t1_enc.c 29 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871
  1. /*
  2. * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright 2005 Nokia. All rights reserved.
  4. *
  5. * Licensed under the Apache License 2.0 (the "License"). You may not use
  6. * this file except in compliance with the License. You can obtain a copy
  7. * in the file LICENSE in the source distribution or at
  8. * https://www.openssl.org/source/license.html
  9. */
  10. #include <stdio.h>
  11. #include "ssl_local.h"
  12. #include "record/record_local.h"
  13. #include "internal/ktls.h"
  14. #include "internal/cryptlib.h"
  15. #include <openssl/comp.h>
  16. #include <openssl/evp.h>
  17. #include <openssl/kdf.h>
  18. #include <openssl/rand.h>
  19. #include <openssl/obj_mac.h>
  20. #include <openssl/core_names.h>
  21. #include <openssl/trace.h>
  22. /* seed1 through seed5 are concatenated */
  23. static int tls1_PRF(SSL *s,
  24. const void *seed1, size_t seed1_len,
  25. const void *seed2, size_t seed2_len,
  26. const void *seed3, size_t seed3_len,
  27. const void *seed4, size_t seed4_len,
  28. const void *seed5, size_t seed5_len,
  29. const unsigned char *sec, size_t slen,
  30. unsigned char *out, size_t olen, int fatal)
  31. {
  32. const EVP_MD *md = ssl_prf_md(s);
  33. EVP_KDF *kdf;
  34. EVP_KDF_CTX *kctx = NULL;
  35. OSSL_PARAM params[8], *p = params;
  36. const char *mdname;
  37. if (md == NULL) {
  38. /* Should never happen */
  39. if (fatal)
  40. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
  41. ERR_R_INTERNAL_ERROR);
  42. else
  43. SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
  44. return 0;
  45. }
  46. kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
  47. if (kdf == NULL)
  48. goto err;
  49. kctx = EVP_KDF_new_ctx(kdf);
  50. EVP_KDF_free(kdf);
  51. if (kctx == NULL)
  52. goto err;
  53. mdname = EVP_MD_name(md);
  54. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
  55. (char *)mdname, 0);
  56. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
  57. (unsigned char *)sec,
  58. (size_t)slen);
  59. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  60. (void *)seed1, (size_t)seed1_len);
  61. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  62. (void *)seed2, (size_t)seed2_len);
  63. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  64. (void *)seed3, (size_t)seed3_len);
  65. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  66. (void *)seed4, (size_t)seed4_len);
  67. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  68. (void *)seed5, (size_t)seed5_len);
  69. *p = OSSL_PARAM_construct_end();
  70. if (EVP_KDF_set_ctx_params(kctx, params)
  71. && EVP_KDF_derive(kctx, out, olen)) {
  72. EVP_KDF_free_ctx(kctx);
  73. return 1;
  74. }
  75. err:
  76. if (fatal)
  77. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
  78. ERR_R_INTERNAL_ERROR);
  79. else
  80. SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
  81. EVP_KDF_free_ctx(kctx);
  82. return 0;
  83. }
  84. static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
  85. {
  86. int ret;
  87. /* Calls SSLfatal() as required */
  88. ret = tls1_PRF(s,
  89. TLS_MD_KEY_EXPANSION_CONST,
  90. TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
  91. SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
  92. NULL, 0, NULL, 0, s->session->master_key,
  93. s->session->master_key_length, km, num, 1);
  94. return ret;
  95. }
  96. #ifndef OPENSSL_NO_KTLS
  97. /*
  98. * Count the number of records that were not processed yet from record boundary.
  99. *
  100. * This function assumes that there are only fully formed records read in the
  101. * record layer. If read_ahead is enabled, then this might be false and this
  102. * function will fail.
