Remove use of SSL object for fragment length checking in record layer
[openssl.git] / ssl / t1_enc.c
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL_CONNECTION *s,
26                     const void *seed1, size_t seed1_len,
27                     const void *seed2, size_t seed2_len,
28                     const void *seed3, size_t seed3_len,
29                     const void *seed4, size_t seed4_len,
30                     const void *seed5, size_t seed5_len,
31                     const unsigned char *sec, size_t slen,
32                     unsigned char *out, size_t olen, int fatal)
33 {
34     const EVP_MD *md = ssl_prf_md(s);
35     EVP_KDF *kdf;
36     EVP_KDF_CTX *kctx = NULL;
37     OSSL_PARAM params[8], *p = params;
38     const char *mdname;
39
40     if (md == NULL) {
41         /* Should never happen */
42         if (fatal)
43             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44         else
45             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46         return 0;
47     }
48     kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49                         OSSL_KDF_NAME_TLS1_PRF,
50                         SSL_CONNECTION_GET_CTX(s)->propq);
51     if (kdf == NULL)
52         goto err;
53     kctx = EVP_KDF_CTX_new(kdf);
54     EVP_KDF_free(kdf);
55     if (kctx == NULL)
56         goto err;
57     mdname = EVP_MD_get0_name(md);
58     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59                                             (char *)mdname, 0);
60     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61                                              (unsigned char *)sec,
62                                              (size_t)slen);
63     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64                                              (void *)seed1, (size_t)seed1_len);
65     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66                                              (void *)seed2, (size_t)seed2_len);
67     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68                                              (void *)seed3, (size_t)seed3_len);
69     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70                                              (void *)seed4, (size_t)seed4_len);
71     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72                                              (void *)seed5, (size_t)seed5_len);
73     *p = OSSL_PARAM_construct_end();
74     if (EVP_KDF_derive(kctx, out, olen, params)) {
75         EVP_KDF_CTX_free(kctx);
76         return 1;
77     }
78
79  err:
80     if (fatal)
81         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82     else
83         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84     EVP_KDF_CTX_free(kctx);
85     return 0;
86 }
87
88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89                                    size_t num)
90 {
91     int ret;
92
93     /* Calls SSLfatal() as required */
94     ret = tls1_PRF(s,
95                    TLS_MD_KEY_EXPANSION_CONST,
96                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98                    NULL, 0, NULL, 0, s->session->master_key,
99                    s->session->master_key_length, km, num, 1);
100
101     return ret;
102 }
103
104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105                                 const EVP_CIPHER *ciph,
106                                 const EVP_MD *md)
107 {
108     /*
109      * Provided cipher, the TLS padding/MAC removal is performed provider
110      * side so we need to tell the ctx about our TLS version and mac size
111      */
112     OSSL_PARAM params[3], *pprm = params;
113     size_t macsize = 0;
114     int imacsize = -1;
115
116     if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117                /*
118                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119                 * SSL_WRITE_ETM() because this test applies to both reading
120                 * and writing.
121                 */
122             && !s->ext.use_etm)
123         imacsize = EVP_MD_get_size(md);
124     if (imacsize >= 0)
125         macsize = (size_t)imacsize;
126
127     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128                                        &s->version);
129     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130                                           &macsize);
131     *pprm = OSSL_PARAM_construct_end();
132
133     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135         return 0;
136     }
137
138     return 1;
139 }
140
141
142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144     /* If GCM/CCM mode only part of IV comes from PRF */
145     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146         return EVP_GCM_TLS_FIXED_IV_LEN;
147     else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148         return EVP_CCM_TLS_FIXED_IV_LEN;
149     else
150         return EVP_CIPHER_get_iv_length(c);
151 }
152
153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155     unsigned char *p, *mac_secret;
156     unsigned char *key, *iv;
157     EVP_CIPHER_CTX *dd;
158     const EVP_CIPHER *c;
159     const SSL_COMP *comp = NULL;
160     const EVP_MD *m;
161     int mac_type;
162     size_t mac_secret_size;
163     EVP_MD_CTX *mac_ctx;
164     EVP_PKEY *mac_key;
165     size_t n, i, j, k, cl;
166     int iivlen;
167     int reuse_dd = 0;
168 #ifndef OPENSSL_NO_KTLS
169     ktls_crypto_info_t crypto_info;
170     void *rl_sequence;
171     BIO *bio;
172 #endif
173     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
174     /*
175      * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
176      * ignore this value so we can default it to 0.
