Create the write record layer method and object and use it
[openssl.git] / ssl / t1_enc.c
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL_CONNECTION *s,
26                     const void *seed1, size_t seed1_len,
27                     const void *seed2, size_t seed2_len,
28                     const void *seed3, size_t seed3_len,
29                     const void *seed4, size_t seed4_len,
30                     const void *seed5, size_t seed5_len,
31                     const unsigned char *sec, size_t slen,
32                     unsigned char *out, size_t olen, int fatal)
33 {
34     const EVP_MD *md = ssl_prf_md(s);
35     EVP_KDF *kdf;
36     EVP_KDF_CTX *kctx = NULL;
37     OSSL_PARAM params[8], *p = params;
38     const char *mdname;
39
40     if (md == NULL) {
41         /* Should never happen */
42         if (fatal)
43             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44         else
45             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46         return 0;
47     }
48     kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49                         OSSL_KDF_NAME_TLS1_PRF,
50                         SSL_CONNECTION_GET_CTX(s)->propq);
51     if (kdf == NULL)
52         goto err;
53     kctx = EVP_KDF_CTX_new(kdf);
54     EVP_KDF_free(kdf);
55     if (kctx == NULL)
56         goto err;
57     mdname = EVP_MD_get0_name(md);
58     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59                                             (char *)mdname, 0);
60     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61                                              (unsigned char *)sec,
62                                              (size_t)slen);
63     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64                                              (void *)seed1, (size_t)seed1_len);
65     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66                                              (void *)seed2, (size_t)seed2_len);
67     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68                                              (void *)seed3, (size_t)seed3_len);
69     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70                                              (void *)seed4, (size_t)seed4_len);
71     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72                                              (void *)seed5, (size_t)seed5_len);
73     *p = OSSL_PARAM_construct_end();
74     if (EVP_KDF_derive(kctx, out, olen, params)) {
75         EVP_KDF_CTX_free(kctx);
76         return 1;
77     }
78
79  err:
80     if (fatal)
81         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82     else
83         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84     EVP_KDF_CTX_free(kctx);
85     return 0;
86 }
87
88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89                                    size_t num)
90 {
91     int ret;
92
93     /* Calls SSLfatal() as required */
94     ret = tls1_PRF(s,
95                    TLS_MD_KEY_EXPANSION_CONST,
96                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98                    NULL, 0, NULL, 0, s->session->master_key,
99                    s->session->master_key_length, km, num, 1);
100
101     return ret;
102 }
103
104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105                                 const EVP_CIPHER *ciph,
106                                 const EVP_MD *md)
107 {
108     /*
109      * Provided cipher, the TLS padding/MAC removal is performed provider
110      * side so we need to tell the ctx about our TLS version and mac size
111      */
112     OSSL_PARAM params[3], *pprm = params;
113     size_t macsize = 0;
114     int imacsize = -1;
115
116     if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117                /*
118                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119                 * SSL_WRITE_ETM() because this test applies to both reading
120                 * and writing.
121                 */
122             && !s->ext.use_etm)
123         imacsize = EVP_MD_get_size(md);
124     if (imacsize >= 0)
125         macsize = (size_t)imacsize;
126
127     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128                                        &s->version);
129     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130                                           &macsize);
131     *pprm = OSSL_PARAM_construct_end();
132
133     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135         return 0;
136     }
137
138     return 1;
139 }
140
141
142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144     /* If GCM/CCM mode only part of IV comes from PRF */
145     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146         return EVP_GCM_TLS_FIXED_IV_LEN;
147     else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148         return EVP_CCM_TLS_FIXED_IV_LEN;
149     else
150         return EVP_CIPHER_get_iv_length(c);
151 }
152
153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155     unsigned char *p, *mac_secret;
156     unsigned char *key, *iv;
157     EVP_CIPHER_CTX *dd;
158     const EVP_CIPHER *c;
159     const SSL_COMP *comp = NULL;
160     const EVP_MD *m;
161     int mac_type;
162     size_t mac_secret_size;
163     EVP_MD_CTX *mac_ctx;
164     EVP_PKEY *mac_key;
165     size_t n, i, j, k, cl;
166     int iivlen;
167     int reuse_dd = 0;
168 #ifndef OPENSSL_NO_KTLS
169     ktls_crypto_info_t crypto_info;
170     void *rl_sequence;
171     BIO *bio;
172 #endif
173     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
174     /*
175      * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
176      * ignore this value so we can default it to 0.
