Update session timeout code with OSSL_TIME
[openssl.git] / ssl / t1_enc.c
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL_CONNECTION *s,
26                     const void *seed1, size_t seed1_len,
27                     const void *seed2, size_t seed2_len,
28                     const void *seed3, size_t seed3_len,
29                     const void *seed4, size_t seed4_len,
30                     const void *seed5, size_t seed5_len,
31                     const unsigned char *sec, size_t slen,
32                     unsigned char *out, size_t olen, int fatal)
33 {
34     const EVP_MD *md = ssl_prf_md(s);
35     EVP_KDF *kdf;
36     EVP_KDF_CTX *kctx = NULL;
37     OSSL_PARAM params[8], *p = params;
38     const char *mdname;
39
40     if (md == NULL) {
41         /* Should never happen */
42         if (fatal)
43             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44         else
45             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46         return 0;
47     }
48     kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49                         OSSL_KDF_NAME_TLS1_PRF,
50                         SSL_CONNECTION_GET_CTX(s)->propq);
51     if (kdf == NULL)
52         goto err;
53     kctx = EVP_KDF_CTX_new(kdf);
54     EVP_KDF_free(kdf);
55     if (kctx == NULL)
56         goto err;
57     mdname = EVP_MD_get0_name(md);
58     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59                                             (char *)mdname, 0);
60     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61                                              (unsigned char *)sec,
62                                              (size_t)slen);
63     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64                                              (void *)seed1, (size_t)seed1_len);
65     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66                                              (void *)seed2, (size_t)seed2_len);
67     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68                                              (void *)seed3, (size_t)seed3_len);
69     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70                                              (void *)seed4, (size_t)seed4_len);
71     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72                                              (void *)seed5, (size_t)seed5_len);
73     *p = OSSL_PARAM_construct_end();
74     if (EVP_KDF_derive(kctx, out, olen, params)) {
75         EVP_KDF_CTX_free(kctx);
76         return 1;
77     }
78
79  err:
80     if (fatal)
81         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82     else
83         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84     EVP_KDF_CTX_free(kctx);
85     return 0;
86 }
87
88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89                                    size_t num)
90 {
91     int ret;
92
93     /* Calls SSLfatal() as required */
94     ret = tls1_PRF(s,
95                    TLS_MD_KEY_EXPANSION_CONST,
96                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98                    NULL, 0, NULL, 0, s->session->master_key,
99                    s->session->master_key_length, km, num, 1);
100
101     return ret;
102 }
103
104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105                                 const EVP_CIPHER *ciph,
106                                 const EVP_MD *md)
107 {
108     /*
109      * Provided cipher, the TLS padding/MAC removal is performed provider
110      * side so we need to tell the ctx about our TLS version and mac size
111      */
112     OSSL_PARAM params[3], *pprm = params;
113     size_t macsize = 0;
114     int imacsize = -1;
115
116     if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117                /*
118                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119                 * SSL_WRITE_ETM() because this test applies to both reading
120                 * and writing.