  103. */
  104. # ifndef OPENSSL_NO_KTLS_RX
  105. static int count_unprocessed_records(SSL *s)
  106. {
  107. SSL3_BUFFER *rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
  108. PACKET pkt, subpkt;
  109. int count = 0;
  110. if (!PACKET_buf_init(&pkt, rbuf->buf + rbuf->offset, rbuf->left))
  111. return -1;
  112. while (PACKET_remaining(&pkt) > 0) {
  113. /* Skip record type and version */
  114. if (!PACKET_forward(&pkt, 3))
  115. return -1;
  116. /* Read until next record */
  117. if (PACKET_get_length_prefixed_2(&pkt, &subpkt))
  118. return -1;
  119. count += 1;
  120. }
  121. return count;
  122. }
  123. # endif
  124. #endif
  125. int tls1_change_cipher_state(SSL *s, int which)
  126. {
  127. unsigned char *p, *mac_secret;
  128. unsigned char *ms, *key, *iv;
  129. EVP_CIPHER_CTX *dd;
  130. const EVP_CIPHER *c;
  131. #ifndef OPENSSL_NO_COMP
  132. const SSL_COMP *comp;
  133. #endif
  134. const EVP_MD *m;
  135. int mac_type;
  136. size_t *mac_secret_size;
  137. EVP_MD_CTX *mac_ctx;
  138. EVP_PKEY *mac_key;
  139. size_t n, i, j, k, cl;
  140. int reuse_dd = 0;
  141. #ifndef OPENSSL_NO_KTLS
  142. # ifdef __FreeBSD__
  143. struct tls_enable crypto_info;
  144. # else
  145. struct tls_crypto_info_all crypto_info;
  146. unsigned char *rec_seq;
  147. void *rl_sequence;
  148. # ifndef OPENSSL_NO_KTLS_RX
  149. int count_unprocessed;
  150. int bit;
  151. # endif
  152. # endif
  153. BIO *bio;
  154. #endif
  155. c = s->s3.tmp.new_sym_enc;
  156. m = s->s3.tmp.new_hash;
  157. mac_type = s->s3.tmp.new_mac_pkey_type;
  158. #ifndef OPENSSL_NO_COMP
  159. comp = s->s3.tmp.new_compression;
  160. #endif
  161. if (which & SSL3_CC_READ) {
  162. if (s->ext.use_etm)
  163. s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
  164. else
  165. s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
  166. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
  167. s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
  168. else
  169. s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
  170. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
  171. s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
  172. else
  173. s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
  174. if (s->enc_read_ctx != NULL) {
  175. reuse_dd = 1;
  176. } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
  177. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  178. ERR_R_MALLOC_FAILURE);
  179. goto err;
  180. } else {
  181. /*
  182. * make sure it's initialised in case we exit later with an error
  183. */
  184. EVP_CIPHER_CTX_reset(s->enc_read_ctx);
  185. }
  186. dd = s->enc_read_ctx;
  187. mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
  188. if (mac_ctx == NULL) {
  189. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  190. ERR_R_INTERNAL_ERROR);
  191. goto err;
  192. }
  193. #ifndef OPENSSL_NO_COMP
  194. COMP_CTX_free(s->expand);
  195. s->expand = NULL;
  196. if (comp != NULL) {
  197. s->expand = COMP_CTX_new(comp->method);
  198. if (s->expand == NULL) {
  199. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  200. SSL_F_TLS1_CHANGE_CIPHER_STATE,
  201. SSL_R_COMPRESSION_LIBRARY_ERROR);
  202. goto err;
  203. }
  204. }
  205. #endif
  206. /*
  207. * this is done by dtls1_reset_seq_numbers for DTLS
  208. */
  209. if (!SSL_IS_DTLS(s))
  210. RECORD_LAYER_reset_read_sequence(&s->rlayer);
  211. mac_secret = &(s->s3.read_mac_secret[0]);
  212. mac_secret_size = &(s->s3.read_mac_secret_size);
  213. } else {
  214. s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
  215. if (s->ext.use_etm)
  216. s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
  217. else
  218. s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
  219. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
  220. s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
  221. else
  222. s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
  223. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