177      */
178     size_t taglen = 0;
179
180     c = s->s3.tmp.new_sym_enc;
181     m = s->s3.tmp.new_hash;
182     mac_type = s->s3.tmp.new_mac_pkey_type;
183 #ifndef OPENSSL_NO_COMP
184     comp = s->s3.tmp.new_compression;
185 #endif
186
187     p = s->s3.tmp.key_block;
188     i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
189
190     cl = EVP_CIPHER_get_key_length(c);
191     j = cl;
192     iivlen = tls_iv_length_within_key_block(c);
193     if (iivlen < 0) {
194         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
195         goto err;
196     }
197     k = iivlen;
198     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
199         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
200         mac_secret = &(p[0]);
201         n = i + i;
202         key = &(p[n]);
203         n += j + j;
204         iv = &(p[n]);
205         n += k + k;
206     } else {
207         n = i;
208         mac_secret = &(p[n]);
209         n += i + j;
210         key = &(p[n]);
211         n += j + k;
212         iv = &(p[n]);
213         n += k;
214     }
215
216     if (n > s->s3.tmp.key_block_length) {
217         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
218         goto err;
219     }
220
221     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
222         if ((s->s3.tmp.new_cipher->algorithm_enc
223                 & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
224             taglen = EVP_CCM8_TLS_TAG_LEN;
225         else
226             taglen = EVP_CCM_TLS_TAG_LEN;
227     }
228
229     if (which & SSL3_CC_READ) {
230         if (s->ext.use_etm)
231             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
232         else
233             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
234
235         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
236             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
237         else
238             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
239
240         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
241             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
242         else
243             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
244
245         if (!ssl_set_new_record_layer(s, s->version,
246                                       OSSL_RECORD_DIRECTION_READ,
247                                       OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
248                                       key, cl, iv, (size_t)k, mac_secret,
249                                       mac_secret_size, c, taglen, mac_type,
250                                       m, comp)) {
251             /* SSLfatal already called */
252             goto err;
253         }
254
255         /* TODO(RECLAYER): Temporary - remove me when write rlayer done*/
256         goto skip_ktls;
257     } else {
258         s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
259         if (s->ext.use_etm)
260             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
261         else
262             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
263
264         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
265             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
266         else
267             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
268
269         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
270             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
271         else
272             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
273
274         if (!ssl_set_new_record_layer(s, s->version,
275                                       OSSL_RECORD_DIRECTION_WRITE,
276                                       OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
277                                       key, cl, iv, (size_t)k, mac_secret,
278                                       mac_secret_size, c, taglen, mac_type,
279                                       m, comp)) {
280             /* SSLfatal already called */
281             goto err;
282         }
283
284         if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
285             reuse_dd = 1;
286         } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
287             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
288             goto err;
289         }
290         dd = s->enc_write_ctx;
291         if (SSL_CONNECTION_IS_DTLS(s)) {
292             mac_ctx = EVP_MD_CTX_new();
293             if (mac_ctx == NULL) {
294                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
295                 goto err;
296             }
297             s->write_hash = mac_ctx;
298         } else {
299             mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
300             if (mac_ctx == NULL) {
301                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
302                 goto err;
303             }
304         }
305 #ifndef OPENSSL_NO_COMP
306         COMP_CTX_free(s->compress);
307         s->compress = NULL;
308         if (comp != NULL) {
309             s->compress = COMP_CTX_new(comp->method);
310             if (s->compress == NULL) {
311                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
312                          SSL_R_COMPRESSION_LIBRARY_ERROR);
313                 goto err;
314             }
315         }
316 #endif
317         /*
318          * this is done by dtls1_reset_seq_numbers for DTLS
319          */
320         if (!SSL_CONNECTION_IS_DTLS(s))
321             RECORD_LAYER_reset_write_sequence(&s->rlayer);
322     }
323
324     if (reuse_dd)
325         EVP_CIPHER_CTX_reset(dd);
326
327     if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
328         if (mac_type == EVP_PKEY_HMAC) {
329             mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
330                                                       sctx->propq, mac_secret,
331                                                       mac_secret_size);
332         } else {
333             /*
334              * If its not HMAC then the only other types of MAC we support are
335              * the GOST MACs, so we need to use the old style way of creating
336              * a MAC key.