121                 */
122             && !s->ext.use_etm)
123         imacsize = EVP_MD_get_size(md);
124     if (imacsize >= 0)
125         macsize = (size_t)imacsize;
126
127     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128                                        &s->version);
129     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130                                           &macsize);
131     *pprm = OSSL_PARAM_construct_end();
132
133     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135         return 0;
136     }
137
138     return 1;
139 }
140
141
142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144     /* If GCM/CCM mode only part of IV comes from PRF */
145     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146         return EVP_GCM_TLS_FIXED_IV_LEN;
147     else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148         return EVP_CCM_TLS_FIXED_IV_LEN;
149     else
150         return EVP_CIPHER_get_iv_length(c);
151 }
152
153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155     unsigned char *p, *mac_secret;
156     unsigned char *ms, *key, *iv;
157     EVP_CIPHER_CTX *dd;
158     const EVP_CIPHER *c;
159 #ifndef OPENSSL_NO_COMP
160     const SSL_COMP *comp;
161 #endif
162     const EVP_MD *m;
163     int mac_type;
164     size_t *mac_secret_size;
165     EVP_MD_CTX *mac_ctx;
166     EVP_PKEY *mac_key;
167     size_t n, i, j, k, cl;
168     int reuse_dd = 0;
169 #ifndef OPENSSL_NO_KTLS
170     ktls_crypto_info_t crypto_info;
171     void *rl_sequence;
172     BIO *bio;
173 #endif
174
175     c = s->s3.tmp.new_sym_enc;
176     m = s->s3.tmp.new_hash;
177     mac_type = s->s3.tmp.new_mac_pkey_type;
178 #ifndef OPENSSL_NO_COMP
179     comp = s->s3.tmp.new_compression;
180 #endif
181
182     if (which & SSL3_CC_READ) {
183         if (s->ext.use_etm)
184             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
185         else
186             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
187
188         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
189             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
190         else
191             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
192
193         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
194             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
195         else
196             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
197
198         if (s->enc_read_ctx != NULL) {
199             reuse_dd = 1;
200         } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
201             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
202             goto err;
203         } else {
204             /*
205              * make sure it's initialised in case we exit later with an error
206              */
207             EVP_CIPHER_CTX_reset(s->enc_read_ctx);
208         }
209         dd = s->enc_read_ctx;
210         mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
211         if (mac_ctx == NULL) {
212             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
213             goto err;
214         }
215 #ifndef OPENSSL_NO_COMP
216         COMP_CTX_free(s->expand);
217         s->expand = NULL;
218         if (comp != NULL) {
219             s->expand = COMP_CTX_new(comp->method);
220             if (s->expand == NULL) {
221                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
222                          SSL_R_COMPRESSION_LIBRARY_ERROR);
223                 goto err;
224             }
225         }
226 #endif
227         /*
228          * this is done by dtls1_reset_seq_numbers for DTLS
229          */
230         if (!SSL_CONNECTION_IS_DTLS(s))
231             RECORD_LAYER_reset_read_sequence(&s->rlayer);
232         mac_secret = &(s->s3.read_mac_secret[0]);
233         mac_secret_size = &(s->s3.read_mac_secret_size);
234     } else {
235         s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
236         if (s->ext.use_etm)
237             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
238         else
239             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
240
241         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
242             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
243         else
244             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
245
246         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
247             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
248         else
249             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
250         if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
251             reuse_dd = 1;
252         } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
253             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
254             goto err;
255         }
256         dd = s->enc_write_ctx;
257         if (SSL_CONNECTION_IS_DTLS(s)) {
258             mac_ctx = EVP_MD_CTX_new();
259             if (mac_ctx == NULL) {
260                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
261                 goto err;
262             }
263             s->write_hash = mac_ctx;
264         } else {
265             mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
266             if (mac_ctx == NULL) {
267                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
268                 goto err;
269             }
270         }
271 #ifndef OPENSSL_NO_COMP
272         COMP_CTX_free(s->compress);
273         s->compress = NULL;
274         if (comp != NULL) {
275             s->compress = COMP_CTX_new(comp->method);
276             if (s->compress == NULL) {
277                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
278                          SSL_R_COMPRESSION_LIBRARY_ERROR);
279                 goto err;
280             }
281         }
282 #endif
283         /*
284          * this is done by dtls1_reset_seq_numbers for DTLS
285          */
286         if (!SSL_CONNECTION_IS_DTLS(s))
287             RECORD_LAYER_reset_write_sequence(&s->rlayer);
288         mac_secret = &(s->s3.write_mac_secret[0]);
289         mac_secret_size = &(s->s3.write_mac_secret_size);
290     }
291
292     if (reuse_dd)
293         EVP_CIPHER_CTX_reset(dd);
294
295     p = s->s3.tmp.key_block;
296     i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
297
298     cl = EVP_CIPHER_get_key_length(c);
299     j = cl;
300     k = tls_iv_length_within_key_block(c);
301     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
302         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
303         ms = &(p[0]);
304         n = i + i;
305         key = &(p[n]);
306         n += j + j;
307         iv = &(p[n]);
308         n += k + k;
309     } else {
310         n = i;
311         ms = &(p[n]);
312         n += i + j;
313         key = &(p[n]);
314         n += j + k;
315         iv = &(p[n]);
316         n += k;
317     }
318
319     if (n > s->s3.tmp.key_block_length) {
320         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
321         goto err;
322     }
323
324     memcpy(mac_secret, ms, i);
325
326     if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
327         SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
328
329         if (mac_type == EVP_PKEY_HMAC) {
330             mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
331                                                       sctx->propq, mac_secret,
332                                                       *mac_secret_size);
333         } else {
334             /*
335              * If its not HMAC then the only other types of MAC we support are
336              * the GOST MACs, so we need to use the old style way of creating
337              * a MAC key.
