5ccf2e2a503b5607ec977979ea577f8c4cc6f587
[openssl.git] / ssl / t1_enc.c
1 /*
2  * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL *s,
26                     const void *seed1, size_t seed1_len,
27                     const void *seed2, size_t seed2_len,
28                     const void *seed3, size_t seed3_len,
29                     const void *seed4, size_t seed4_len,
30                     const void *seed5, size_t seed5_len,
31                     const unsigned char *sec, size_t slen,
32                     unsigned char *out, size_t olen, int fatal)
33 {
34     const EVP_MD *md = ssl_prf_md(s);
35     EVP_KDF *kdf;
36     EVP_KDF_CTX *kctx = NULL;
37     OSSL_PARAM params[8], *p = params;
38     const char *mdname;
39
40     if (md == NULL) {
41         /* Should never happen */
42         if (fatal)
43             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
44                      ERR_R_INTERNAL_ERROR);
45         else
46             SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
47         return 0;
48     }
49     kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
50     if (kdf == NULL)
51         goto err;
52     kctx = EVP_KDF_CTX_new(kdf);
53     EVP_KDF_free(kdf);
54     if (kctx == NULL)
55         goto err;
56     mdname = EVP_MD_name(md);
57     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
58                                             (char *)mdname, 0);
59     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
60                                              (unsigned char *)sec,
61                                              (size_t)slen);
62     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
63                                              (void *)seed1, (size_t)seed1_len);
64     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
65                                              (void *)seed2, (size_t)seed2_len);
66     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
67                                              (void *)seed3, (size_t)seed3_len);
68     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
69                                              (void *)seed4, (size_t)seed4_len);
70     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
71                                              (void *)seed5, (size_t)seed5_len);
72     *p = OSSL_PARAM_construct_end();
73     if (EVP_KDF_CTX_set_params(kctx, params)
74             && EVP_KDF_derive(kctx, out, olen)) {
75         EVP_KDF_CTX_free(kctx);
76         return 1;
77     }
78
79  err:
80     if (fatal)
81         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
82                  ERR_R_INTERNAL_ERROR);
83     else
84         SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
85     EVP_KDF_CTX_free(kctx);
86     return 0;
87 }
88
89 static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
90 {
91     int ret;
92
93     /* Calls SSLfatal() as required */
94     ret = tls1_PRF(s,
95                    TLS_MD_KEY_EXPANSION_CONST,
96                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98                    NULL, 0, NULL, 0, s->session->master_key,
99                    s->session->master_key_length, km, num, 1);
100
101     return ret;
102 }
103
104 #ifndef OPENSSL_NO_KTLS
105  /*
106   * Count the number of records that were not processed yet from record boundary.
107   *
108   * This function assumes that there are only fully formed records read in the
109   * record layer. If read_ahead is enabled, then this might be false and this
110   * function will fail.
111   */
112 # ifndef OPENSSL_NO_KTLS_RX
113 static int count_unprocessed_records(SSL *s)
114 {
115     SSL3_BUFFER *rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
116     PACKET pkt, subpkt;
117     int count = 0;
118
119     if (!PACKET_buf_init(&pkt, rbuf->buf + rbuf->offset, rbuf->left))
120         return -1;
121
122     while (PACKET_remaining(&pkt) > 0) {
123         /* Skip record type and version */
124         if (!PACKET_forward(&pkt, 3))
125             return -1;
126
127         /* Read until next record */
128         if (PACKET_get_length_prefixed_2(&pkt, &subpkt))
129             return -1;
130
131         count += 1;
132     }
133
134     return count;
135 }
136 # endif
137 #endif
138
139
140 int tls_provider_set_tls_params(SSL *s, EVP_CIPHER_CTX *ctx,
141                                 const EVP_CIPHER *ciph,
142                                 const EVP_MD *md)
143 {
144     /*
145      * Provided cipher, the TLS padding/MAC removal is performed provider
146      * side so we need to tell the ctx about our TLS version and mac size
147      */
148     OSSL_PARAM params[3], *pprm = params;
149     size_t macsize = 0;
150     int imacsize = -1;
151
152     if ((EVP_CIPHER_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
153                /*
154                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
155                 * SSL_WRITE_ETM() because this test applies to both reading
156                 * and writing.
