]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
03eb0509633280a57a3305bb5dec1b293bbe94b8
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL *s,
26 const void *seed1, size_t seed1_len,
27 const void *seed2, size_t seed2_len,
28 const void *seed3, size_t seed3_len,
29 const void *seed4, size_t seed4_len,
30 const void *seed5, size_t seed5_len,
31 const unsigned char *sec, size_t slen,
32 unsigned char *out, size_t olen, int fatal)
33 {
34 const EVP_MD *md = ssl_prf_md(s);
35 EVP_KDF *kdf;
36 EVP_KDF_CTX *kctx = NULL;
37 OSSL_PARAM params[8], *p = params;
38 const char *mdname;
39
40 if (md == NULL) {
41 /* Should never happen */
42 if (fatal)
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
44 ERR_R_INTERNAL_ERROR);
45 else
46 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
47 return 0;
48 }
49 kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
50 if (kdf == NULL)
51 goto err;
52 kctx = EVP_KDF_CTX_new(kdf);
53 EVP_KDF_free(kdf);
54 if (kctx == NULL)
55 goto err;
56 mdname = EVP_MD_name(md);
57 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
58 (char *)mdname, 0);
59 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
60 (unsigned char *)sec,
61 (size_t)slen);
62 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
63 (void *)seed1, (size_t)seed1_len);
64 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
65 (void *)seed2, (size_t)seed2_len);
66 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
67 (void *)seed3, (size_t)seed3_len);
68 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
69 (void *)seed4, (size_t)seed4_len);
70 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
71 (void *)seed5, (size_t)seed5_len);
72 *p = OSSL_PARAM_construct_end();
73 if (EVP_KDF_CTX_set_params(kctx, params)
74 && EVP_KDF_derive(kctx, out, olen)) {
75 EVP_KDF_CTX_free(kctx);
76 return 1;
77 }
78
79 err:
80 if (fatal)
81 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
82 ERR_R_INTERNAL_ERROR);
83 else
84 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
85 EVP_KDF_CTX_free(kctx);
86 return 0;
87 }
88
89 static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
90 {
91 int ret;
92
93 /* Calls SSLfatal() as required */
94 ret = tls1_PRF(s,
95 TLS_MD_KEY_EXPANSION_CONST,
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97 SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98 NULL, 0, NULL, 0, s->session->master_key,
99 s->session->master_key_length, km, num, 1);
100
101 return ret;
102 }
103
104 #ifndef OPENSSL_NO_KTLS
105 /*
106 * Count the number of records that were not processed yet from record boundary.
107 *
108 * This function assumes that there are only fully formed records read in the
109 * record layer. If read_ahead is enabled, then this might be false and this
110 * function will fail.
111 */
112 static int count_unprocessed_records(SSL *s)
113 {
114 SSL3_BUFFER *rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
115 PACKET pkt, subpkt;
116 int count = 0;
117
118 if (!PACKET_buf_init(&pkt, rbuf->buf + rbuf->offset, rbuf->left))
119 return -1;
120
121 while (PACKET_remaining(&pkt) > 0) {
122 /* Skip record type and version */
123 if (!PACKET_forward(&pkt, 3))
124 return -1;
125
126 /* Read until next record */
127 if (PACKET_get_length_prefixed_2(&pkt, &subpkt))
128 return -1;
129
130 count += 1;
131 }
132
133 return count;
134 }
135 #endif
136
137 int tls1_change_cipher_state(SSL *s, int which)
138 {
139 unsigned char *p, *mac_secret;
140 unsigned char *ms, *key, *iv;
141 EVP_CIPHER_CTX *dd;
142 const EVP_CIPHER *c;
143 #ifndef OPENSSL_NO_COMP
144 const SSL_COMP *comp;
145 #endif
146 const EVP_MD *m;