338              */
339             mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
340                                            (int)*mac_secret_size);
341         }
342         if (mac_key == NULL
343             || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
344                                      sctx->libctx, sctx->propq, mac_key,
345                                      NULL) <= 0) {
346             EVP_PKEY_free(mac_key);
347             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
348             goto err;
349         }
350         EVP_PKEY_free(mac_key);
351     }
352
353     OSSL_TRACE_BEGIN(TLS) {
354         BIO_printf(trc_out, "which = %04X, mac key:\n", which);
355         BIO_dump_indent(trc_out, ms, i, 4);
356     } OSSL_TRACE_END(TLS);
357
358     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
359         if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
360             || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
361                                     iv) <= 0) {
362             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
363             goto err;
364         }
365     } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
366         int taglen;
367         if (s->s3.tmp.
368             new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
369             taglen = EVP_CCM8_TLS_TAG_LEN;
370         else
371             taglen = EVP_CCM_TLS_TAG_LEN;
372         if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
373             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
374             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
375             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
376             || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
377             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
378             goto err;
379         }
380     } else {
381         if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
382             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
383             goto err;
384         }
385     }
386     /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
387     if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
388         && *mac_secret_size
389         && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
390                                 (int)*mac_secret_size, mac_secret) <= 0) {
391         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
392         goto err;
393     }
394     if (EVP_CIPHER_get0_provider(c) != NULL
395             && !tls_provider_set_tls_params(s, dd, c, m)) {
396         /* SSLfatal already called */
397         goto err;
398     }
399
400 #ifndef OPENSSL_NO_KTLS
401     if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
402         goto skip_ktls;
403
404     /* ktls supports only the maximum fragment size */
405     if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
406         goto skip_ktls;
407
408     /* check that cipher is supported */
409     if (!ktls_check_supported_cipher(s, c, dd))
410         goto skip_ktls;
411
412     if (which & SSL3_CC_WRITE)
413         bio = s->wbio;
414     else
415         bio = s->rbio;
416
417     if (!ossl_assert(bio != NULL)) {
418         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
419         goto err;
420     }
421
422     /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
423     if (which & SSL3_CC_WRITE) {
424        if (BIO_flush(bio) <= 0)
425            goto skip_ktls;
426     }
427
428     /* ktls doesn't support renegotiation */
429     if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
430         (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
431         SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
432         goto err;
433     }
434
435     if (which & SSL3_CC_WRITE)
436         rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
437     else
438         rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
439
440     if (!ktls_configure_crypto(s, c, dd, rl_sequence, &crypto_info,
441                                which & SSL3_CC_WRITE, iv, key, ms,
442                                *mac_secret_size))
443         goto skip_ktls;
444
445     /* ktls works with user provided buffers directly */
446     if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
447         if (which & SSL3_CC_WRITE)
448             ssl3_release_write_buffer(s);
449         SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