157                 */
158             && !s->ext.use_etm)
159         imacsize = EVP_MD_size(md);
160     if (imacsize >= 0)
161         macsize = (size_t)imacsize;
162
163     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
164                                        &s->version);
165     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
166                                           &macsize);
167     *pprm = OSSL_PARAM_construct_end();
168
169     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
170         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
171                  ERR_R_INTERNAL_ERROR);
172         return 0;
173     }
174
175     return 1;
176 }
177
178 int tls1_change_cipher_state(SSL *s, int which)
179 {
180     unsigned char *p, *mac_secret;
181     unsigned char *ms, *key, *iv;
182     EVP_CIPHER_CTX *dd;
183     const EVP_CIPHER *c;
184 #ifndef OPENSSL_NO_COMP
185     const SSL_COMP *comp;
186 #endif
187     const EVP_MD *m;
188     int mac_type;
189     size_t *mac_secret_size;
190     EVP_MD_CTX *mac_ctx;
191     EVP_PKEY *mac_key;
192     size_t n, i, j, k, cl;
193     int reuse_dd = 0;
194 #ifndef OPENSSL_NO_KTLS
195     ktls_crypto_info_t crypto_info;
196 # ifndef __FreeBSD__
197     unsigned char *rec_seq;
198     void *rl_sequence;
199 #  ifndef OPENSSL_NO_KTLS_RX
200     int count_unprocessed;
201     int bit;
202 #  endif
203 # endif
204     BIO *bio;
205 #endif
206
207     c = s->s3.tmp.new_sym_enc;
208     m = s->s3.tmp.new_hash;
209     mac_type = s->s3.tmp.new_mac_pkey_type;
210 #ifndef OPENSSL_NO_COMP
211     comp = s->s3.tmp.new_compression;
212 #endif
213
214     if (which & SSL3_CC_READ) {
215         if (s->ext.use_etm)
216             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
217         else
218             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
219
220         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
221             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
222         else
223             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
224
225         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
226             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
227         else
228             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
229
230         if (s->enc_read_ctx != NULL) {
231             reuse_dd = 1;
232         } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
233             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
234                      ERR_R_MALLOC_FAILURE);
235             goto err;
236         } else {
237             /*
238              * make sure it's initialised in case we exit later with an error
239              */
240             EVP_CIPHER_CTX_reset(s->enc_read_ctx);
241         }
242         dd = s->enc_read_ctx;
243         mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
244         if (mac_ctx == NULL) {
245             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
246                      ERR_R_INTERNAL_ERROR);
247             goto err;
248         }
249 #ifndef OPENSSL_NO_COMP
250         COMP_CTX_free(s->expand);
251         s->expand = NULL;
252         if (comp != NULL) {
253             s->expand = COMP_CTX_new(comp->method);
254             if (s->expand == NULL) {
255                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
256                          SSL_F_TLS1_CHANGE_CIPHER_STATE,
257                          SSL_R_COMPRESSION_LIBRARY_ERROR);
258                 goto err;
259             }
260         }
261 #endif
262         /*
263          * this is done by dtls1_reset_seq_numbers for DTLS
264          */
265         if (!SSL_IS_DTLS(s))
266             RECORD_LAYER_reset_read_sequence(&s->rlayer);
267         mac_secret = &(s->s3.read_mac_secret[0]);
268         mac_secret_size = &(s->s3.read_mac_secret_size);
269     } else {
270         s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
271         if (s->ext.use_etm)
272             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
273         else
274             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
275
276         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
277             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
278         else
279             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
280
281         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
282             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
283         else
284             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
285         if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
286             reuse_dd = 1;
287         } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
288             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
289                      ERR_R_MALLOC_FAILURE);
290             goto err;
291         }
292         dd = s->enc_write_ctx;
293         if (SSL_IS_DTLS(s)) {