  224. s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
  225. else
  226. s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
  227. if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
  228. reuse_dd = 1;
  229. } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
  230. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  231. ERR_R_MALLOC_FAILURE);
  232. goto err;
  233. }
  234. dd = s->enc_write_ctx;
  235. if (SSL_IS_DTLS(s)) {
  236. mac_ctx = EVP_MD_CTX_new();
  237. if (mac_ctx == NULL) {
  238. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  239. SSL_F_TLS1_CHANGE_CIPHER_STATE,
  240. ERR_R_MALLOC_FAILURE);
  241. goto err;
  242. }
  243. s->write_hash = mac_ctx;
  244. } else {
  245. mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
  246. if (mac_ctx == NULL) {
  247. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  248. SSL_F_TLS1_CHANGE_CIPHER_STATE,
  249. ERR_R_MALLOC_FAILURE);
  250. goto err;
  251. }
  252. }
  253. #ifndef OPENSSL_NO_COMP
  254. COMP_CTX_free(s->compress);
  255. s->compress = NULL;
  256. if (comp != NULL) {
  257. s->compress = COMP_CTX_new(comp->method);
  258. if (s->compress == NULL) {
  259. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  260. SSL_F_TLS1_CHANGE_CIPHER_STATE,
  261. SSL_R_COMPRESSION_LIBRARY_ERROR);
  262. goto err;
  263. }
  264. }
  265. #endif
  266. /*
  267. * this is done by dtls1_reset_seq_numbers for DTLS
  268. */
  269. if (!SSL_IS_DTLS(s))
  270. RECORD_LAYER_reset_write_sequence(&s->rlayer);
  271. mac_secret = &(s->s3.write_mac_secret[0]);
  272. mac_secret_size = &(s->s3.write_mac_secret_size);
  273. }
  274. if (reuse_dd)
  275. EVP_CIPHER_CTX_reset(dd);
  276. p = s->s3.tmp.key_block;
  277. i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
  278. /* TODO(size_t): convert me */
  279. cl = EVP_CIPHER_key_length(c);
  280. j = cl;
  281. /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
  282. /* If GCM/CCM mode only part of IV comes from PRF */
  283. if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
  284. k = EVP_GCM_TLS_FIXED_IV_LEN;
  285. else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
  286. k = EVP_CCM_TLS_FIXED_IV_LEN;
  287. else
  288. k = EVP_CIPHER_iv_length(c);
  289. if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
  290. (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
  291. ms = &(p[0]);
  292. n = i + i;
  293. key = &(p[n]);
  294. n += j + j;
  295. iv = &(p[n]);
  296. n += k + k;
  297. } else {
  298. n = i;
  299. ms = &(p[n]);
  300. n += i + j;
  301. key = &(p[n]);
  302. n += j + k;
  303. iv = &(p[n]);
  304. n += k;
  305. }
  306. if (n > s->s3.tmp.key_block_length) {
  307. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  308. ERR_R_INTERNAL_ERROR);
  309. goto err;
  310. }
  311. memcpy(mac_secret, ms, i);
  312. if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
  313. /* TODO(size_t): Convert this function */
  314. mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
  315. (int)*mac_secret_size);
  316. if (mac_key == NULL
  317. || EVP_DigestSignInit_ex(mac_ctx, NULL,
  318. EVP_MD_name(m), s->ctx->propq,
  319. mac_key, s->ctx->libctx) <= 0) {
  320. EVP_PKEY_free(mac_key);
  321. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  322. ERR_R_INTERNAL_ERROR);
  323. goto err;
  324. }
  325. EVP_PKEY_free(mac_key);
  326. }
  327. OSSL_TRACE_BEGIN(TLS) {
  328. BIO_printf(trc_out, "which = %04X, mac key:\n", which);
  329. BIO_dump_indent(trc_out, ms, i, 4);
  330. } OSSL_TRACE_END(TLS);
  331. if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
  332. if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
  333. || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
  334. iv)) {
  335. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  336. ERR_R_INTERNAL_ERROR);
  337. goto err;
  338. }
  339. } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
  340. int taglen;
  341. if (s->s3.tmp.