450     }
451
452  skip_ktls:
453 #endif                          /* OPENSSL_NO_KTLS */
454     s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
455
456     OSSL_TRACE_BEGIN(TLS) {
457         BIO_printf(trc_out, "which = %04X, key:\n", which);
458         BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
459         BIO_printf(trc_out, "iv:\n");
460         BIO_dump_indent(trc_out, iv, k, 4);
461     } OSSL_TRACE_END(TLS);
462
463     return 1;
464  err:
465     return 0;
466 }
467
468 int tls1_setup_key_block(SSL_CONNECTION *s)
469 {
470     unsigned char *p;
471     const EVP_CIPHER *c;
472     const EVP_MD *hash;
473     SSL_COMP *comp;
474     int mac_type = NID_undef;
475     size_t num, mac_secret_size = 0;
476     int ret = 0;
477
478     if (s->s3.tmp.key_block_length != 0)
479         return 1;
480
481     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
482                             &mac_type, &mac_secret_size, &comp,
483                             s->ext.use_etm)) {
484         /* Error is already recorded */
485         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
486         return 0;
487     }
488
489     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
490     s->s3.tmp.new_sym_enc = c;
491     ssl_evp_md_free(s->s3.tmp.new_hash);
492     s->s3.tmp.new_hash = hash;
493     s->s3.tmp.new_mac_pkey_type = mac_type;
494     s->s3.tmp.new_mac_secret_size = mac_secret_size;
495     num = mac_secret_size + EVP_CIPHER_get_key_length(c)
496           + tls_iv_length_within_key_block(c);
497     num *= 2;
498
499     ssl3_cleanup_key_block(s);
500
501     if ((p = OPENSSL_malloc(num)) == NULL) {
502         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
503         goto err;
504     }
505
506     s->s3.tmp.key_block_length = num;
507     s->s3.tmp.key_block = p;
508
509     OSSL_TRACE_BEGIN(TLS) {
510         BIO_printf(trc_out, "key block length: %zu\n", num);
511         BIO_printf(trc_out, "client random\n");
512         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
513         BIO_printf(trc_out, "server random\n");
514         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
515         BIO_printf(trc_out, "master key\n");
516         BIO_dump_indent(trc_out,
517                         s->session->master_key,
518                         s->session->master_key_length, 4);
519     } OSSL_TRACE_END(TLS);
520
521     if (!tls1_generate_key_block(s, p, num)) {
522         /* SSLfatal() already called */
523         goto err;
524     }
525
526     OSSL_TRACE_BEGIN(TLS) {
527         BIO_printf(trc_out, "key block\n");
528         BIO_dump_indent(trc_out, p, num, 4);
529     } OSSL_TRACE_END(TLS);
530
531     if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
532         && SSL_CONNECTION_GET_SSL(s)->method->version <= TLS1_VERSION) {
533         /*
534          * enable vulnerability countermeasure for CBC ciphers with known-IV
535          * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
536          */
537         s->s3.need_empty_fragments = 1;
538
539         if (s->session->cipher != NULL) {
540             if (s->session->cipher->algorithm_enc == SSL_eNULL)
541                 s->s3.need_empty_fragments = 0;
542
543             if (s->session->cipher->algorithm_enc == SSL_RC4)
544                 s->s3.need_empty_fragments = 0;
545         }
546     }
547
548     ret = 1;
549  err:
550     return ret;
551 }
552
553 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
554                              size_t slen, unsigned char *out)
555 {
556     size_t hashlen;
557     unsigned char hash[EVP_MAX_MD_SIZE];
558     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
559
560     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
561         finished_size = 32;
562
563     if (!ssl3_digest_cached_records(s, 0)) {
564         /* SSLfatal() already called */
565         return 0;
566     }
567
568     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
569         /* SSLfatal() already called */
570         return 0;
571     }
572
573     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
574                   s->session->master_key, s->session->master_key_length,
575                   out, finished_size, 1)) {
576         /* SSLfatal() already called */
577         return 0;
578     }
579     OPENSSL_cleanse(hash, hashlen);
580     return finished_size;
581 }
582
583 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