337              */
338             mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
339                                            (int)mac_secret_size);
340         }
341         if (mac_key == NULL
342             || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
343                                      sctx->libctx, sctx->propq, mac_key,
344                                      NULL) <= 0) {
345             EVP_PKEY_free(mac_key);
346             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
347             goto err;
348         }
349         EVP_PKEY_free(mac_key);
350     }
351
352     OSSL_TRACE_BEGIN(TLS) {
353         BIO_printf(trc_out, "which = %04X, mac key:\n", which);
354         BIO_dump_indent(trc_out, mac_secret, i, 4);
355     } OSSL_TRACE_END(TLS);
356
357     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
358         if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
359             || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
360                                     iv) <= 0) {
361             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
362             goto err;
363         }
364     } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
365         if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
366             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
367             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
368             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
369             || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
370             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
371             goto err;
372         }
373     } else {
374         if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
375             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
376             goto err;
377         }
378     }
379     /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
380     if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
381         && mac_secret_size != 0
382         && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
383                                (int)mac_secret_size, mac_secret) <= 0) {
384         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
385         goto err;
386     }
387     if (EVP_CIPHER_get0_provider(c) != NULL
388             && !tls_provider_set_tls_params(s, dd, c, m)) {
389         /* SSLfatal already called */
390         goto err;
391     }
392
393 #ifndef OPENSSL_NO_KTLS
394     if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
395         goto skip_ktls;
396
397     /* ktls supports only the maximum fragment size */
398     if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
399         goto skip_ktls;
400
401     /* check that cipher is supported */
402     if (!ktls_check_supported_cipher(s, c, m, taglen))
403         goto skip_ktls;
404
405     if (which & SSL3_CC_WRITE)
406         bio = s->wbio;
407     else
408         bio = s->rbio;
409
410     if (!ossl_assert(bio != NULL)) {
411         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
412         goto err;
413     }
414
415     /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
416     if (which & SSL3_CC_WRITE) {
417        if (BIO_flush(bio) <= 0)
418            goto skip_ktls;
419     }
420
421     /* ktls doesn't support renegotiation */
422     if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
423         (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
424         SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
425         goto err;
426     }
427
428     /*
429      * If we get here we are only doing the write side. The read side goes
430      * through the new record layer code.
