xref: /openssl/ssl/t1_enc.c (revision 19d00444)
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10 
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23 
24 /* seed1 through seed5 are concatenated */
tls1_PRF(SSL_CONNECTION * s,const void * seed1,size_t seed1_len,const void * seed2,size_t seed2_len,const void * seed3,size_t seed3_len,const void * seed4,size_t seed4_len,const void * seed5,size_t seed5_len,const unsigned char * sec,size_t slen,unsigned char * out,size_t olen,int fatal)25 static int tls1_PRF(SSL_CONNECTION *s,
26                     const void *seed1, size_t seed1_len,
27                     const void *seed2, size_t seed2_len,
28                     const void *seed3, size_t seed3_len,
29                     const void *seed4, size_t seed4_len,
30                     const void *seed5, size_t seed5_len,
31                     const unsigned char *sec, size_t slen,
32                     unsigned char *out, size_t olen, int fatal)
33 {
34     const EVP_MD *md = ssl_prf_md(s);
35     EVP_KDF *kdf;
36     EVP_KDF_CTX *kctx = NULL;
37     OSSL_PARAM params[8], *p = params;
38     const char *mdname;
39 
40     if (md == NULL) {
41         /* Should never happen */
42         if (fatal)
43             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44         else
45             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46         return 0;
47     }
48     kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49                         OSSL_KDF_NAME_TLS1_PRF,
50                         SSL_CONNECTION_GET_CTX(s)->propq);
51     if (kdf == NULL)
52         goto err;
53     kctx = EVP_KDF_CTX_new(kdf);
54     EVP_KDF_free(kdf);
55     if (kctx == NULL)
56         goto err;
57     mdname = EVP_MD_get0_name(md);
58     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59                                             (char *)mdname, 0);
60     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61                                              (unsigned char *)sec,
62                                              (size_t)slen);
63     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64                                              (void *)seed1, (size_t)seed1_len);
65     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66                                              (void *)seed2, (size_t)seed2_len);
67     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68                                              (void *)seed3, (size_t)seed3_len);
69     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70                                              (void *)seed4, (size_t)seed4_len);
71     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72                                              (void *)seed5, (size_t)seed5_len);
73     *p = OSSL_PARAM_construct_end();
74     if (EVP_KDF_derive(kctx, out, olen, params)) {
75         EVP_KDF_CTX_free(kctx);
76         return 1;
77     }
78 
79  err:
80     if (fatal)
81         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82     else
83         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84     EVP_KDF_CTX_free(kctx);
85     return 0;
86 }
87 
tls1_generate_key_block(SSL_CONNECTION * s,unsigned char * km,size_t num)88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89                                    size_t num)
90 {
91     int ret;
92 
93     /* Calls SSLfatal() as required */
94     ret = tls1_PRF(s,
95                    TLS_MD_KEY_EXPANSION_CONST,
96                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98                    NULL, 0, NULL, 0, s->session->master_key,
99                    s->session->master_key_length, km, num, 1);
100 
101     return ret;
102 }
103 
tls_provider_set_tls_params(SSL_CONNECTION * s,EVP_CIPHER_CTX * ctx,const EVP_CIPHER * ciph,const EVP_MD * md)104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105                                 const EVP_CIPHER *ciph,
106                                 const EVP_MD *md)
107 {
108     /*
109      * Provided cipher, the TLS padding/MAC removal is performed provider
110      * side so we need to tell the ctx about our TLS version and mac size
111      */
112     OSSL_PARAM params[3], *pprm = params;
113     size_t macsize = 0;
114     int imacsize = -1;
115 
116     if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117                /*
118                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119                 * SSL_WRITE_ETM() because this test applies to both reading
120                 * and writing.