584                                 unsigned char *p, size_t len,
585                                 size_t *secret_size)
586 {
587     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
588         unsigned char hash[EVP_MAX_MD_SIZE * 2];
589         size_t hashlen;
590         /*
591          * Digest cached records keeping record buffer (if present): this won't
592          * affect client auth because we're freezing the buffer at the same
593          * point (after client key exchange and before certificate verify)
594          */
595         if (!ssl3_digest_cached_records(s, 1)
596                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
597             /* SSLfatal() already called */
598             return 0;
599         }
600         OSSL_TRACE_BEGIN(TLS) {
601             BIO_printf(trc_out, "Handshake hashes:\n");
602             BIO_dump(trc_out, (char *)hash, hashlen);
603         } OSSL_TRACE_END(TLS);
604         if (!tls1_PRF(s,
605                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
606                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
607                       hash, hashlen,
608                       NULL, 0,
609                       NULL, 0,
610                       NULL, 0, p, len, out,
611                       SSL3_MASTER_SECRET_SIZE, 1)) {
612             /* SSLfatal() already called */
613             return 0;
614         }
615         OPENSSL_cleanse(hash, hashlen);
616     } else {
617         if (!tls1_PRF(s,
618                       TLS_MD_MASTER_SECRET_CONST,
619                       TLS_MD_MASTER_SECRET_CONST_SIZE,
620                       s->s3.client_random, SSL3_RANDOM_SIZE,
621                       NULL, 0,
622                       s->s3.server_random, SSL3_RANDOM_SIZE,
623                       NULL, 0, p, len, out,
624                       SSL3_MASTER_SECRET_SIZE, 1)) {
625            /* SSLfatal() already called */
626             return 0;
627         }
628     }
629
630     OSSL_TRACE_BEGIN(TLS) {
631         BIO_printf(trc_out, "Premaster Secret:\n");
632         BIO_dump_indent(trc_out, p, len, 4);
633         BIO_printf(trc_out, "Client Random:\n");
634         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
635         BIO_printf(trc_out, "Server Random:\n");
636         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
637         BIO_printf(trc_out, "Master Secret:\n");
638         BIO_dump_indent(trc_out,
639                         s->session->master_key,
640                         SSL3_MASTER_SECRET_SIZE, 4);
641     } OSSL_TRACE_END(TLS);
642
643     *secret_size = SSL3_MASTER_SECRET_SIZE;
644     return 1;
645 }
646
647 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
648                                 size_t olen, const char *label, size_t llen,
649                                 const unsigned char *context,
650                                 size_t contextlen, int use_context)
651 {
652     unsigned char *val = NULL;
653     size_t vallen = 0, currentvalpos;
654     int rv;
655
656     /*
657      * construct PRF arguments we construct the PRF argument ourself rather
658      * than passing separate values into the TLS PRF to ensure that the
659      * concatenation of values does not create a prohibited label.
660      */
661     vallen = llen + SSL3_RANDOM_SIZE * 2;
662     if (use_context) {
663         vallen += 2 + contextlen;
664     }
665
666     val = OPENSSL_malloc(vallen);
667     if (val == NULL)
668         goto err2;
669     currentvalpos = 0;
670     memcpy(val + currentvalpos, (unsigned char *)label, llen);
671     currentvalpos += llen;
672     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
673     currentvalpos += SSL3_RANDOM_SIZE;
674     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
675     currentvalpos += SSL3_RANDOM_SIZE;
676
677     if (use_context) {
678         val[currentvalpos] = (contextlen >> 8) & 0xff;
679         currentvalpos++;
680         val[currentvalpos] = contextlen & 0xff;
681         currentvalpos++;
682         if ((contextlen > 0) || (context != NULL)) {
683             memcpy(val + currentvalpos, context, contextlen);
684         }
685     }
686
687     /*
688      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
689      * label len) = 15, so size of val > max(prohibited label len) = 15 and
690      * the comparisons won't have buffer overflow
691      */
692     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