177      */
178     size_t taglen = 0;
179
180     c = s->s3.tmp.new_sym_enc;
181     m = s->s3.tmp.new_hash;
182     mac_type = s->s3.tmp.new_mac_pkey_type;
183 #ifndef OPENSSL_NO_COMP
184     comp = s->s3.tmp.new_compression;
185 #endif
186
187     p = s->s3.tmp.key_block;
188     i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
189
190     cl = EVP_CIPHER_get_key_length(c);
191     j = cl;
192     iivlen = tls_iv_length_within_key_block(c);
193     if (iivlen < 0) {
194         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
195         goto err;
196     }
197     k = iivlen;
198     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
199         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
200         mac_secret = &(p[0]);
201         n = i + i;
202         key = &(p[n]);
203         n += j + j;
204         iv = &(p[n]);
205         n += k + k;
206     } else {
207         n = i;
208         mac_secret = &(p[n]);
209         n += i + j;
210         key = &(p[n]);
211         n += j + k;
212         iv = &(p[n]);
213         n += k;
214     }
215
216     if (n > s->s3.tmp.key_block_length) {
217         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
218         goto err;
219     }
220
221     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
222         if ((s->s3.tmp.new_cipher->algorithm_enc
223                 & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
224             taglen = EVP_CCM8_TLS_TAG_LEN;
225         else
226             taglen = EVP_CCM_TLS_TAG_LEN;
227     }
228
229     if (which & SSL3_CC_READ) {
230         if (s->ext.use_etm)
231             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
232         else
233             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
234
235         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
236             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
237         else
238             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
239
240         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
241             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
242         else
243             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
244
245         if (SSL_CONNECTION_IS_DTLS(s)) {
246             if (s->enc_read_ctx != NULL) {
247                 reuse_dd = 1;
248             } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
249                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
250                 goto err;
251             } else {
252                 /*
253                 * make sure it's initialised in case we exit later with an error
254                 */
255                 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
256             }
257             dd = s->enc_read_ctx;
258             mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
259             if (mac_ctx == NULL) {
260                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
261                 goto err;
262             }
263     #ifndef OPENSSL_NO_COMP
264             COMP_CTX_free(s->expand);
265             s->expand = NULL;
266             if (comp != NULL) {
267                 s->expand = COMP_CTX_new(comp->method);
268                 if (s->expand == NULL) {
269                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
270                             SSL_R_COMPRESSION_LIBRARY_ERROR);
271                     goto err;
272                 }
273             }
274     #endif
275             /*
276             * this is done by dtls1_reset_seq_numbers for DTLS
277             */
278             if (!SSL_CONNECTION_IS_DTLS(s))
279                 RECORD_LAYER_reset_read_sequence(&s->rlayer);
280         } else {
281             if (!ssl_set_new_record_layer(s, s->version,
282                                           OSSL_RECORD_DIRECTION_READ,
283                                           OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
284                                           key, cl, iv, (size_t)k, mac_secret,
285                                           mac_secret_size, c, taglen, mac_type,
286                                           m, comp)) {
287                 /* SSLfatal already called */
288                 goto err;
289             }
290
291             /* TODO(RECLAYER): Temporary - remove me */
292             goto skip_ktls;
293         }
294     } else {
295         s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
296         if (s->ext.use_etm)
297             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
298         else
299             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
300
301         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
302             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
303         else
304             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
305
306         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
307             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
308         else
309             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
310         if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
311             reuse_dd = 1;
312         } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
313             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
314             goto err;
315         }
316         dd = s->enc_write_ctx;
317         if (SSL_CONNECTION_IS_DTLS(s)) {
318             mac_ctx = EVP_MD_CTX_new();
319             if (mac_ctx == NULL) {
320                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
321                 goto err;
322             }
323             s->write_hash = mac_ctx;
324         } else {
325             mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
326             if (mac_ctx == NULL) {
327                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
328                 goto err;
329             }
330         }
331 #ifndef OPENSSL_NO_COMP
332         COMP_CTX_free(s->compress);
333         s->compress = NULL;
334         if (comp != NULL) {
335             s->compress = COMP_CTX_new(comp->method);
336             if (s->compress == NULL) {
337                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
338                          SSL_R_COMPRESSION_LIBRARY_ERROR);
339                 goto err;
340             }
341         }
342 #endif
343         /*
344          * this is done by dtls1_reset_seq_numbers for DTLS
345          */
346         if (!SSL_CONNECTION_IS_DTLS(s))
347             RECORD_LAYER_reset_write_sequence(&s->rlayer);
348     }
349
350     if (reuse_dd)
351         EVP_CIPHER_CTX_reset(dd);
352
353     if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
354         if (mac_type == EVP_PKEY_HMAC) {
355             mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
356                                                       sctx->propq, mac_secret,
357                                                       mac_secret_size);
358         } else {
359             /*
360              * If its not HMAC then the only other types of MAC we support are
361              * the GOST MACs, so we need to use the old style way of creating
362              * a MAC key.