294             mac_ctx = EVP_MD_CTX_new();
295             if (mac_ctx == NULL) {
296                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
297                          SSL_F_TLS1_CHANGE_CIPHER_STATE,
298                          ERR_R_MALLOC_FAILURE);
299                 goto err;
300             }
301             s->write_hash = mac_ctx;
302         } else {
303             mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
304             if (mac_ctx == NULL) {
305                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
306                          SSL_F_TLS1_CHANGE_CIPHER_STATE,
307                          ERR_R_MALLOC_FAILURE);
308                 goto err;
309             }
310         }
311 #ifndef OPENSSL_NO_COMP
312         COMP_CTX_free(s->compress);
313         s->compress = NULL;
314         if (comp != NULL) {
315             s->compress = COMP_CTX_new(comp->method);
316             if (s->compress == NULL) {
317                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
318                          SSL_F_TLS1_CHANGE_CIPHER_STATE,
319                         SSL_R_COMPRESSION_LIBRARY_ERROR);
320                 goto err;
321             }
322         }
323 #endif
324         /*
325          * this is done by dtls1_reset_seq_numbers for DTLS
326          */
327         if (!SSL_IS_DTLS(s))
328             RECORD_LAYER_reset_write_sequence(&s->rlayer);
329         mac_secret = &(s->s3.write_mac_secret[0]);
330         mac_secret_size = &(s->s3.write_mac_secret_size);
331     }
332
333     if (reuse_dd)
334         EVP_CIPHER_CTX_reset(dd);
335
336     p = s->s3.tmp.key_block;
337     i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
338
339     /* TODO(size_t): convert me */
340     cl = EVP_CIPHER_key_length(c);
341     j = cl;
342     /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
343     /* If GCM/CCM mode only part of IV comes from PRF */
344     if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
345         k = EVP_GCM_TLS_FIXED_IV_LEN;
346     else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
347         k = EVP_CCM_TLS_FIXED_IV_LEN;
348     else
349         k = EVP_CIPHER_iv_length(c);
350     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
351         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
352         ms = &(p[0]);
353         n = i + i;
354         key = &(p[n]);
355         n += j + j;
356         iv = &(p[n]);
357         n += k + k;
358     } else {
359         n = i;
360         ms = &(p[n]);
361         n += i + j;
362         key = &(p[n]);
363         n += j + k;
364         iv = &(p[n]);
365         n += k;
366     }
367
368     if (n > s->s3.tmp.key_block_length) {
369         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
370                  ERR_R_INTERNAL_ERROR);
371         goto err;
372     }
373
374     memcpy(mac_secret, ms, i);
375
376     if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
377         if (mac_type == EVP_PKEY_HMAC) {
378             mac_key = EVP_PKEY_new_raw_private_key_with_libctx(s->ctx->libctx,
379                                                                "HMAC",
380                                                                s->ctx->propq,
381                                                                mac_secret,
382                                                                *mac_secret_size);
383         } else {
384             /*
385              * If its not HMAC then the only other types of MAC we support are
386              * the GOST MACs, so we need to use the old style way of creating
387              * a MAC key.
388              */
389             mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
390                                            (int)*mac_secret_size);
391         }
392         if (mac_key == NULL
393             || EVP_DigestSignInit_with_libctx(mac_ctx, NULL, EVP_MD_name(m),
394                                               s->ctx->libctx, s->ctx->propq,
395                                               mac_key) <= 0) {
396             EVP_PKEY_free(mac_key);
397             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
398                      ERR_R_INTERNAL_ERROR);
399             goto err;
400         }
401         EVP_PKEY_free(mac_key);
402     }
403
404     OSSL_TRACE_BEGIN(TLS) {
405         BIO_printf(trc_out, "which = %04X, mac key:\n", which);
406         BIO_dump_indent(trc_out, ms, i, 4);
407     } OSSL_TRACE_END(TLS);
408
409     if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
410         if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
411             || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
412                                     iv)) {
413             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
414                      ERR_R_INTERNAL_ERROR);
415             goto err;
416         }
417     } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
418         int taglen;
419         if (s->s3.tmp.
