AD_CERTIFICATE_UNKNOWN:
654 return (SSL3_AD_CERTIFICATE_UNKNOWN);
655 case SSL_AD_ILLEGAL_PARAMETER:
656 return (SSL3_AD_ILLEGAL_PARAMETER);
657 case SSL_AD_UNKNOWN_CA:
658 return (TLS1_AD_UNKNOWN_CA);
659 case SSL_AD_ACCESS_DENIED:
660 return (TLS1_AD_ACCESS_DENIED);
661 case SSL_AD_DECODE_ERROR:
662 return (TLS1_AD_DECODE_ERROR);
663 case SSL_AD_DECRYPT_ERROR:
664 return (TLS1_AD_DECRYPT_ERROR);
665 case SSL_AD_EXPORT_RESTRICTION:
666 return (TLS1_AD_EXPORT_RESTRICTION);
667 case SSL_AD_PROTOCOL_VERSION:
668 return (TLS1_AD_PROTOCOL_VERSION);
669 case SSL_AD_INSUFFICIENT_SECURITY:
670 return (TLS1_AD_INSUFFICIENT_SECURITY);
671 case SSL_AD_INTERNAL_ERROR:
672 return (TLS1_AD_INTERNAL_ERROR);
673 case SSL_AD_USER_CANCELLED:
674 return (TLS1_AD_USER_CANCELLED);
675 case SSL_AD_NO_RENEGOTIATION:
676 return (TLS1_AD_NO_RENEGOTIATION);
677 case SSL_AD_UNSUPPORTED_EXTENSION:
678 return (TLS1_AD_UNSUPPORTED_EXTENSION);
679 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
680 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
681 case SSL_AD_UNRECOGNIZED_NAME:
682 return (TLS1_AD_UNRECOGNIZED_NAME);
683 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
684 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
685 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
686 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
687 case SSL_AD_UNKNOWN_PSK_IDENTITY:
688 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
689 case SSL_AD_INAPPROPRIATE_FALLBACK:
690 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
691 case SSL_AD_NO_APPLICATION_PROTOCOL:
692 return (TLS1_AD_NO_APPLICATION_PROTOCOL);
693 default:
694 return (-1);
695 }
696 }