363              */
364             mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
365                                            (int)mac_secret_size);
366         }
367         if (mac_key == NULL
368             || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
369                                      sctx->libctx, sctx->propq, mac_key,
370                                      NULL) <= 0) {
371             EVP_PKEY_free(mac_key);
372             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
373             goto err;
374         }
375         EVP_PKEY_free(mac_key);
376     }
377
378     OSSL_TRACE_BEGIN(TLS) {
379         BIO_printf(trc_out, "which = %04X, mac key:\n", which);
380         BIO_dump_indent(trc_out, mac_secret, i, 4);
381     } OSSL_TRACE_END(TLS);
382
383     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
384         if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
385             || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
386                                     iv) <= 0) {
387             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
388             goto err;
389         }
390     } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
391         if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
392             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
393             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
394             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
395             || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
396             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
397             goto err;
398         }
399     } else {
400         if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
401             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
402             goto err;
403         }
404     }
405     /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
406     if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
407         && mac_secret_size != 0
408         && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
409                                (int)mac_secret_size, mac_secret) <= 0) {
410         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
411         goto err;
412     }
413     if (EVP_CIPHER_get0_provider(c) != NULL
414             && !tls_provider_set_tls_params(s, dd, c, m)) {
415         /* SSLfatal already called */
416         goto err;
417     }
418
419 #ifndef OPENSSL_NO_KTLS
420     if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
421         goto skip_ktls;
422
423     /* ktls supports only the maximum fragment size */
424     if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
425         goto skip_ktls;
426
427     /* check that cipher is supported */
428     if (!ktls_check_supported_cipher(s, c, m, taglen))
429         goto skip_ktls;
430
431     if (which & SSL3_CC_WRITE)
432         bio = s->wbio;
433     else
434         bio = s->rbio;
435
436     if (!ossl_assert(bio != NULL)) {
437         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
438         goto err;
439     }
440
441     /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
442     if (which & SSL3_CC_WRITE) {
443        if (BIO_flush(bio) <= 0)
444            goto skip_ktls;
445     }
446
447     /* ktls doesn't support renegotiation */
448     if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
449         (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
450         SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
451         goto err;
452     }
453
454     if (which & SSL3_CC_WRITE)
455         rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
456     else
457         rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
458
459     if (!ktls_configure_crypto(s, c, rl_sequence, &crypto_info,
460                                which & SSL3_CC_WRITE, iv, (size_t)k, key, cl,
461                                mac_secret, mac_secret_size))
462         goto skip_ktls;
463
464     /* ktls works with user provided buffers directly */
465     if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
466         if (which & SSL3_CC_WRITE)
467             ssl3_release_write_buffer(s);
468         SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
469     }
470
471 #endif                          /* OPENSSL_NO_KTLS */
472  skip_ktls:
473     s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
474