  342. new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
  343. taglen = EVP_CCM8_TLS_TAG_LEN;
  344. else
  345. taglen = EVP_CCM_TLS_TAG_LEN;
  346. if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
  347. || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
  348. || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
  349. || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv)
  350. || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
  351. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  352. ERR_R_INTERNAL_ERROR);
  353. goto err;
  354. }
  355. } else {
  356. if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
  357. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  358. ERR_R_INTERNAL_ERROR);
  359. goto err;
  360. }
  361. }
  362. /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
  363. if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
  364. && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
  365. (int)*mac_secret_size, mac_secret)) {
  366. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  367. ERR_R_INTERNAL_ERROR);
  368. goto err;
  369. }
  370. #ifndef OPENSSL_NO_KTLS
  371. if (s->compress)
  372. goto skip_ktls;
  373. if (((which & SSL3_CC_READ) && (s->mode & SSL_MODE_NO_KTLS_RX))
  374. || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
  375. goto skip_ktls;
  376. /* ktls supports only the maximum fragment size */
  377. if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
  378. goto skip_ktls;
  379. # ifdef __FreeBSD__
  380. memset(&crypto_info, 0, sizeof(crypto_info));
  381. switch (s->s3.tmp.new_cipher->algorithm_enc) {
  382. case SSL_AES128GCM:
  383. case SSL_AES256GCM:
  384. crypto_info.cipher_algorithm = CRYPTO_AES_NIST_GCM_16;
  385. crypto_info.iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
  386. break;
  387. case SSL_AES128:
  388. case SSL_AES256:
  389. if (s->ext.use_etm)
  390. goto skip_ktls;
  391. switch (s->s3.tmp.new_cipher->algorithm_mac) {
  392. case SSL_SHA1:
  393. crypto_info.auth_algorithm = CRYPTO_SHA1_HMAC;
  394. break;
  395. case SSL_SHA256:
  396. crypto_info.auth_algorithm = CRYPTO_SHA2_256_HMAC;
  397. break;
  398. case SSL_SHA384:
  399. crypto_info.auth_algorithm = CRYPTO_SHA2_384_HMAC;
  400. break;
  401. default:
  402. goto skip_ktls;
  403. }
  404. crypto_info.cipher_algorithm = CRYPTO_AES_CBC;
  405. crypto_info.iv_len = EVP_CIPHER_iv_length(c);
  406. crypto_info.auth_key = ms;
  407. crypto_info.auth_key_len = *mac_secret_size;
  408. break;
  409. default:
  410. goto skip_ktls;
  411. }
  412. crypto_info.cipher_key = key;
  413. crypto_info.cipher_key_len = EVP_CIPHER_key_length(c);
  414. crypto_info.iv = iv;
  415. crypto_info.tls_vmajor = (s->version >> 8) & 0x000000ff;
  416. crypto_info.tls_vminor = (s->version & 0x000000ff);
  417. # else /* !defined(__FreeBSD__) */
  418. /* check that cipher is supported */
  419. if (!ktls_check_supported_cipher(c, dd))
  420. goto skip_ktls;
  421. /* check version */
  422. if (s->version != TLS1_2_VERSION)
  423. goto skip_ktls;
  424. # endif
  425. if (which & SSL3_CC_WRITE)
  426. bio = s->wbio;
  427. else
  428. bio = s->rbio;
  429. if (!ossl_assert(bio != NULL)) {
  430. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  431. ERR_R_INTERNAL_ERROR);
  432. goto err;
  433. }
  434. /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
  435. if (which & SSL3_CC_WRITE) {
  436. if (BIO_flush(bio) <= 0)
  437. goto skip_ktls;
  438. }
  439. /* ktls doesn't support renegotiation */
  440. if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
  441. (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
  442. SSLfatal(s, SSL_AD_NO_RENEGOTIATION, SSL_F_TLS1_CHANGE_CIPHER_STATE,
  443. ERR_R_INTERNAL_ERROR);
  444. goto err;
  445. }
  446. # ifndef __FreeBSD__
  447. if (which & SSL3_CC_WRITE)
  448. rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
  449. else
  450. rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
  451. if (!ktls_configure_crypto(c, s->version, dd, rl_sequence, &crypto_info,
  452. &rec_seq, iv, key))
  453. goto skip_ktls;
  454. if (which & SSL3_CC_READ) {
  455. # ifndef OPENSSL_NO_KTLS_RX
  456. count_unprocessed = count_unprocessed_records(s);
  457. if (count_unprocessed < 0)