431      */
432     rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
433
434     if (!ktls_configure_crypto(sctx->libctx, s->version, c, m, rl_sequence,
435                                &crypto_info, which & SSL3_CC_WRITE, iv,
436                                (size_t)k, key, cl, mac_secret, mac_secret_size))
437         goto skip_ktls;
438
439     /* ktls works with user provided buffers directly */
440     if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
441         if (which & SSL3_CC_WRITE)
442             ssl3_release_write_buffer(s);
443         SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
444     }
445
446 #endif                          /* OPENSSL_NO_KTLS */
447  skip_ktls:
448     s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
449
450     OSSL_TRACE_BEGIN(TLS) {
451         BIO_printf(trc_out, "which = %04X, key:\n", which);
452         BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
453         BIO_printf(trc_out, "iv:\n");
454         BIO_dump_indent(trc_out, iv, k, 4);
455     } OSSL_TRACE_END(TLS);
456
457     return 1;
458  err:
459     return 0;
460 }
461
462 int tls1_setup_key_block(SSL_CONNECTION *s)
463 {
464     unsigned char *p;
465     const EVP_CIPHER *c;
466     const EVP_MD *hash;
467     SSL_COMP *comp;
468     int mac_type = NID_undef;
469     size_t num, mac_secret_size = 0;
470     int ret = 0;
471     int ivlen;
472
473     if (s->s3.tmp.key_block_length != 0)
474         return 1;
475
476     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
477                             &mac_type, &mac_secret_size, &comp,
478                             s->ext.use_etm)) {
479         /* Error is already recorded */
480         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
481         return 0;
482     }
483
484     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
485     s->s3.tmp.new_sym_enc = c;
486     ssl_evp_md_free(s->s3.tmp.new_hash);
487     s->s3.tmp.new_hash = hash;
488     s->s3.tmp.new_mac_pkey_type = mac_type;
489     s->s3.tmp.new_mac_secret_size = mac_secret_size;
490     ivlen = tls_iv_length_within_key_block(c);
491     if (ivlen < 0) {
492         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
493         return 0;
494     }
495     num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
496     num *= 2;
497
498     ssl3_cleanup_key_block(s);
499
500     if ((p = OPENSSL_malloc(num)) == NULL) {
501         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
502         goto err;
503     }
504
505     s->s3.tmp.key_block_length = num;
506     s->s3.tmp.key_block = p;
507
508     OSSL_TRACE_BEGIN(TLS) {
509         BIO_printf(trc_out, "key block length: %zu\n", num);
510         BIO_printf(trc_out, "client random\n");
511         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
512         BIO_printf(trc_out, "server random\n");
513         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
514         BIO_printf(trc_out, "master key\n");
515         BIO_dump_indent(trc_out,
516                         s->session->master_key,
517                         s->session->master_key_length, 4);
518     } OSSL_TRACE_END(TLS);
519
520     if (!tls1_generate_key_block(s, p, num)) {
521         /* SSLfatal() already called */
522         goto err;
523     }
524
525     OSSL_TRACE_BEGIN(TLS) {
526         BIO_printf(trc_out, "key block\n");
527         BIO_dump_indent(trc_out, p, num, 4);
528     } OSSL_TRACE_END(TLS);
529
530     if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
531         && SSL_CONNECTION_GET_SSL(s)->method->version <= TLS1_VERSION) {
532         /*
533          * enable vulnerability countermeasure for CBC ciphers with known-IV
534          * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
535          */
536         s->s3.need_empty_fragments = 1;
537
538         if (s->session->cipher != NULL) {
539             if (s->session->cipher->algorithm_enc == SSL_eNULL)
540                 s->s3.need_empty_fragments = 0;
541
542             if (s->session->cipher->algorithm_enc == SSL_RC4)
543                 s->s3.need_empty_fragments = 0;
544         }
545     }
546
547     ret = 1;
548  err:
549     return ret;
550 }
551
552 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
553                              size_t slen, unsigned char *out)
554 {
555     size_t hashlen;
556     unsigned char hash[EVP_MAX_MD_SIZE];
557     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
558
559     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
560         finished_size = 32;
561
562     if (!ssl3_digest_cached_records(s, 0)) {
563         /* SSLfatal() already called */
564         return 0;
565     }
566