147 int mac_type;
148 size_t *mac_secret_size;
149 EVP_MD_CTX *mac_ctx;
150 EVP_PKEY *mac_key;
151 size_t n, i, j, k, cl;
152 int reuse_dd = 0;
153 #ifndef OPENSSL_NO_KTLS
154 # ifdef __FreeBSD__
155 struct tls_enable crypto_info;
156 # else
157 struct tls12_crypto_info_aes_gcm_128 crypto_info;
158 unsigned char geniv[12];
159 int count_unprocessed;
160 int bit;
161 # endif
162 BIO *bio;
163 #endif
164
165 c = s->s3.tmp.new_sym_enc;
166 m = s->s3.tmp.new_hash;
167 mac_type = s->s3.tmp.new_mac_pkey_type;
168 #ifndef OPENSSL_NO_COMP
169 comp = s->s3.tmp.new_compression;
170 #endif
171
172 if (which & SSL3_CC_READ) {
173 if (s->ext.use_etm)
174 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
175 else
176 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
177
178 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
179 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
180 else
181 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
182
183 if (s->enc_read_ctx != NULL) {
184 reuse_dd = 1;
185 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
187 ERR_R_MALLOC_FAILURE);
188 goto err;
189 } else {
190 /*
191 * make sure it's initialised in case we exit later with an error
192 */
193 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
194 }
195 dd = s->enc_read_ctx;
196 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
197 if (mac_ctx == NULL) {
198 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
199 ERR_R_INTERNAL_ERROR);
200 goto err;
201 }
202 #ifndef OPENSSL_NO_COMP
203 COMP_CTX_free(s->expand);
204 s->expand = NULL;
205 if (comp != NULL) {
206 s->expand = COMP_CTX_new(comp->method);
207 if (s->expand == NULL) {
208 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
209 SSL_F_TLS1_CHANGE_CIPHER_STATE,
210 SSL_R_COMPRESSION_LIBRARY_ERROR);
211 goto err;
212 }
213 }
214 #endif
215 /*
216 * this is done by dtls1_reset_seq_numbers for DTLS
217 */
218 if (!SSL_IS_DTLS(s))
219 RECORD_LAYER_reset_read_sequence(&s->rlayer);
220 mac_secret = &(s->s3.read_mac_secret[0]);
221 mac_secret_size = &(s->s3.read_mac_secret_size);
222 } else {
223 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
224 if (s->ext.use_etm)
225 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
226 else
227 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
228
229 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
230 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
231 else
232 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
233 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
234 reuse_dd = 1;
235 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
237 ERR_R_MALLOC_FAILURE);
238 goto err;
239 }
240 dd = s->enc_write_ctx;
241 if (SSL_IS_DTLS(s)) {
242 mac_ctx = EVP_MD_CTX_new();
243 if (mac_ctx == NULL) {
244 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
245 SSL_F_TLS1_CHANGE_CIPHER_STATE,
246 ERR_R_MALLOC_FAILURE);
247 goto err;
248 }
249 s->write_hash = mac_ctx;
250 } else {
251 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
252 if (mac_ctx == NULL) {
253 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
254 SSL_F_TLS1_CHANGE_CIPHER_STATE,
255 ERR_R_MALLOC_FAILURE);
256 goto err;
257 }
258 }
259 #ifndef OPENSSL_NO_COMP
260 COMP_CTX_free(s->compress);
261 s->compress = NULL;
262 if (comp != NULL) {
263 s->compress = COMP_CTX_new(comp->method);
264 if (s->compress == NULL) {
265 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
266 SSL_F_TLS1_CHANGE_CIPHER_STATE,
267 SSL_R_COMPRESSION_LIBRARY_ERROR);
268 goto err;
269 }
270 }
271 #endif
272 /*
273 * this is done by dtls1_reset_seq_numbers for DTLS