121                 */
122             && !s->ext.use_etm)
123         imacsize = EVP_MD_get_size(md);
124     if (imacsize >= 0)
125         macsize = (size_t)imacsize;
126 
127     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128                                        &s->version);
129     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130                                           &macsize);
131     *pprm = OSSL_PARAM_construct_end();
132 
133     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135         return 0;
136     }
137 
138     return 1;
139 }
140 
141 
tls_iv_length_within_key_block(const EVP_CIPHER * c)142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144     /* If GCM/CCM mode only part of IV comes from PRF */
145     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146         return EVP_GCM_TLS_FIXED_IV_LEN;
147     else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148         return EVP_CCM_TLS_FIXED_IV_LEN;
149     else
150         return EVP_CIPHER_get_iv_length(c);
151 }
152 
tls1_change_cipher_state(SSL_CONNECTION * s,int which)153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155     unsigned char *p, *mac_secret;
156     unsigned char *key, *iv;
157     EVP_CIPHER_CTX *dd;
158     const EVP_CIPHER *c;
159     const SSL_COMP *comp = NULL;
160     const EVP_MD *m;
161     int mac_type;
162     size_t mac_secret_size;
163     EVP_MD_CTX *mac_ctx;
164     EVP_PKEY *mac_key;
165     size_t n, i, j, k, cl;
166     int iivlen;
167     int reuse_dd = 0;
168 #ifndef OPENSSL_NO_KTLS
169     ktls_crypto_info_t crypto_info;
170     void *rl_sequence;
171     BIO *bio;
172 #endif
173     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
174     /*
175      * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
176      * ignore this value so we can default it to 0.
177      */
178     size_t taglen = 0;
179 
180     c = s->s3.tmp.new_sym_enc;
181     m = s->s3.tmp.new_hash;
182     mac_type = s->s3.tmp.new_mac_pkey_type;
183 #ifndef OPENSSL_NO_COMP
184     comp = s->s3.tmp.new_compression;
185 #endif
186 
187     p = s->s3.tmp.key_block;
188     i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
189 
190     cl = EVP_CIPHER_get_key_length(c);
191     j = cl;
192     iivlen = tls_iv_length_within_key_block(c);
193     if (iivlen < 0) {
194         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
195         goto err;
196     }
197     k = iivlen;
198     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
199         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
200         mac_secret = &(p[0]);
201         n = i + i;
202         key = &(p[n]);
203         n += j + j;
204         iv = &(p[n]);
205         n += k + k;
206     } else {
207         n = i;
208         mac_secret = &(p[n]);
209         n += i + j;
210         key = &(p[n]);
211         n += j + k;
212         iv = &(p[n]);
213         n += k;
214     }
215 
216     if (n > s->s3.tmp.key_block_length) {
217         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
218         goto err;
219     }
220 
221     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
222         if ((s->s3.tmp.new_cipher->algorithm_enc
223                 & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
224             taglen = EVP_CCM8_TLS_TAG_LEN;
225         else
226             taglen = EVP_CCM_TLS_TAG_LEN;
227     }
228 
229     if (which & SSL3_CC_READ) {
230         if (s->ext.use_etm)
231             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
232         else
233             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
234 
235         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
236             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
237         else
238             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
239 
240         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
241             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
242         else
243             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
244 
245         if (!ssl_set_new_record_layer(s, s->version,
246                                         OSSL_RECORD_DIRECTION_READ,
247                                         OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
248                                         key, cl, iv, (size_t)k, mac_secret,
249                                         mac_secret_size, c, taglen, mac_type,
250                                         m, comp)) {
251             /* SSLfatal already called */
252             goto err;
253         }
254 
255         /* TODO(RECLAYER): Temporary - remove me when write rlayer done*/
256         goto skip_ktls;
257     } else {
258         s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
259         if (s->ext.use_etm)
260             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
261         else
262             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
263 
264         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
265             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
266         else
267             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
268 
269         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
270             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
271         else
272             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
273         if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
274             reuse_dd = 1;
275         } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
276             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
277             goto err;
278         }
279         dd = s->enc_write_ctx;
280         if (SSL_CONNECTION_IS_DTLS(s)) {
281             mac_ctx = EVP_MD_CTX_new();
282             if (mac_ctx == NULL) {
283                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
284                 goto err;
285             }
286             s->write_hash = mac_ctx;
287         } else {
288             mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
289             if (mac_ctx == NULL) {
290                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
291                 goto err;
292             }
293         }
294 #ifndef OPENSSL_NO_COMP
295         COMP_CTX_free(s->compress);
296         s->compress = NULL;
297         if (comp != NULL) {
298             s->compress = COMP_CTX_new(comp->method);
299             if (s->compress == NULL) {
300                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
301                          SSL_R_COMPRESSION_LIBRARY_ERROR);
302                 goto err;
303             }
304         }
305 #endif
306         /*
307          * this is done by dtls1_reset_seq_numbers for DTLS
308          */
309         if (!SSL_CONNECTION_IS_DTLS(s))
310             RECORD_LAYER_reset_write_sequence(&s->rlayer);
311     }
312 
313     if (reuse_dd)
314         EVP_CIPHER_CTX_reset(dd);
315 
316     if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
317         if (mac_type == EVP_PKEY_HMAC) {
318             mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
319                                                       sctx->propq, mac_secret,
320                                                       mac_secret_size);
321         } else {
322             /*
323              * If its not HMAC then the only other types of MAC we support are
324              * the GOST MACs, so we need to use the old style way of creating
325              * a MAC key.