567     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
568         /* SSLfatal() already called */
569         return 0;
570     }
571
572     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
573                   s->session->master_key, s->session->master_key_length,
574                   out, finished_size, 1)) {
575         /* SSLfatal() already called */
576         return 0;
577     }
578     OPENSSL_cleanse(hash, hashlen);
579     return finished_size;
580 }
581
582 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
583                                 unsigned char *p, size_t len,
584                                 size_t *secret_size)
585 {
586     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
587         unsigned char hash[EVP_MAX_MD_SIZE * 2];
588         size_t hashlen;
589         /*
590          * Digest cached records keeping record buffer (if present): this won't
591          * affect client auth because we're freezing the buffer at the same
592          * point (after client key exchange and before certificate verify)
593          */
594         if (!ssl3_digest_cached_records(s, 1)
595                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
596             /* SSLfatal() already called */
597             return 0;
598         }
599         OSSL_TRACE_BEGIN(TLS) {
600             BIO_printf(trc_out, "Handshake hashes:\n");
601             BIO_dump(trc_out, (char *)hash, hashlen);
602         } OSSL_TRACE_END(TLS);
603         if (!tls1_PRF(s,
604                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
605                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
606                       hash, hashlen,
607                       NULL, 0,
608                       NULL, 0,
609                       NULL, 0, p, len, out,
610                       SSL3_MASTER_SECRET_SIZE, 1)) {
611             /* SSLfatal() already called */
612             return 0;
613         }
614         OPENSSL_cleanse(hash, hashlen);
615     } else {
616         if (!tls1_PRF(s,
617                       TLS_MD_MASTER_SECRET_CONST,
618                       TLS_MD_MASTER_SECRET_CONST_SIZE,
619                       s->s3.client_random, SSL3_RANDOM_SIZE,
620                       NULL, 0,
621                       s->s3.server_random, SSL3_RANDOM_SIZE,
622                       NULL, 0, p, len, out,
623                       SSL3_MASTER_SECRET_SIZE, 1)) {
624            /* SSLfatal() already called */
625             return 0;
626         }
627     }
628
629     OSSL_TRACE_BEGIN(TLS) {
630         BIO_printf(trc_out, "Premaster Secret:\n");
631         BIO_dump_indent(trc_out, p, len, 4);
632         BIO_printf(trc_out, "Client Random:\n");
633         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
634         BIO_printf(trc_out, "Server Random:\n");
635         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
636         BIO_printf(trc_out, "Master Secret:\n");
637         BIO_dump_indent(trc_out,
638                         s->session->master_key,
639                         SSL3_MASTER_SECRET_SIZE, 4);
640     } OSSL_TRACE_END(TLS);
641
642     *secret_size = SSL3_MASTER_SECRET_SIZE;
643     return 1;
644 }
645
646 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
647                                 size_t olen, const char *label, size_t llen,
648                                 const unsigned char *context,
649                                 size_t contextlen, int use_context)
650 {
651     unsigned char *val = NULL;
652     size_t vallen = 0, currentvalpos;
653     int rv;
654
655     /*
656      * construct PRF arguments we construct the PRF argument ourself rather
657      * than passing separate values into the TLS PRF to ensure that the
658      * concatenation of values does not create a prohibited label.
659      */
660     vallen = llen + SSL3_RANDOM_SIZE * 2;
661     if (use_context) {
662         vallen += 2 + contextlen;
663     }
664
665     val = OPENSSL_malloc(vallen);
666     if (val == NULL)
667         goto err2;
668     currentvalpos = 0;
669     memcpy(val + currentvalpos, (unsigned char *)label, llen);
670     currentvalpos += llen;
671     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
672     currentvalpos += SSL3_RANDOM_SIZE;
673     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
674     currentvalpos += SSL3_RANDOM_SIZE;
675
676     if (use_context) {
677         val[currentvalpos] = (contextlen >> 8) & 0xff;
678         currentvalpos++;
679         val[currentvalpos] = contextlen & 0xff;
680         currentvalpos++;
681         if ((contextlen > 0) || (context != NULL)) {
682             memcpy(val + currentvalpos, context, contextlen);
683         }
684     }
685
686     /*