274 */
275 if (!SSL_IS_DTLS(s))
276 RECORD_LAYER_reset_write_sequence(&s->rlayer);
277 mac_secret = &(s->s3.write_mac_secret[0]);
278 mac_secret_size = &(s->s3.write_mac_secret_size);
279 }
280
281 if (reuse_dd)
282 EVP_CIPHER_CTX_reset(dd);
283
284 p = s->s3.tmp.key_block;
285 i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
286
287 /* TODO(size_t): convert me */
288 cl = EVP_CIPHER_key_length(c);
289 j = cl;
290 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
291 /* If GCM/CCM mode only part of IV comes from PRF */
292 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
293 k = EVP_GCM_TLS_FIXED_IV_LEN;
294 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
295 k = EVP_CCM_TLS_FIXED_IV_LEN;
296 else
297 k = EVP_CIPHER_iv_length(c);
298 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
299 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
300 ms = &(p[0]);
301 n = i + i;
302 key = &(p[n]);
303 n += j + j;
304 iv = &(p[n]);
305 n += k + k;
306 } else {
307 n = i;
308 ms = &(p[n]);
309 n += i + j;
310 key = &(p[n]);
311 n += j + k;
312 iv = &(p[n]);
313 n += k;
314 }
315
316 if (n > s->s3.tmp.key_block_length) {
317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
318 ERR_R_INTERNAL_ERROR);
319 goto err;
320 }
321
322 memcpy(mac_secret, ms, i);
323
324 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
325 /* TODO(size_t): Convert this function */
326 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
327 (int)*mac_secret_size);
328 if (mac_key == NULL
329 || EVP_DigestSignInit_ex(mac_ctx, NULL,
330 EVP_MD_name(m), s->ctx->propq,
331 mac_key, s->ctx->libctx) <= 0) {
332 EVP_PKEY_free(mac_key);
333 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
334 ERR_R_INTERNAL_ERROR);
335 goto err;
336 }
337 EVP_PKEY_free(mac_key);
338 }
339
340 OSSL_TRACE_BEGIN(TLS) {
341 BIO_printf(trc_out, "which = %04X, mac key:\n", which);
342 BIO_dump_indent(trc_out, ms, i, 4);
343 } OSSL_TRACE_END(TLS);
344
345 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
346 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
347 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
348 iv)) {
349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
350 ERR_R_INTERNAL_ERROR);
351 goto err;
352 }
353 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
354 int taglen;
355 if (s->s3.tmp.
356 new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
357 taglen = EVP_CCM8_TLS_TAG_LEN;
358 else
359 taglen = EVP_CCM_TLS_TAG_LEN;
360 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
361 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
362 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
363 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv)
364 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
365 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
366 ERR_R_INTERNAL_ERROR);
367 goto err;
368 }
369 } else {
370 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
371 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
372 ERR_R_INTERNAL_ERROR);
373 goto err;
374 }
375 }
376 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
377 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
378 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
379 (int)*mac_secret_size, mac_secret)) {
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
381 ERR_R_INTERNAL_ERROR);
382 goto err;
383 }
384 #ifndef OPENSSL_NO_KTLS
385 if (s->compress)
386 goto skip_ktls;
387
388 if (((which & SSL3_CC_READ) && (s->mode & SSL_MODE_NO_KTLS_RX))
389 || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
390 goto skip_ktls;
391