326              */
327             mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
328                                            (int)mac_secret_size);
329         }
330         if (mac_key == NULL
331             || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
332                                      sctx->libctx, sctx->propq, mac_key,
333                                      NULL) <= 0) {
334             EVP_PKEY_free(mac_key);
335             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
336             goto err;
337         }
338         EVP_PKEY_free(mac_key);
339     }
340 
341     OSSL_TRACE_BEGIN(TLS) {
342         BIO_printf(trc_out, "which = %04X, mac key:\n", which);
343         BIO_dump_indent(trc_out, mac_secret, i, 4);
344     } OSSL_TRACE_END(TLS);
345 
346     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
347         if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
348             || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
349                                     iv) <= 0) {
350             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
351             goto err;
352         }
353     } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
354         if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
355             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
356             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
357             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
358             || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
359             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
360             goto err;
361         }
362     } else {
363         if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
364             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
365             goto err;
366         }
367     }
368     /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
369     if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
370         && mac_secret_size != 0
371         && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
372                                (int)mac_secret_size, mac_secret) <= 0) {
373         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
374         goto err;
375     }
376     if (EVP_CIPHER_get0_provider(c) != NULL
377             && !tls_provider_set_tls_params(s, dd, c, m)) {
378         /* SSLfatal already called */
379         goto err;
380     }
381 
382 #ifndef OPENSSL_NO_KTLS
383     if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
384         goto skip_ktls;
385 
386     /* ktls supports only the maximum fragment size */
387     if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
388         goto skip_ktls;
389 
390     /* check that cipher is supported */
391     if (!ktls_check_supported_cipher(s, c, m, taglen))
392         goto skip_ktls;
393 
394     if (which & SSL3_CC_WRITE)
395         bio = s->wbio;
396     else
397         bio = s->rbio;
398 
399     if (!ossl_assert(bio != NULL)) {
400         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
401         goto err;
402     }
403 
404     /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
405     if (which & SSL3_CC_WRITE) {
406        if (BIO_flush(bio) <= 0)
407            goto skip_ktls;
408     }
409 
410     /* ktls doesn't support renegotiation */
411     if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
412         (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
413         SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
414         goto err;
415     }
416 
417     /*
418      * If we get here we are only doing the write side. The read side goes
419      * through the new record layer code.