475     OSSL_TRACE_BEGIN(TLS) {
476         BIO_printf(trc_out, "which = %04X, key:\n", which);
477         BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
478         BIO_printf(trc_out, "iv:\n");
479         BIO_dump_indent(trc_out, iv, k, 4);
480     } OSSL_TRACE_END(TLS);
481
482     return 1;
483  err:
484     return 0;
485 }
486
487 int tls1_setup_key_block(SSL_CONNECTION *s)
488 {
489     unsigned char *p;
490     const EVP_CIPHER *c;
491     const EVP_MD *hash;
492     SSL_COMP *comp;
493     int mac_type = NID_undef;
494     size_t num, mac_secret_size = 0;
495     int ret = 0;
496     int ivlen;
497
498     if (s->s3.tmp.key_block_length != 0)
499         return 1;
500
501     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
502                             &mac_type, &mac_secret_size, &comp,
503                             s->ext.use_etm)) {
504         /* Error is already recorded */
505         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
506         return 0;
507     }
508
509     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
510     s->s3.tmp.new_sym_enc = c;
511     ssl_evp_md_free(s->s3.tmp.new_hash);
512     s->s3.tmp.new_hash = hash;
513     s->s3.tmp.new_mac_pkey_type = mac_type;
514     s->s3.tmp.new_mac_secret_size = mac_secret_size;
515     ivlen = tls_iv_length_within_key_block(c);
516     if (ivlen < 0) {
517         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
518         return 0;
519     }
520     num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
521     num *= 2;
522
523     ssl3_cleanup_key_block(s);
524
525     if ((p = OPENSSL_malloc(num)) == NULL) {
526         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
527         goto err;
528     }
529
530     s->s3.tmp.key_block_length = num;
531     s->s3.tmp.key_block = p;
532
533     OSSL_TRACE_BEGIN(TLS) {
534         BIO_printf(trc_out, "key block length: %zu\n", num);
535         BIO_printf(trc_out, "client random\n");
536         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
537         BIO_printf(trc_out, "server random\n");
538         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
539         BIO_printf(trc_out, "master key\n");
540         BIO_dump_indent(trc_out,
541                         s->session->master_key,
542                         s->session->master_key_length, 4);
543     } OSSL_TRACE_END(TLS);
544
545     if (!tls1_generate_key_block(s, p, num)) {
546         /* SSLfatal() already called */
547         goto err;
548     }
549
550     OSSL_TRACE_BEGIN(TLS) {
551         BIO_printf(trc_out, "key block\n");
552         BIO_dump_indent(trc_out, p, num, 4);
553     } OSSL_TRACE_END(TLS);
554
555     if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
556         && SSL_CONNECTION_GET_SSL(s)->method->version <= TLS1_VERSION) {
557         /*
558          * enable vulnerability countermeasure for CBC ciphers with known-IV
559          * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
560          */
561         s->s3.need_empty_fragments = 1;
562
563         if (s->session->cipher != NULL) {
564             if (s->session->cipher->algorithm_enc == SSL_eNULL)
565                 s->s3.need_empty_fragments = 0;
566
567             if (s->session->cipher->algorithm_enc == SSL_RC4)
568                 s->s3.need_empty_fragments = 0;
569         }
570     }
571
572     ret = 1;
573  err:
574     return ret;
575 }
576
577 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
578                              size_t slen, unsigned char *out)
579 {
580     size_t hashlen;
581     unsigned char hash[EVP_MAX_MD_SIZE];
582     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
583
584     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
585         finished_size = 32;
586
587     if (!ssl3_digest_cached_records(s, 0)) {
588         /* SSLfatal() already called */
589         return 0;
590     }
591
592     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
593         /* SSLfatal() already called */
594         return 0;
595     }
596
597     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
598                   s->session->master_key, s->session->master_key_length,
599                   out, finished_size, 1)) {
600         /* SSLfatal() already called */
601         return 0;
602     }
603     OPENSSL_cleanse(hash, hashlen);
604     return finished_size;
605 }
606
607 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