420             new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
421             taglen = EVP_CCM8_TLS_TAG_LEN;
422         else
423             taglen = EVP_CCM_TLS_TAG_LEN;
424         if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
425             || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
426             || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
427             || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv)
428             || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
429             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
430                      ERR_R_INTERNAL_ERROR);
431             goto err;
432         }
433     } else {
434         if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
435             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
436                      ERR_R_INTERNAL_ERROR);
437             goto err;
438         }
439     }
440     /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
441     if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
442         && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
443                                 (int)*mac_secret_size, mac_secret)) {
444         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
445                  ERR_R_INTERNAL_ERROR);
446         goto err;
447     }
448     if (EVP_CIPHER_provider(c) != NULL
449             && !tls_provider_set_tls_params(s, dd, c, m)) {
450         /* SSLfatal already called */
451         goto err;
452     }
453
454 #ifndef OPENSSL_NO_KTLS
455     if (s->compress)
456         goto skip_ktls;
457
458     if (((which & SSL3_CC_READ) && (s->mode & SSL_MODE_NO_KTLS_RX))
459         || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
460         goto skip_ktls;
461
462     /* ktls supports only the maximum fragment size */
463     if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
464         goto skip_ktls;
465
466 # ifdef __FreeBSD__
467     memset(&crypto_info, 0, sizeof(crypto_info));
468     switch (s->s3.tmp.new_cipher->algorithm_enc) {
469     case SSL_AES128GCM:
470     case SSL_AES256GCM:
471         crypto_info.cipher_algorithm = CRYPTO_AES_NIST_GCM_16;
472         crypto_info.iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
473         break;
474     case SSL_AES128:
475     case SSL_AES256:
476         if (s->ext.use_etm)
477             goto skip_ktls;
478         switch (s->s3.tmp.new_cipher->algorithm_mac) {
479         case SSL_SHA1:
480             crypto_info.auth_algorithm = CRYPTO_SHA1_HMAC;
481             break;
482         case SSL_SHA256:
483             crypto_info.auth_algorithm = CRYPTO_SHA2_256_HMAC;
484             break;
485         case SSL_SHA384:
486             crypto_info.auth_algorithm = CRYPTO_SHA2_384_HMAC;
487             break;
488         default:
489             goto skip_ktls;
490         }
491         crypto_info.cipher_algorithm = CRYPTO_AES_CBC;
492         crypto_info.iv_len = EVP_CIPHER_iv_length(c);
493         crypto_info.auth_key = ms;
494         crypto_info.auth_key_len = *mac_secret_size;
495         break;
496     default:
497         goto skip_ktls;
498     }
499     crypto_info.cipher_key = key;
500     crypto_info.cipher_key_len = EVP_CIPHER_key_length(c);
501     crypto_info.iv = iv;
502     crypto_info.tls_vmajor = (s->version >> 8) & 0x000000ff;
503     crypto_info.tls_vminor = (s->version & 0x000000ff);
504 # else /* !defined(__FreeBSD__) */
505     /* check that cipher is supported */
506     if (!ktls_check_supported_cipher(c, dd))
507         goto skip_ktls;
508
509     /* check version */
510     if (s->version != TLS1_2_VERSION)
511         goto skip_ktls;
512 # endif
513
514     if (which & SSL3_CC_WRITE)
515         bio = s->wbio;
516     else
517         bio = s->rbio;
518
519     if (!ossl_assert(bio != NULL)) {
520         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
521                  ERR_R_INTERNAL_ERROR);
522         goto err;
523     }
524
525     /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
526     if (which & SSL3_CC_WRITE) {
527        if (BIO_flush(bio) <= 0)
528            goto skip_ktls;
529     }
530
531     /* ktls doesn't support renegotiation */
532     if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
533         (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
534         SSLfatal(s, SSL_AD_NO_RENEGOTIATION, SSL_F_TLS1_CHANGE_CIPHER_STATE,
535                  ERR_R_INTERNAL_ERROR);
536         goto err;
537     }
538
539 # ifndef __FreeBSD__
540     if (which & SSL3_CC_WRITE)
541         rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
542     else
543         rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
544