420      */
421     rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
422 
423     if (!ktls_configure_crypto(sctx->libctx, s->version, c, m, rl_sequence,
424                                &crypto_info, which & SSL3_CC_WRITE, iv,
425                                (size_t)k, key, cl, mac_secret, mac_secret_size))
426         goto skip_ktls;
427 
428     /* ktls works with user provided buffers directly */
429     if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
430         if (which & SSL3_CC_WRITE)
431             ssl3_release_write_buffer(s);
432         SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
433     }
434 
435 #endif                          /* OPENSSL_NO_KTLS */
436  skip_ktls:
437     s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
438 
439     OSSL_TRACE_BEGIN(TLS) {
440         BIO_printf(trc_out, "which = %04X, key:\n", which);
441         BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
442         BIO_printf(trc_out, "iv:\n");
443         BIO_dump_indent(trc_out, iv, k, 4);
444     } OSSL_TRACE_END(TLS);
445 
446     return 1;
447  err:
448     return 0;
449 }
450 
tls1_setup_key_block(SSL_CONNECTION * s)451 int tls1_setup_key_block(SSL_CONNECTION *s)
452 {
453     unsigned char *p;
454     const EVP_CIPHER *c;
455     const EVP_MD *hash;
456     SSL_COMP *comp;
457     int mac_type = NID_undef;
458     size_t num, mac_secret_size = 0;
459     int ret = 0;
460     int ivlen;
461 
462     if (s->s3.tmp.key_block_length != 0)
463         return 1;
464 
465     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
466                             &mac_type, &mac_secret_size, &comp,
467                             s->ext.use_etm)) {
468         /* Error is already recorded */
469         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
470         return 0;
471     }
472 
473     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
474     s->s3.tmp.new_sym_enc = c;
475     ssl_evp_md_free(s->s3.tmp.new_hash);
476     s->s3.tmp.new_hash = hash;
477     s->s3.tmp.new_mac_pkey_type = mac_type;
478     s->s3.tmp.new_mac_secret_size = mac_secret_size;
479     ivlen = tls_iv_length_within_key_block(c);
480     if (ivlen < 0) {
481         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
482         return 0;
483     }
484     num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
485     num *= 2;
486 
487     ssl3_cleanup_key_block(s);
488 
489     if ((p = OPENSSL_malloc(num)) == NULL) {
490         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
491         goto err;
492     }
493 
494     s->s3.tmp.key_block_length = num;
495     s->s3.tmp.key_block = p;
496 
497     OSSL_TRACE_BEGIN(TLS) {
498         BIO_printf(trc_out, "key block length: %zu\n", num);
499         BIO_printf(trc_out, "client random\n");
500         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
501         BIO_printf(trc_out, "server random\n");
502         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
503         BIO_printf(trc_out, "master key\n");
504         BIO_dump_indent(trc_out,
505                         s->session->master_key,
506                         s->session->master_key_length, 4);
507     } OSSL_TRACE_END(TLS);
508 
509     if (!tls1_generate_key_block(s, p, num)) {
510         /* SSLfatal() already called */
511         goto err;
512     }
513 
514     OSSL_TRACE_BEGIN(TLS) {
515         BIO_printf(trc_out, "key block\n");
516         BIO_dump_indent(trc_out, p, num, 4);
517     } OSSL_TRACE_END(TLS);
518 
519     if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
520         && SSL_CONNECTION_GET_SSL(s)->method->version <= TLS1_VERSION) {
521         /*
522          * enable vulnerability countermeasure for CBC ciphers with known-IV
523          * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
524          */
525         s->s3.need_empty_fragments = 1;
526 
527         if (s->session->cipher != NULL) {
528             if (s->session->cipher->algorithm_enc == SSL_eNULL)
529                 s->s3.need_empty_fragments = 0;
530 
531             if (s->session->cipher->algorithm_enc == SSL_RC4)
532                 s->s3.need_empty_fragments = 0;
533         }
534     }
535 
536     ret = 1;
537  err:
538     return ret;
539 }
540 
tls1_final_finish_mac(SSL_CONNECTION * s,const char * str,size_t slen,unsigned char * out)541 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
542                              size_t slen, unsigned char *out)
543 {
544     size_t hashlen;
545     unsigned char hash[EVP_MAX_MD_SIZE];
546     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
547 
548     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
549         finished_size = 32;
550 
551     if (!ssl3_digest_cached_records(s, 0)) {
552         /* SSLfatal() already called */
553         return 0;
554     }
555 
556     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