  458. goto skip_ktls;
  459. /* increment the crypto_info record sequence */
  460. while (count_unprocessed) {
  461. for (bit = 7; bit >= 0; bit--) { /* increment */
  462. ++rec_seq[bit];
  463. if (rec_seq[bit] != 0)
  464. break;
  465. }
  466. count_unprocessed--;
  467. }
  468. # else
  469. goto skip_ktls;
  470. # endif
  471. }
  472. # endif /* !__FreeBSD__ */
  473. /* ktls works with user provided buffers directly */
  474. if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
  475. if (which & SSL3_CC_WRITE)
  476. ssl3_release_write_buffer(s);
  477. SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
  478. }
  479. skip_ktls:
  480. #endif /* OPENSSL_NO_KTLS */
  481. s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
  482. OSSL_TRACE_BEGIN(TLS) {
  483. BIO_printf(trc_out, "which = %04X, key:\n", which);
  484. BIO_dump_indent(trc_out, key, EVP_CIPHER_key_length(c), 4);
  485. BIO_printf(trc_out, "iv:\n");
  486. BIO_dump_indent(trc_out, iv, k, 4);
  487. } OSSL_TRACE_END(TLS);
  488. return 1;
  489. err:
  490. return 0;
  491. }
  492. int tls1_setup_key_block(SSL *s)
  493. {
  494. unsigned char *p;
  495. const EVP_CIPHER *c;
  496. const EVP_MD *hash;
  497. SSL_COMP *comp;
  498. int mac_type = NID_undef;
  499. size_t num, mac_secret_size = 0;
  500. int ret = 0;
  501. if (s->s3.tmp.key_block_length != 0)
  502. return 1;
  503. if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
  504. &mac_secret_size, &comp, s->ext.use_etm)) {
  505. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
  506. SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  507. return 0;
  508. }
  509. ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
  510. s->s3.tmp.new_sym_enc = c;
  511. ssl_evp_md_free(s->s3.tmp.new_hash);
  512. s->s3.tmp.new_hash = hash;
  513. s->s3.tmp.new_mac_pkey_type = mac_type;
  514. s->s3.tmp.new_mac_secret_size = mac_secret_size;
  515. num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
  516. num *= 2;
  517. ssl3_cleanup_key_block(s);
  518. if ((p = OPENSSL_malloc(num)) == NULL) {
  519. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
  520. ERR_R_MALLOC_FAILURE);
  521. goto err;
  522. }
  523. s->s3.tmp.key_block_length = num;
  524. s->s3.tmp.key_block = p;
  525. OSSL_TRACE_BEGIN(TLS) {
  526. BIO_printf(trc_out, "client random\n");
  527. BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
  528. BIO_printf(trc_out, "server random\n");
  529. BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
  530. BIO_printf(trc_out, "master key\n");
  531. BIO_dump_indent(trc_out,
  532. s->session->master_key,
  533. s->session->master_key_length, 4);
  534. } OSSL_TRACE_END(TLS);
  535. if (!tls1_generate_key_block(s, p, num)) {
  536. /* SSLfatal() already called */
  537. goto err;
  538. }
  539. OSSL_TRACE_BEGIN(TLS) {
  540. BIO_printf(trc_out, "key block\n");
  541. BIO_dump_indent(trc_out, p, num, 4);
  542. } OSSL_TRACE_END(TLS);
  543. if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
  544. && s->method->version <= TLS1_VERSION) {
  545. /*
  546. * enable vulnerability countermeasure for CBC ciphers with known-IV
  547. * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
  548. */
  549. s->s3.need_empty_fragments = 1;
  550. if (s->session->cipher != NULL) {
  551. if (s->session->cipher->algorithm_enc == SSL_eNULL)
  552. s->s3.need_empty_fragments = 0;
  553. #ifndef OPENSSL_NO_RC4
  554. if (s->session->cipher->algorithm_enc == SSL_RC4)
  555. s->s3.need_empty_fragments = 0;
  556. #endif
  557. }
  558. }
  559. ret = 1;
  560. err:
  561. return ret;
  562. }
  563. size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
  564. unsigned char *out)
  565. {
  566. size_t hashlen;
  567. unsigned char hash[EVP_MAX_MD_SIZE];
  568. size_t finished_size = TLS1_FINISH_MAC_LENGTH;
  569. if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
  570. finished_size = 32;
  571. if (!ssl3_digest_cached_records(s, 0)) {
  572. /* SSLfatal() already called */
  573. return 0;
  574. }
  575. if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
  576. /* SSLfatal() already called */
  577. return 0;
  578. }
  579. if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
  580. s->session->master_key, s->session->master_key_length,