545     if (!ktls_configure_crypto(c, s->version, dd, rl_sequence, &crypto_info,
546                                &rec_seq, iv, key))
547         goto skip_ktls;
548
549     if (which & SSL3_CC_READ) {
550 #  ifndef OPENSSL_NO_KTLS_RX
551         count_unprocessed = count_unprocessed_records(s);
552         if (count_unprocessed < 0)
553             goto skip_ktls;
554
555         /* increment the crypto_info record sequence */
556         while (count_unprocessed) {
557             for (bit = 7; bit >= 0; bit--) { /* increment */
558                 ++rec_seq[bit];
559                 if (rec_seq[bit] != 0)
560                     break;
561             }
562             count_unprocessed--;
563         }
564 #  else
565         goto skip_ktls;
566 #  endif
567     }
568 # endif /* !__FreeBSD__ */
569
570     /* ktls works with user provided buffers directly */
571     if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
572         if (which & SSL3_CC_WRITE)
573             ssl3_release_write_buffer(s);
574         SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
575     }
576
577  skip_ktls:
578 #endif                          /* OPENSSL_NO_KTLS */
579     s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
580
581     OSSL_TRACE_BEGIN(TLS) {
582         BIO_printf(trc_out, "which = %04X, key:\n", which);
583         BIO_dump_indent(trc_out, key, EVP_CIPHER_key_length(c), 4);
584         BIO_printf(trc_out, "iv:\n");
585         BIO_dump_indent(trc_out, iv, k, 4);
586     } OSSL_TRACE_END(TLS);
587
588     return 1;
589  err:
590     return 0;
591 }
592
593 int tls1_setup_key_block(SSL *s)
594 {
595     unsigned char *p;
596     const EVP_CIPHER *c;
597     const EVP_MD *hash;
598     SSL_COMP *comp;
599     int mac_type = NID_undef;
600     size_t num, mac_secret_size = 0;
601     int ret = 0;
602
603     if (s->s3.tmp.key_block_length != 0)
604         return 1;
605
606     if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
607                             &mac_secret_size, &comp, s->ext.use_etm)) {
608         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
609                  SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
610         return 0;
611     }
612
613     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
614     s->s3.tmp.new_sym_enc = c;
615     ssl_evp_md_free(s->s3.tmp.new_hash);
616     s->s3.tmp.new_hash = hash;
617     s->s3.tmp.new_mac_pkey_type = mac_type;
618     s->s3.tmp.new_mac_secret_size = mac_secret_size;
619     num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
620     num *= 2;
621
622     ssl3_cleanup_key_block(s);
623
624     if ((p = OPENSSL_malloc(num)) == NULL) {
625         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
626                  ERR_R_MALLOC_FAILURE);
627         goto err;
628     }
629
630     s->s3.tmp.key_block_length = num;
631     s->s3.tmp.key_block = p;
632
633     OSSL_TRACE_BEGIN(TLS) {
634         BIO_printf(trc_out, "client random\n");
635         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
636         BIO_printf(trc_out, "server random\n");
637         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
638         BIO_printf(trc_out, "master key\n");
639         BIO_dump_indent(trc_out,
640                         s->session->master_key,
641                         s->session->master_key_length, 4);
642     } OSSL_TRACE_END(TLS);
643
644     if (!tls1_generate_key_block(s, p, num)) {
645         /* SSLfatal() already called */
646         goto err;
647     }
648
649     OSSL_TRACE_BEGIN(TLS) {
650         BIO_printf(trc_out, "key block\n");
651         BIO_dump_indent(trc_out, p, num, 4);
652     } OSSL_TRACE_END(TLS);
653
654     if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
655         && s->method->version <= TLS1_VERSION) {
656         /*
657          * enable vulnerability countermeasure for CBC ciphers with known-IV
658          * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
659          */
660         s->s3.need_empty_fragments = 1;
661
662         if (s->session->cipher != NULL) {
663             if (s->session->cipher->algorithm_enc == SSL_eNULL)
664                 s->s3.need_empty_fragments = 0;
665
666 #ifndef OPENSSL_NO_RC4
667             if (s->session->cipher->algorithm_enc == SSL_RC4)
668                 s->s3.need_empty_fragments = 0;
669 #endif
670         }
671     }
672
673     ret = 1;
674  err:
675     return ret;
676 }
677
678 size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
679                              unsigned char *out)
680 {
681     size_t hashlen;
682     unsigned char hash[EVP_MAX_MD_SIZE];
683     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
684
685     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