557         /* SSLfatal() already called */
558         return 0;
559     }
560 
561     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
562                   s->session->master_key, s->session->master_key_length,
563                   out, finished_size, 1)) {
564         /* SSLfatal() already called */
565         return 0;
566     }
567     OPENSSL_cleanse(hash, hashlen);
568     return finished_size;
569 }
570 
tls1_generate_master_secret(SSL_CONNECTION * s,unsigned char * out,unsigned char * p,size_t len,size_t * secret_size)571 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
572                                 unsigned char *p, size_t len,
573                                 size_t *secret_size)
574 {
575     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
576         unsigned char hash[EVP_MAX_MD_SIZE * 2];
577         size_t hashlen;
578         /*
579          * Digest cached records keeping record buffer (if present): this won't
580          * affect client auth because we're freezing the buffer at the same
581          * point (after client key exchange and before certificate verify)
582          */
583         if (!ssl3_digest_cached_records(s, 1)
584                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
585             /* SSLfatal() already called */
586             return 0;
587         }
588         OSSL_TRACE_BEGIN(TLS) {
589             BIO_printf(trc_out, "Handshake hashes:\n");
590             BIO_dump(trc_out, (char *)hash, hashlen);
591         } OSSL_TRACE_END(TLS);
592         if (!tls1_PRF(s,
593                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
594                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
595                       hash, hashlen,
596                       NULL, 0,
597                       NULL, 0,
598                       NULL, 0, p, len, out,
599                       SSL3_MASTER_SECRET_SIZE, 1)) {
600             /* SSLfatal() already called */
601             return 0;
602         }
603         OPENSSL_cleanse(hash, hashlen);
604     } else {
605         if (!tls1_PRF(s,
606                       TLS_MD_MASTER_SECRET_CONST,
607                       TLS_MD_MASTER_SECRET_CONST_SIZE,
608                       s->s3.client_random, SSL3_RANDOM_SIZE,
609                       NULL, 0,
610                       s->s3.server_random, SSL3_RANDOM_SIZE,
611                       NULL, 0, p, len, out,
612                       SSL3_MASTER_SECRET_SIZE, 1)) {
613            /* SSLfatal() already called */
614             return 0;
615         }
616     }
617 
618     OSSL_TRACE_BEGIN(TLS) {
619         BIO_printf(trc_out, "Premaster Secret:\n");
620         BIO_dump_indent(trc_out, p, len, 4);
621         BIO_printf(trc_out, "Client Random:\n");
622         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
623         BIO_printf(trc_out, "Server Random:\n");
624         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
625         BIO_printf(trc_out, "Master Secret:\n");
626         BIO_dump_indent(trc_out,
627                         s->session->master_key,
628                         SSL3_MASTER_SECRET_SIZE, 4);
629     } OSSL_TRACE_END(TLS);
630 
631     *secret_size = SSL3_MASTER_SECRET_SIZE;
632     return 1;
633 }
634 
tls1_export_keying_material(SSL_CONNECTION * s,unsigned char * out,size_t olen,const char * label,size_t llen,const unsigned char * context,size_t contextlen,int use_context)635 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
636                                 size_t olen, const char *label, size_t llen,
637                                 const unsigned char *context,
638                                 size_t contextlen, int use_context)
639 {
640     unsigned char *val = NULL;
641     size_t vallen = 0, currentvalpos;
642     int rv;
643 
644     /*
645      * construct PRF arguments we construct the PRF argument ourself rather
646      * than passing separate values into the TLS PRF to ensure that the
647      * concatenation of values does not create a prohibited label.
648      */
649     vallen = llen + SSL3_RANDOM_SIZE * 2;
650     if (use_context) {
651         vallen += 2 + contextlen;
652     }
653 
654     val = OPENSSL_malloc(vallen);
655     if (val == NULL)
656         goto err2;
657     currentvalpos = 0;
658     memcpy(val + currentvalpos, (unsigned char *)label, llen);
659     currentvalpos += llen;
660     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
661     currentvalpos += SSL3_RANDOM_SIZE;
662     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
663     currentvalpos += SSL3_RANDOM_SIZE;
664 
665     if (use_context) {
666         val[currentvalpos] = (contextlen >> 8) & 0xff;
667         currentvalpos++;
668         val[currentvalpos] = contextlen & 0xff;
669         currentvalpos++;
670         if ((contextlen > 0) || (context != NULL)) {