392 /* ktls supports only the maximum fragment size */
393 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
394 goto skip_ktls;
395
396 # ifdef __FreeBSD__
397 memset(&crypto_info, 0, sizeof(crypto_info));
398 switch (s->s3.tmp.new_cipher->algorithm_enc) {
399 case SSL_AES128GCM:
400 case SSL_AES256GCM:
401 crypto_info.cipher_algorithm = CRYPTO_AES_NIST_GCM_16;
402 crypto_info.iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
403 break;
404 case SSL_AES128:
405 case SSL_AES256:
406 if (s->ext.use_etm)
407 goto skip_ktls;
408 switch (s->s3.tmp.new_cipher->algorithm_mac) {
409 case SSL_SHA1:
410 crypto_info.auth_algorithm = CRYPTO_SHA1_HMAC;
411 break;
412 case SSL_SHA256:
413 crypto_info.auth_algorithm = CRYPTO_SHA2_256_HMAC;
414 break;
415 case SSL_SHA384:
416 crypto_info.auth_algorithm = CRYPTO_SHA2_384_HMAC;
417 break;
418 default:
419 goto skip_ktls;
420 }
421 crypto_info.cipher_algorithm = CRYPTO_AES_CBC;
422 crypto_info.iv_len = EVP_CIPHER_iv_length(c);
423 crypto_info.auth_key = ms;
424 crypto_info.auth_key_len = *mac_secret_size;
425 break;
426 default:
427 goto skip_ktls;
428 }
429 crypto_info.cipher_key = key;
430 crypto_info.cipher_key_len = EVP_CIPHER_key_length(c);
431 crypto_info.iv = iv;
432 crypto_info.tls_vmajor = (s->version >> 8) & 0x000000ff;
433 crypto_info.tls_vminor = (s->version & 0x000000ff);
434 # else
435 /* check that cipher is AES_GCM_128 */
436 if (EVP_CIPHER_nid(c) != NID_aes_128_gcm
437 || EVP_CIPHER_mode(c) != EVP_CIPH_GCM_MODE
438 || EVP_CIPHER_key_length(c) != TLS_CIPHER_AES_GCM_128_KEY_SIZE)
439 goto skip_ktls;
440
441 /* check version is 1.2 */
442 if (s->version != TLS1_2_VERSION)
443 goto skip_ktls;
444 # endif
445
446 if (which & SSL3_CC_WRITE)
447 bio = s->wbio;
448 else
449 bio = s->rbio;
450
451 if (!ossl_assert(bio != NULL)) {
452 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
453 ERR_R_INTERNAL_ERROR);
454 goto err;
455 }
456
457 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
458 if (which & SSL3_CC_WRITE) {
459 if (BIO_flush(bio) <= 0)
460 goto skip_ktls;
461 }
462
463 /* ktls doesn't support renegotiation */
464 if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
465 (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
466 SSLfatal(s, SSL_AD_NO_RENEGOTIATION, SSL_F_TLS1_CHANGE_CIPHER_STATE,
467 ERR_R_INTERNAL_ERROR);
468 goto err;
469 }
470
471 # ifndef __FreeBSD__
472 memset(&crypto_info, 0, sizeof(crypto_info));
473 crypto_info.info.cipher_type = TLS_CIPHER_AES_GCM_128;
474 crypto_info.info.version = s->version;
475
476 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GET_IV,
477 EVP_GCM_TLS_FIXED_IV_LEN + EVP_GCM_TLS_EXPLICIT_IV_LEN,
478 geniv);
479 memcpy(crypto_info.iv, geniv + EVP_GCM_TLS_FIXED_IV_LEN,
480 TLS_CIPHER_AES_GCM_128_IV_SIZE);
481 memcpy(crypto_info.salt, geniv, TLS_CIPHER_AES_GCM_128_SALT_SIZE);
482 memcpy(crypto_info.key, key, EVP_CIPHER_key_length(c));
483 if (which & SSL3_CC_WRITE)
484 memcpy(crypto_info.rec_seq, &s->rlayer.write_sequence,
485 TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
486 else
487 memcpy(crypto_info.rec_seq, &s->rlayer.read_sequence,
488 TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
489
490 if (which & SSL3_CC_READ) {
491 count_unprocessed = count_unprocessed_records(s);
492 if (count_unprocessed < 0)
493 goto skip_ktls;
494
495 /* increment the crypto_info record sequence */
496 while (count_unprocessed) {
497 for (bit = 7; bit >= 0; bit--) { /* increment */
498 ++crypto_info.rec_seq[bit];
499 if (crypto_info.rec_seq[bit] != 0)
500 break;
501 }
502 count_unprocessed--;
503 }
504 }
505 # endif
506
507 /* ktls works with user provided buffers directly */