608                                 unsigned char *p, size_t len,
609                                 size_t *secret_size)
610 {
611     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
612         unsigned char hash[EVP_MAX_MD_SIZE * 2];
613         size_t hashlen;
614         /*
615          * Digest cached records keeping record buffer (if present): this won't
616          * affect client auth because we're freezing the buffer at the same
617          * point (after client key exchange and before certificate verify)
618          */
619         if (!ssl3_digest_cached_records(s, 1)
620                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
621             /* SSLfatal() already called */
622             return 0;
623         }
624         OSSL_TRACE_BEGIN(TLS) {
625             BIO_printf(trc_out, "Handshake hashes:\n");
626             BIO_dump(trc_out, (char *)hash, hashlen);
627         } OSSL_TRACE_END(TLS);
628         if (!tls1_PRF(s,
629                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
630                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
631                       hash, hashlen,
632                       NULL, 0,
633                       NULL, 0,
634                       NULL, 0, p, len, out,
635                       SSL3_MASTER_SECRET_SIZE, 1)) {
636             /* SSLfatal() already called */
637             return 0;
638         }
639         OPENSSL_cleanse(hash, hashlen);
640     } else {
641         if (!tls1_PRF(s,
642                       TLS_MD_MASTER_SECRET_CONST,
643                       TLS_MD_MASTER_SECRET_CONST_SIZE,
644                       s->s3.client_random, SSL3_RANDOM_SIZE,
645                       NULL, 0,
646                       s->s3.server_random, SSL3_RANDOM_SIZE,
647                       NULL, 0, p, len, out,
648                       SSL3_MASTER_SECRET_SIZE, 1)) {
649            /* SSLfatal() already called */
650             return 0;
651         }
652     }
653
654     OSSL_TRACE_BEGIN(TLS) {
655         BIO_printf(trc_out, "Premaster Secret:\n");
656         BIO_dump_indent(trc_out, p, len, 4);
657         BIO_printf(trc_out, "Client Random:\n");
658         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
659         BIO_printf(trc_out, "Server Random:\n");
660         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
661         BIO_printf(trc_out, "Master Secret:\n");
662         BIO_dump_indent(trc_out,
663                         s->session->master_key,
664                         SSL3_MASTER_SECRET_SIZE, 4);
665     } OSSL_TRACE_END(TLS);
666
667     *secret_size = SSL3_MASTER_SECRET_SIZE;
668     return 1;
669 }
670
671 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
672                                 size_t olen, const char *label, size_t llen,
673                                 const unsigned char *context,
674                                 size_t contextlen, int use_context)
675 {
676     unsigned char *val = NULL;
677     size_t vallen = 0, currentvalpos;
678     int rv;
679
680     /*
681      * construct PRF arguments we construct the PRF argument ourself rather
682      * than passing separate values into the TLS PRF to ensure that the
683      * concatenation of values does not create a prohibited label.
684      */
685     vallen = llen + SSL3_RANDOM_SIZE * 2;
686     if (use_context) {
687         vallen += 2 + contextlen;
688     }
689
690     val = OPENSSL_malloc(vallen);
691     if (val == NULL)
692         goto err2;
693     currentvalpos = 0;
694     memcpy(val + currentvalpos, (unsigned char *)label, llen);
695     currentvalpos += llen;
696     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
697     currentvalpos += SSL3_RANDOM_SIZE;
698     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
699     currentvalpos += SSL3_RANDOM_SIZE;
700
701     if (use_context) {
702         val[currentvalpos] = (contextlen >> 8) & 0xff;
703         currentvalpos++;
704         val[currentvalpos] = contextlen & 0xff;
705         currentvalpos++;
706         if ((contextlen > 0) || (context != NULL)) {
707             memcpy(val + currentvalpos, context, contextlen);
708         }
709     }
710
711     /*
712      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
713      * label len) = 15, so size of val > max(prohibited label len) = 15 and
714      * the comparisons won't have buffer overflow
715      */
716     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