686         finished_size = 32;
687
688     if (!ssl3_digest_cached_records(s, 0)) {
689         /* SSLfatal() already called */
690         return 0;
691     }
692
693     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
694         /* SSLfatal() already called */
695         return 0;
696     }
697
698     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
699                   s->session->master_key, s->session->master_key_length,
700                   out, finished_size, 1)) {
701         /* SSLfatal() already called */
702         return 0;
703     }
704     OPENSSL_cleanse(hash, hashlen);
705     return finished_size;
706 }
707
708 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
709                                 size_t len, size_t *secret_size)
710 {
711     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
712         unsigned char hash[EVP_MAX_MD_SIZE * 2];
713         size_t hashlen;
714         /*
715          * Digest cached records keeping record buffer (if present): this won't
716          * affect client auth because we're freezing the buffer at the same
717          * point (after client key exchange and before certificate verify)
718          */
719         if (!ssl3_digest_cached_records(s, 1)
720                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
721             /* SSLfatal() already called */
722             return 0;
723         }
724         OSSL_TRACE_BEGIN(TLS) {
725             BIO_printf(trc_out, "Handshake hashes:\n");
726             BIO_dump(trc_out, (char *)hash, hashlen);
727         } OSSL_TRACE_END(TLS);
728         if (!tls1_PRF(s,
729                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
730                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
731                       hash, hashlen,
732                       NULL, 0,
733                       NULL, 0,
734                       NULL, 0, p, len, out,
735                       SSL3_MASTER_SECRET_SIZE, 1)) {
736             /* SSLfatal() already called */
737             return 0;
738         }
739         OPENSSL_cleanse(hash, hashlen);
740     } else {
741         if (!tls1_PRF(s,
742                       TLS_MD_MASTER_SECRET_CONST,
743                       TLS_MD_MASTER_SECRET_CONST_SIZE,
744                       s->s3.client_random, SSL3_RANDOM_SIZE,
745                       NULL, 0,
746                       s->s3.server_random, SSL3_RANDOM_SIZE,
747                       NULL, 0, p, len, out,
748                       SSL3_MASTER_SECRET_SIZE, 1)) {
749            /* SSLfatal() already called */
750             return 0;
751         }
752     }
753
754     OSSL_TRACE_BEGIN(TLS) {
755         BIO_printf(trc_out, "Premaster Secret:\n");
756         BIO_dump_indent(trc_out, p, len, 4);
757         BIO_printf(trc_out, "Client Random:\n");
758         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
759         BIO_printf(trc_out, "Server Random:\n");
760         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
761         BIO_printf(trc_out, "Master Secret:\n");
762         BIO_dump_indent(trc_out,
763                         s->session->master_key,
764                         SSL3_MASTER_SECRET_SIZE, 4);
765     } OSSL_TRACE_END(TLS);
766
767     *secret_size = SSL3_MASTER_SECRET_SIZE;
768     return 1;
769 }
770
771 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
772                                 const char *label, size_t llen,
773                                 const unsigned char *context,
774                                 size_t contextlen, int use_context)
775 {
776     unsigned char *val = NULL;
777     size_t vallen = 0, currentvalpos;
778     int rv;
779
780     /*
781      * construct PRF arguments we construct the PRF argument ourself rather
782      * than passing separate values into the TLS PRF to ensure that the
783      * concatenation of values does not create a prohibited label.
784      */
785     vallen = llen + SSL3_RANDOM_SIZE * 2;
786     if (use_context) {
787         vallen += 2 + contextlen;
788     }
789
790     val = OPENSSL_malloc(vallen);
791     if (val == NULL)
792         goto err2;
793     currentvalpos = 0;
794     memcpy(val + currentvalpos, (unsigned char *)label, llen);
795     currentvalpos += llen;
796     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
797     currentvalpos += SSL3_RANDOM_SIZE;
798     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
799     currentvalpos += SSL3_RANDOM_SIZE;
800
801     if (use_context) {
802         val[currentvalpos] = (contextlen >> 8) & 0xff;
803         currentvalpos++;
804         val[currentvalpos] = contextlen & 0xff;
805         currentvalpos++;
806         if ((contextlen > 0) || (context != NULL)) {