687      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
688      * label len) = 15, so size of val > max(prohibited label len) = 15 and
689      * the comparisons won't have buffer overflow
690      */
691     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
692                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
693         goto err1;
694     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
695                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
696         goto err1;
697     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
698                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
699         goto err1;
700     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
701                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
702         goto err1;
703     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
704                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
705         goto err1;
706
707     rv = tls1_PRF(s,
708                   val, vallen,
709                   NULL, 0,
710                   NULL, 0,
711                   NULL, 0,
712                   NULL, 0,
713                   s->session->master_key, s->session->master_key_length,
714                   out, olen, 0);
715
716     goto ret;
717  err1:
718     ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
719     rv = 0;
720     goto ret;
721  err2:
722     ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
723     rv = 0;
724  ret:
725     OPENSSL_clear_free(val, vallen);
726     return rv;
727 }
728
729 int tls1_alert_code(int code)
730 {
731     switch (code) {
732     case SSL_AD_CLOSE_NOTIFY:
733         return SSL3_AD_CLOSE_NOTIFY;
734     case SSL_AD_UNEXPECTED_MESSAGE:
735         return SSL3_AD_UNEXPECTED_MESSAGE;
736     case SSL_AD_BAD_RECORD_MAC:
737         return SSL3_AD_BAD_RECORD_MAC;
738     case SSL_AD_DECRYPTION_FAILED:
739         return TLS1_AD_DECRYPTION_FAILED;
740     case SSL_AD_RECORD_OVERFLOW:
741         return TLS1_AD_RECORD_OVERFLOW;
742     case SSL_AD_DECOMPRESSION_FAILURE:
743         return SSL3_AD_DECOMPRESSION_FAILURE;
744     case SSL_AD_HANDSHAKE_FAILURE:
745         return SSL3_AD_HANDSHAKE_FAILURE;
746     case SSL_AD_NO_CERTIFICATE:
747         return -1;
748     case SSL_AD_BAD_CERTIFICATE:
749         return SSL3_AD_BAD_CERTIFICATE;
750     case SSL_AD_UNSUPPORTED_CERTIFICATE:
751         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
752     case SSL_AD_CERTIFICATE_REVOKED:
753         return SSL3_AD_CERTIFICATE_REVOKED;
754     case SSL_AD_CERTIFICATE_EXPIRED:
755         return SSL3_AD_CERTIFICATE_EXPIRED;
756     case SSL_AD_CERTIFICATE_UNKNOWN:
757         return SSL3_AD_CERTIFICATE_UNKNOWN;
758     case SSL_AD_ILLEGAL_PARAMETER:
759         return SSL3_AD_ILLEGAL_PARAMETER;
760     case SSL_AD_UNKNOWN_CA:
761         return TLS1_AD_UNKNOWN_CA;
762     case SSL_AD_ACCESS_DENIED:
763         return TLS1_AD_ACCESS_DENIED;
764     case SSL_AD_DECODE_ERROR:
765         return TLS1_AD_DECODE_ERROR;
766     case SSL_AD_DECRYPT_ERROR:
767         return TLS1_AD_DECRYPT_ERROR;
768     case SSL_AD_EXPORT_RESTRICTION:
769         return TLS1_AD_EXPORT_RESTRICTION;
770     case SSL_AD_PROTOCOL_VERSION:
771         return TLS1_AD_PROTOCOL_VERSION;
772     case SSL_AD_INSUFFICIENT_SECURITY:
773         return TLS1_AD_INSUFFICIENT_SECURITY;
774     case SSL_AD_INTERNAL_ERROR:
775         return TLS1_AD_INTERNAL_ERROR;
776     case SSL_AD_USER_CANCELLED:
777         return TLS1_AD_USER_CANCELLED;
778     case SSL_AD_NO_RENEGOTIATION:
779         return TLS1_AD_NO_RENEGOTIATION;
780     case SSL_AD_UNSUPPORTED_EXTENSION:
781         return TLS1_AD_UNSUPPORTED_EXTENSION;
782     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
783         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
784     case SSL_AD_UNRECOGNIZED_NAME:
785         return TLS1_AD_UNRECOGNIZED_NAME;
786     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
787         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
788     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
789         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
790     case SSL_AD_UNKNOWN_PSK_IDENTITY:
791         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
792     case SSL_AD_INAPPROPRIATE_FALLBACK:
793         return TLS1_AD_INAPPROPRIATE_FALLBACK;
794     case SSL_AD_NO_APPLICATION_PROTOCOL:
795         return TLS1_AD_NO_APPLICATION_PROTOCOL;
796     case SSL_AD_CERTIFICATE_REQUIRED:
797         return SSL_AD_HANDSHAKE_FAILURE;
798     case TLS13_AD_MISSING_EXTENSION:
799         return SSL_AD_HANDSHAKE_FAILURE;
800     default:
801         return -1;
802     }
803 }