717                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
718         goto err1;
719     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
720                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
721         goto err1;
722     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
723                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
724         goto err1;
725     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
726                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
727         goto err1;
728     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
729                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
730         goto err1;
731
732     rv = tls1_PRF(s,
733                   val, vallen,
734                   NULL, 0,
735                   NULL, 0,
736                   NULL, 0,
737                   NULL, 0,
738                   s->session->master_key, s->session->master_key_length,
739                   out, olen, 0);
740
741     goto ret;
742  err1:
743     ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
744     rv = 0;
745     goto ret;
746  err2:
747     ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
748     rv = 0;
749  ret:
750     OPENSSL_clear_free(val, vallen);
751     return rv;
752 }
753
754 int tls1_alert_code(int code)
755 {
756     switch (code) {
757     case SSL_AD_CLOSE_NOTIFY:
758         return SSL3_AD_CLOSE_NOTIFY;
759     case SSL_AD_UNEXPECTED_MESSAGE:
760         return SSL3_AD_UNEXPECTED_MESSAGE;
761     case SSL_AD_BAD_RECORD_MAC:
762         return SSL3_AD_BAD_RECORD_MAC;
763     case SSL_AD_DECRYPTION_FAILED:
764         return TLS1_AD_DECRYPTION_FAILED;
765     case SSL_AD_RECORD_OVERFLOW:
766         return TLS1_AD_RECORD_OVERFLOW;
767     case SSL_AD_DECOMPRESSION_FAILURE:
768         return SSL3_AD_DECOMPRESSION_FAILURE;
769     case SSL_AD_HANDSHAKE_FAILURE:
770         return SSL3_AD_HANDSHAKE_FAILURE;
771     case SSL_AD_NO_CERTIFICATE:
772         return -1;
773     case SSL_AD_BAD_CERTIFICATE:
774         return SSL3_AD_BAD_CERTIFICATE;
775     case SSL_AD_UNSUPPORTED_CERTIFICATE:
776         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
777     case SSL_AD_CERTIFICATE_REVOKED:
778         return SSL3_AD_CERTIFICATE_REVOKED;
779     case SSL_AD_CERTIFICATE_EXPIRED:
780         return SSL3_AD_CERTIFICATE_EXPIRED;
781     case SSL_AD_CERTIFICATE_UNKNOWN:
782         return SSL3_AD_CERTIFICATE_UNKNOWN;
783     case SSL_AD_ILLEGAL_PARAMETER:
784         return SSL3_AD_ILLEGAL_PARAMETER;
785     case SSL_AD_UNKNOWN_CA:
786         return TLS1_AD_UNKNOWN_CA;
787     case SSL_AD_ACCESS_DENIED:
788         return TLS1_AD_ACCESS_DENIED;
789     case SSL_AD_DECODE_ERROR:
790         return TLS1_AD_DECODE_ERROR;
791     case SSL_AD_DECRYPT_ERROR:
792         return TLS1_AD_DECRYPT_ERROR;
793     case SSL_AD_EXPORT_RESTRICTION:
794         return TLS1_AD_EXPORT_RESTRICTION;
795     case SSL_AD_PROTOCOL_VERSION:
796         return TLS1_AD_PROTOCOL_VERSION;
797     case SSL_AD_INSUFFICIENT_SECURITY:
798         return TLS1_AD_INSUFFICIENT_SECURITY;
799     case SSL_AD_INTERNAL_ERROR:
800         return TLS1_AD_INTERNAL_ERROR;
801     case SSL_AD_USER_CANCELLED:
802         return TLS1_AD_USER_CANCELLED;
803     case SSL_AD_NO_RENEGOTIATION:
804         return TLS1_AD_NO_RENEGOTIATION;
805     case SSL_AD_UNSUPPORTED_EXTENSION:
806         return TLS1_AD_UNSUPPORTED_EXTENSION;
807     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
808         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
809     case SSL_AD_UNRECOGNIZED_NAME:
810         return TLS1_AD_UNRECOGNIZED_NAME;
811     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
812         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
813     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
814         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
815     case SSL_AD_UNKNOWN_PSK_IDENTITY:
816         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
817     case SSL_AD_INAPPROPRIATE_FALLBACK:
818         return TLS1_AD_INAPPROPRIATE_FALLBACK;
819     case SSL_AD_NO_APPLICATION_PROTOCOL:
820         return TLS1_AD_NO_APPLICATION_PROTOCOL;
821     case SSL_AD_CERTIFICATE_REQUIRED:
822         return SSL_AD_HANDSHAKE_FAILURE;
823     case TLS13_AD_MISSING_EXTENSION:
824         return SSL_AD_HANDSHAKE_FAILURE;
825     default:
826         return -1;
827     }
828 }