807             memcpy(val + currentvalpos, context, contextlen);
808         }
809     }
810
811     /*
812      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
813      * label len) = 15, so size of val > max(prohibited label len) = 15 and
814      * the comparisons won't have buffer overflow
815      */
816     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
817                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
818         goto err1;
819     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
820                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
821         goto err1;
822     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
823                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
824         goto err1;
825     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
826                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
827         goto err1;
828     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
829                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
830         goto err1;
831
832     rv = tls1_PRF(s,
833                   val, vallen,
834                   NULL, 0,
835                   NULL, 0,
836                   NULL, 0,
837                   NULL, 0,
838                   s->session->master_key, s->session->master_key_length,
839                   out, olen, 0);
840
841     goto ret;
842  err1:
843     SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
844     rv = 0;
845     goto ret;
846  err2:
847     SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
848     rv = 0;
849  ret:
850     OPENSSL_clear_free(val, vallen);
851     return rv;
852 }
853
854 int tls1_alert_code(int code)
855 {
856     switch (code) {
857     case SSL_AD_CLOSE_NOTIFY:
858         return SSL3_AD_CLOSE_NOTIFY;
859     case SSL_AD_UNEXPECTED_MESSAGE:
860         return SSL3_AD_UNEXPECTED_MESSAGE;
861     case SSL_AD_BAD_RECORD_MAC:
862         return SSL3_AD_BAD_RECORD_MAC;
863     case SSL_AD_DECRYPTION_FAILED:
864         return TLS1_AD_DECRYPTION_FAILED;
865     case SSL_AD_RECORD_OVERFLOW:
866         return TLS1_AD_RECORD_OVERFLOW;
867     case SSL_AD_DECOMPRESSION_FAILURE:
868         return SSL3_AD_DECOMPRESSION_FAILURE;
869     case SSL_AD_HANDSHAKE_FAILURE:
870         return SSL3_AD_HANDSHAKE_FAILURE;
871     case SSL_AD_NO_CERTIFICATE:
872         return -1;
873     case SSL_AD_BAD_CERTIFICATE:
874         return SSL3_AD_BAD_CERTIFICATE;
875     case SSL_AD_UNSUPPORTED_CERTIFICATE:
876         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
877     case SSL_AD_CERTIFICATE_REVOKED:
878         return SSL3_AD_CERTIFICATE_REVOKED;
879     case SSL_AD_CERTIFICATE_EXPIRED:
880         return SSL3_AD_CERTIFICATE_EXPIRED;
881     case SSL_AD_CERTIFICATE_UNKNOWN:
882         return SSL3_AD_CERTIFICATE_UNKNOWN;
883     case SSL_AD_ILLEGAL_PARAMETER:
884         return SSL3_AD_ILLEGAL_PARAMETER;
885     case SSL_AD_UNKNOWN_CA:
886         return TLS1_AD_UNKNOWN_CA;
887     case SSL_AD_ACCESS_DENIED:
888         return TLS1_AD_ACCESS_DENIED;
889     case SSL_AD_DECODE_ERROR:
890         return TLS1_AD_DECODE_ERROR;
891     case SSL_AD_DECRYPT_ERROR:
892         return TLS1_AD_DECRYPT_ERROR;
893     case SSL_AD_EXPORT_RESTRICTION:
894         return TLS1_AD_EXPORT_RESTRICTION;
895     case SSL_AD_PROTOCOL_VERSION:
896         return TLS1_AD_PROTOCOL_VERSION;
897     case SSL_AD_INSUFFICIENT_SECURITY:
898         return TLS1_AD_INSUFFICIENT_SECURITY;
899     case SSL_AD_INTERNAL_ERROR:
900         return TLS1_AD_INTERNAL_ERROR;
901     case SSL_AD_USER_CANCELLED:
902         return TLS1_AD_USER_CANCELLED;
903     case SSL_AD_NO_RENEGOTIATION:
904         return TLS1_AD_NO_RENEGOTIATION;
905     case SSL_AD_UNSUPPORTED_EXTENSION:
906         return TLS1_AD_UNSUPPORTED_EXTENSION;
907     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
908         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
909     case SSL_AD_UNRECOGNIZED_NAME:
910         return TLS1_AD_UNRECOGNIZED_NAME;
911     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
912         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
913     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
914         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
915     case SSL_AD_UNKNOWN_PSK_IDENTITY:
916         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
917     case SSL_AD_INAPPROPRIATE_FALLBACK:
918         return TLS1_AD_INAPPROPRIATE_FALLBACK;
919     case SSL_AD_NO_APPLICATION_PROTOCOL:
920         return TLS1_AD_NO_APPLICATION_PROTOCOL;
921     case SSL_AD_CERTIFICATE_REQUIRED:
922         return SSL_AD_HANDSHAKE_FAILURE;
923     default:
924         return -1;
925     }
926 }