693                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
694         goto err1;
695     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
696                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
697         goto err1;
698     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
699                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
700         goto err1;
701     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
702                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
703         goto err1;
704     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
705                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
706         goto err1;
707
708     rv = tls1_PRF(s,
709                   val, vallen,
710                   NULL, 0,
711                   NULL, 0,
712                   NULL, 0,
713                   NULL, 0,
714                   s->session->master_key, s->session->master_key_length,
715                   out, olen, 0);
716
717     goto ret;
718  err1:
719     ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
720     rv = 0;
721     goto ret;
722  err2:
723     ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
724     rv = 0;
725  ret:
726     OPENSSL_clear_free(val, vallen);
727     return rv;
728 }
729
730 int tls1_alert_code(int code)
731 {
732     switch (code) {
733     case SSL_AD_CLOSE_NOTIFY:
734         return SSL3_AD_CLOSE_NOTIFY;
735     case SSL_AD_UNEXPECTED_MESSAGE:
736         return SSL3_AD_UNEXPECTED_MESSAGE;
737     case SSL_AD_BAD_RECORD_MAC:
738         return SSL3_AD_BAD_RECORD_MAC;
739     case SSL_AD_DECRYPTION_FAILED:
740         return TLS1_AD_DECRYPTION_FAILED;
741     case SSL_AD_RECORD_OVERFLOW:
742         return TLS1_AD_RECORD_OVERFLOW;
743     case SSL_AD_DECOMPRESSION_FAILURE:
744         return SSL3_AD_DECOMPRESSION_FAILURE;
745     case SSL_AD_HANDSHAKE_FAILURE:
746         return SSL3_AD_HANDSHAKE_FAILURE;
747     case SSL_AD_NO_CERTIFICATE:
748         return -1;
749     case SSL_AD_BAD_CERTIFICATE:
750         return SSL3_AD_BAD_CERTIFICATE;
751     case SSL_AD_UNSUPPORTED_CERTIFICATE:
752         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
753     case SSL_AD_CERTIFICATE_REVOKED:
754         return SSL3_AD_CERTIFICATE_REVOKED;
755     case SSL_AD_CERTIFICATE_EXPIRED:
756         return SSL3_AD_CERTIFICATE_EXPIRED;
757     case SSL_AD_CERTIFICATE_UNKNOWN:
758         return SSL3_AD_CERTIFICATE_UNKNOWN;
759     case SSL_AD_ILLEGAL_PARAMETER:
760         return SSL3_AD_ILLEGAL_PARAMETER;
761     case SSL_AD_UNKNOWN_CA:
762         return TLS1_AD_UNKNOWN_CA;
763     case SSL_AD_ACCESS_DENIED:
764         return TLS1_AD_ACCESS_DENIED;
765     case SSL_AD_DECODE_ERROR:
766         return TLS1_AD_DECODE_ERROR;
767     case SSL_AD_DECRYPT_ERROR:
768         return TLS1_AD_DECRYPT_ERROR;
769     case SSL_AD_EXPORT_RESTRICTION:
770         return TLS1_AD_EXPORT_RESTRICTION;
771     case SSL_AD_PROTOCOL_VERSION:
772         return TLS1_AD_PROTOCOL_VERSION;
773     case SSL_AD_INSUFFICIENT_SECURITY:
774         return TLS1_AD_INSUFFICIENT_SECURITY;
775     case SSL_AD_INTERNAL_ERROR:
776         return TLS1_AD_INTERNAL_ERROR;
777     case SSL_AD_USER_CANCELLED:
778         return TLS1_AD_USER_CANCELLED;
779     case SSL_AD_NO_RENEGOTIATION:
780         return TLS1_AD_NO_RENEGOTIATION;
781     case SSL_AD_UNSUPPORTED_EXTENSION:
782         return TLS1_AD_UNSUPPORTED_EXTENSION;
783     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
784         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
785     case SSL_AD_UNRECOGNIZED_NAME:
786         return TLS1_AD_UNRECOGNIZED_NAME;
787     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
788         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
789     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
790         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
791     case SSL_AD_UNKNOWN_PSK_IDENTITY:
792         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
793     case SSL_AD_INAPPROPRIATE_FALLBACK:
794         return TLS1_AD_INAPPROPRIATE_FALLBACK;
795     case SSL_AD_NO_APPLICATION_PROTOCOL:
796         return TLS1_AD_NO_APPLICATION_PROTOCOL;
797     case SSL_AD_CERTIFICATE_REQUIRED:
798         return SSL_AD_HANDSHAKE_FAILURE;
799     case TLS13_AD_MISSING_EXTENSION:
800         return SSL_AD_HANDSHAKE_FAILURE;
801     default:
802         return -1;
803     }
804 }