508 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
509 if (which & SSL3_CC_WRITE)
510 ssl3_release_write_buffer(s);
511 SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
512 }
513
514 skip_ktls:
515 #endif /* OPENSSL_NO_KTLS */
516 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
517
518 OSSL_TRACE_BEGIN(TLS) {
519 BIO_printf(trc_out, "which = %04X, key:\n", which);
520 BIO_dump_indent(trc_out, key, EVP_CIPHER_key_length(c), 4);
521 BIO_printf(trc_out, "iv:\n");
522 BIO_dump_indent(trc_out, iv, k, 4);
523 } OSSL_TRACE_END(TLS);
524
525 return 1;
526 err:
527 return 0;
528 }
529
530 int tls1_setup_key_block(SSL *s)
531 {
532 unsigned char *p;
533 const EVP_CIPHER *c;
534 const EVP_MD *hash;
535 SSL_COMP *comp;
536 int mac_type = NID_undef;
537 size_t num, mac_secret_size = 0;
538 int ret = 0;
539
540 if (s->s3.tmp.key_block_length != 0)
541 return 1;
542
543 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
544 &mac_secret_size, &comp, s->ext.use_etm)) {
545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
546 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
547 return 0;
548 }
549
550 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
551 s->s3.tmp.new_sym_enc = c;
552 ssl_evp_md_free(s->s3.tmp.new_hash);
553 s->s3.tmp.new_hash = hash;
554 s->s3.tmp.new_mac_pkey_type = mac_type;
555 s->s3.tmp.new_mac_secret_size = mac_secret_size;
556 num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
557 num *= 2;
558
559 ssl3_cleanup_key_block(s);
560
561 if ((p = OPENSSL_malloc(num)) == NULL) {
562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
563 ERR_R_MALLOC_FAILURE);
564 goto err;
565 }
566
567 s->s3.tmp.key_block_length = num;
568 s->s3.tmp.key_block = p;
569
570 OSSL_TRACE_BEGIN(TLS) {
571 BIO_printf(trc_out, "client random\n");
572 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
573 BIO_printf(trc_out, "server random\n");
574 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
575 BIO_printf(trc_out, "master key\n");
576 BIO_dump_indent(trc_out,
577 s->session->master_key,
578 s->session->master_key_length, 4);
579 } OSSL_TRACE_END(TLS);
580
581 if (!tls1_generate_key_block(s, p, num)) {
582 /* SSLfatal() already called */
583 goto err;
584 }
585
586 OSSL_TRACE_BEGIN(TLS) {
587 BIO_printf(trc_out, "key block\n");
588 BIO_dump_indent(trc_out, p, num, 4);
589 } OSSL_TRACE_END(TLS);
590
591 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
592 && s->method->version <= TLS1_VERSION) {
593 /*
594 * enable vulnerability countermeasure for CBC ciphers with known-IV
595 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
596 */
597 s->s3.need_empty_fragments = 1;
598
599 if (s->session->cipher != NULL) {
600 if (s->session->cipher->algorithm_enc == SSL_eNULL)
601 s->s3.need_empty_fragments = 0;
602
603 #ifndef OPENSSL_NO_RC4
604 if (s->session->cipher->algorithm_enc == SSL_RC4)
605 s->s3.need_empty_fragments = 0;
606 #endif
607 }
608 }
609
610 ret = 1;
611 err:
612 return ret;
613 }
614
615 size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
616 unsigned char *out)
617 {
618 size_t hashlen;
619 unsigned char hash[EVP_MAX_MD_SIZE];
620
621 if (!ssl3_digest_cached_records(s, 0)) {
622 /* SSLfatal() already called */
623 return 0;
624 }
625
626 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
627 /* SSLfatal() already called */
628 return 0;
629 }
630
631 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
632 s->session->master_key, s->session->master_key_length,
633 out, TLS1_FINISH_MAC_LENGTH, 1)) {
634 /* SSLfatal() already called */
635 return 0;
636 }
637 OPENSSL_cleanse(hash, hashlen);