671             memcpy(val + currentvalpos, context, contextlen);
672         }
673     }
674 
675     /*
676      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
677      * label len) = 15, so size of val > max(prohibited label len) = 15 and
678      * the comparisons won't have buffer overflow
679      */
680     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
681                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
682         goto err1;
683     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
684                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
685         goto err1;
686     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
687                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
688         goto err1;
689     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
690                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
691         goto err1;
692     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
693                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
694         goto err1;
695 
696     rv = tls1_PRF(s,
697                   val, vallen,
698                   NULL, 0,
699                   NULL, 0,
700                   NULL, 0,
701                   NULL, 0,
702                   s->session->master_key, s->session->master_key_length,
703                   out, olen, 0);
704 
705     goto ret;
706  err1:
707     ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
708     rv = 0;
709     goto ret;
710  err2:
711     ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
712     rv = 0;
713  ret:
714     OPENSSL_clear_free(val, vallen);
715     return rv;
716 }
717 
tls1_alert_code(int code)718 int tls1_alert_code(int code)
719 {
720     switch (code) {
721     case SSL_AD_CLOSE_NOTIFY:
722         return SSL3_AD_CLOSE_NOTIFY;
723     case SSL_AD_UNEXPECTED_MESSAGE:
724         return SSL3_AD_UNEXPECTED_MESSAGE;
725     case SSL_AD_BAD_RECORD_MAC:
726         return SSL3_AD_BAD_RECORD_MAC;
727     case SSL_AD_DECRYPTION_FAILED:
728         return TLS1_AD_DECRYPTION_FAILED;
729     case SSL_AD_RECORD_OVERFLOW:
730         return TLS1_AD_RECORD_OVERFLOW;
731     case SSL_AD_DECOMPRESSION_FAILURE:
732         return SSL3_AD_DECOMPRESSION_FAILURE;
733     case SSL_AD_HANDSHAKE_FAILURE:
734         return SSL3_AD_HANDSHAKE_FAILURE;
735     case SSL_AD_NO_CERTIFICATE:
736         return -1;
737     case SSL_AD_BAD_CERTIFICATE:
738         return SSL3_AD_BAD_CERTIFICATE;
739     case SSL_AD_UNSUPPORTED_CERTIFICATE:
740         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
741     case SSL_AD_CERTIFICATE_REVOKED:
742         return SSL3_AD_CERTIFICATE_REVOKED;
743     case SSL_AD_CERTIFICATE_EXPIRED:
744         return SSL3_AD_CERTIFICATE_EXPIRED;
745     case SSL_AD_CERTIFICATE_UNKNOWN:
746         return SSL3_AD_CERTIFICATE_UNKNOWN;
747     case SSL_AD_ILLEGAL_PARAMETER:
748         return SSL3_AD_ILLEGAL_PARAMETER;
749     case SSL_AD_UNKNOWN_CA:
750         return TLS1_AD_UNKNOWN_CA;
751     case SSL_AD_ACCESS_DENIED:
752         return TLS1_AD_ACCESS_DENIED;
753     case SSL_AD_DECODE_ERROR:
754         return TLS1_AD_DECODE_ERROR;
755     case SSL_AD_DECRYPT_ERROR:
756         return TLS1_AD_DECRYPT_ERROR;
757     case SSL_AD_EXPORT_RESTRICTION:
758         return TLS1_AD_EXPORT_RESTRICTION;
759     case SSL_AD_PROTOCOL_VERSION:
760         return TLS1_AD_PROTOCOL_VERSION;
761     case SSL_AD_INSUFFICIENT_SECURITY:
762         return TLS1_AD_INSUFFICIENT_SECURITY;
763     case SSL_AD_INTERNAL_ERROR:
764         return TLS1_AD_INTERNAL_ERROR;
765     case SSL_AD_USER_CANCELLED:
766         return TLS1_AD_USER_CANCELLED;
767     case SSL_AD_NO_RENEGOTIATION:
768         return TLS1_AD_NO_RENEGOTIATION;
769     case SSL_AD_UNSUPPORTED_EXTENSION:
770         return TLS1_AD_UNSUPPORTED_EXTENSION;
771     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
772         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
773     case SSL_AD_UNRECOGNIZED_NAME:
774         return TLS1_AD_UNRECOGNIZED_NAME;
775     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
776         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
777     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
778         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
779     case SSL_AD_UNKNOWN_PSK_IDENTITY:
780         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
781     case SSL_AD_INAPPROPRIATE_FALLBACK:
782         return TLS1_AD_INAPPROPRIATE_FALLBACK;
783     case SSL_AD_NO_APPLICATION_PROTOCOL:
784         return TLS1_AD_NO_APPLICATION_PROTOCOL;
785     case SSL_AD_CERTIFICATE_REQUIRED:
786         return SSL_AD_HANDSHAKE_FAILURE;
787     case TLS13_AD_MISSING_EXTENSION:
788         return SSL_AD_HANDSHAKE_FAILURE;
789     default:
790         return -1;
791     }
792 }
793