638 return TLS1_FINISH_MAC_LENGTH;
639 }
640
641 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
642 size_t len, size_t *secret_size)
643 {
644 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
645 unsigned char hash[EVP_MAX_MD_SIZE * 2];
646 size_t hashlen;
647 /*
648 * Digest cached records keeping record buffer (if present): this won't
649 * affect client auth because we're freezing the buffer at the same
650 * point (after client key exchange and before certificate verify)
651 */
652 if (!ssl3_digest_cached_records(s, 1)
653 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
654 /* SSLfatal() already called */
655 return 0;
656 }
657 OSSL_TRACE_BEGIN(TLS) {
658 BIO_printf(trc_out, "Handshake hashes:\n");
659 BIO_dump(trc_out, (char *)hash, hashlen);
660 } OSSL_TRACE_END(TLS);
661 if (!tls1_PRF(s,
662 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
663 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
664 hash, hashlen,
665 NULL, 0,
666 NULL, 0,
667 NULL, 0, p, len, out,
668 SSL3_MASTER_SECRET_SIZE, 1)) {
669 /* SSLfatal() already called */
670 return 0;
671 }
672 OPENSSL_cleanse(hash, hashlen);
673 } else {
674 if (!tls1_PRF(s,
675 TLS_MD_MASTER_SECRET_CONST,
676 TLS_MD_MASTER_SECRET_CONST_SIZE,
677 s->s3.client_random, SSL3_RANDOM_SIZE,
678 NULL, 0,
679 s->s3.server_random, SSL3_RANDOM_SIZE,
680 NULL, 0, p, len, out,
681 SSL3_MASTER_SECRET_SIZE, 1)) {
682 /* SSLfatal() already called */
683 return 0;
684 }
685 }
686
687 OSSL_TRACE_BEGIN(TLS) {
688 BIO_printf(trc_out, "Premaster Secret:\n");
689 BIO_dump_indent(trc_out, p, len, 4);
690 BIO_printf(trc_out, "Client Random:\n");
691 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
692 BIO_printf(trc_out, "Server Random:\n");
693 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
694 BIO_printf(trc_out, "Master Secret:\n");
695 BIO_dump_indent(trc_out,
696 s->session->master_key,
697 SSL3_MASTER_SECRET_SIZE, 4);
698 } OSSL_TRACE_END(TLS);
699
700 *secret_size = SSL3_MASTER_SECRET_SIZE;
701 return 1;
702 }
703
704 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
705 const char *label, size_t llen,
706 const unsigned char *context,
707 size_t contextlen, int use_context)
708 {
709 unsigned char *val = NULL;
710 size_t vallen = 0, currentvalpos;
711 int rv;
712
713 /*
714 * construct PRF arguments we construct the PRF argument ourself rather
715 * than passing separate values into the TLS PRF to ensure that the
716 * concatenation of values does not create a prohibited label.
717 */
718 vallen = llen + SSL3_RANDOM_SIZE * 2;
719 if (use_context) {
720 vallen += 2 + contextlen;
721 }
722
723 val = OPENSSL_malloc(vallen);
724 if (val == NULL)
725 goto err2;
726 currentvalpos = 0;
727 memcpy(val + currentvalpos, (unsigned char *)label, llen);
728 currentvalpos += llen;
729 memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
730 currentvalpos += SSL3_RANDOM_SIZE;
731 memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
732 currentvalpos += SSL3_RANDOM_SIZE;
733
734 if (use_context) {
735 val[currentvalpos] = (contextlen >> 8) & 0xff;
736 currentvalpos++;
737 val[currentvalpos] = contextlen & 0xff;
738 currentvalpos++;
739 if ((contextlen > 0) || (context != NULL)) {
740 memcpy(val + currentvalpos, context, contextlen);
741 }
742 }
743
744 /*
745 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
746 * label len) = 15, so size of val > max(prohibited label len) = 15 and
747 * the comparisons won't have buffer overflow
748 */
749 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
750 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
751 goto err1;
752 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
753 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
754 goto err1;
755 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
756 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
757 goto err1;
758 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
759 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
760 goto err1;
761 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
762 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
763 goto err1;
764
765 rv = tls1_PRF(s,
766 val, vallen,
767 NULL, 0,
768 NULL, 0,
769 NULL, 0,
770 NULL, 0,
771 s->session->master_key, s->session->master_key_length,
772 out, olen, 0);
773
774 goto ret;
775 err1:
776 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
777 rv = 0;
778 goto ret;
779 err2:
780 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
781 rv = 0;
782 ret:
783 OPENSSL_clear_free(val, vallen);
784 return rv;
785 }
786
787 int tls1_alert_code(int code)
788 {
789 switch (code) {
790 case SSL_AD_CLOSE_NOTIFY:
791 return SSL3_AD_CLOSE_NOTIFY;
792 case SSL_AD_UNEXPECTED_MESSAGE:
793 return SSL3_AD_UNEXPECTED_MESSAGE;
794 case SSL_AD_BAD_RECORD_MAC:
795 return SSL3_AD_BAD_RECORD_MAC;
796 case SSL_AD_DECRYPTION_FAILED:
797 return TLS1_AD_DECRYPTION_FAILED;
798 case SSL_AD_RECORD_OVERFLOW:
799 return TLS1_AD_RECORD_OVERFLOW;
800 case SSL_AD_DECOMPRESSION_FAILURE:
801 return SSL3_AD_DECOMPRESSION_FAILURE;
802 case SSL_AD_HANDSHAKE_FAILURE:
803 return SSL3_AD_HANDSHAKE_FAILURE;
804 case SSL_AD_NO_CERTIFICATE:
805 return -1;
806 case SSL_AD_BAD_CERTIFICATE:
807 return SSL3_AD_BAD_CERTIFICATE;
808 case SSL_AD_UNSUPPORTED_CERTIFICATE:
809 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
810 case SSL_AD_CERTIFICATE_REVOKED:
811 return SSL3_AD_CERTIFICATE_REVOKED;
812 case SSL_AD_CERTIFICATE_EXPIRED:
813 return SSL3_AD_CERTIFICATE_EXPIRED;
814 case SSL_AD_CERTIFICATE_UNKNOWN:
815 return SSL3_AD_CERTIFICATE_UNKNOWN;
816 case SSL_AD_ILLEGAL_PARAMETER:
817 return SSL3_AD_ILLEGAL_PARAMETER;
818 case SSL_AD_UNKNOWN_CA:
819 return TLS1_AD_UNKNOWN_CA;
820 case SSL_AD_ACCESS_DENIED:
821 return TLS1_AD_ACCESS_DENIED;
822 case SSL_AD_DECODE_ERROR:
823 return TLS1_AD_DECODE_ERROR;
824 case SSL_AD_DECRYPT_ERROR:
825 return TLS1_AD_DECRYPT_ERROR;
826 case SSL_AD_EXPORT_RESTRICTION:
827 return TLS1_AD_EXPORT_RESTRICTION;
828 case SSL_AD_PROTOCOL_VERSION:
829 return TLS1_AD_PROTOCOL_VERSION;
830 case SSL_AD_INSUFFICIENT_SECURITY:
831 return TLS1_AD_INSUFFICIENT_SECURITY;
832 case SSL_AD_INTERNAL_ERROR:
833 return TLS1_AD_INTERNAL_ERROR;
834 case SSL_AD_USER_CANCELLED:
835 return TLS1_AD_USER_CANCELLED;
836 case SSL_AD_NO_RENEGOTIATION:
837 return TLS1_AD_NO_RENEGOTIATION;
838 case SSL_AD_UNSUPPORTED_EXTENSION:
839 return TLS1_AD_UNSUPPORTED_EXTENSION;
840 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
841 return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
842 case SSL_AD_UNRECOGNIZED_NAME:
843 return TLS1_AD_UNRECOGNIZED_NAME;
844 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
845 return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
846 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
847 return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
848 case SSL_AD_UNKNOWN_PSK_IDENTITY:
849 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
850 case SSL_AD_INAPPROPRIATE_FALLBACK:
851 return TLS1_AD_INAPPROPRIATE_FALLBACK;
852 case SSL_AD_NO_APPLICATION_PROTOCOL:
853 return TLS1_AD_NO_APPLICATION_PROTOCOL;
854 case SSL_AD_CERTIFICATE_REQUIRED:
855 return SSL_AD_HANDSHAKE_FAILURE;
856 default:
857 return -1;
858 }
859 }