  581. out, finished_size, 1)) {
  582. /* SSLfatal() already called */
  583. return 0;
  584. }
  585. OPENSSL_cleanse(hash, hashlen);
  586. return finished_size;
  587. }
  588. int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
  589. size_t len, size_t *secret_size)
  590. {
  591. if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
  592. unsigned char hash[EVP_MAX_MD_SIZE * 2];
  593. size_t hashlen;
  594. /*
  595. * Digest cached records keeping record buffer (if present): this won't
  596. * affect client auth because we're freezing the buffer at the same
  597. * point (after client key exchange and before certificate verify)
  598. */
  599. if (!ssl3_digest_cached_records(s, 1)
  600. || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
  601. /* SSLfatal() already called */
  602. return 0;
  603. }
  604. OSSL_TRACE_BEGIN(TLS) {
  605. BIO_printf(trc_out, "Handshake hashes:\n");
  606. BIO_dump(trc_out, (char *)hash, hashlen);
  607. } OSSL_TRACE_END(TLS);
  608. if (!tls1_PRF(s,
  609. TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  610. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
  611. hash, hashlen,
  612. NULL, 0,
  613. NULL, 0,
  614. NULL, 0, p, len, out,
  615. SSL3_MASTER_SECRET_SIZE, 1)) {
  616. /* SSLfatal() already called */
  617. return 0;
  618. }
  619. OPENSSL_cleanse(hash, hashlen);
  620. } else {
  621. if (!tls1_PRF(s,
  622. TLS_MD_MASTER_SECRET_CONST,
  623. TLS_MD_MASTER_SECRET_CONST_SIZE,
  624. s->s3.client_random, SSL3_RANDOM_SIZE,
  625. NULL, 0,
  626. s->s3.server_random, SSL3_RANDOM_SIZE,
  627. NULL, 0, p, len, out,
  628. SSL3_MASTER_SECRET_SIZE, 1)) {
  629. /* SSLfatal() already called */
  630. return 0;
  631. }
  632. }
  633. OSSL_TRACE_BEGIN(TLS) {
  634. BIO_printf(trc_out, "Premaster Secret:\n");
  635. BIO_dump_indent(trc_out, p, len, 4);
  636. BIO_printf(trc_out, "Client Random:\n");
  637. BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
  638. BIO_printf(trc_out, "Server Random:\n");
  639. BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
  640. BIO_printf(trc_out, "Master Secret:\n");
  641. BIO_dump_indent(trc_out,
  642. s->session->master_key,
  643. SSL3_MASTER_SECRET_SIZE, 4);
  644. } OSSL_TRACE_END(TLS);
  645. *secret_size = SSL3_MASTER_SECRET_SIZE;
  646. return 1;
  647. }
  648. int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  649. const char *label, size_t llen,
  650. const unsigned char *context,
  651. size_t contextlen, int use_context)
  652. {
  653. unsigned char *val = NULL;
  654. size_t vallen = 0, currentvalpos;
  655. int rv;
  656. /*
  657. * construct PRF arguments we construct the PRF argument ourself rather
  658. * than passing separate values into the TLS PRF to ensure that the
  659. * concatenation of values does not create a prohibited label.
  660. */
  661. vallen = llen + SSL3_RANDOM_SIZE * 2;
  662. if (use_context) {
  663. vallen += 2 + contextlen;
  664. }
  665. val = OPENSSL_malloc(vallen);
  666. if (val == NULL)
  667. goto err2;
  668. currentvalpos = 0;
  669. memcpy(val + currentvalpos, (unsigned char *)label, llen);
  670. currentvalpos += llen;
  671. memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
  672. currentvalpos += SSL3_RANDOM_SIZE;
  673. memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
  674. currentvalpos += SSL3_RANDOM_SIZE;
  675. if (use_context) {
  676. val[currentvalpos] = (contextlen >> 8) & 0xff;
  677. currentvalpos++;
  678. val[currentvalpos] = contextlen & 0xff;
  679. currentvalpos++;
  680. if ((contextlen > 0) || (context != NULL)) {
  681. memcpy(val + currentvalpos, context, contextlen);
  682. }
  683. }
  684. /*
  685. * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
  686. * label len) = 15, so size of val > max(prohibited label len) = 15 and
  687. * the comparisons won't have buffer overflow
  688. */
  689. if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
  690. TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
  691. goto err1;
  692. if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
  693. TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
  694. goto err1;
  695. if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
  696. TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
  697. goto err1;
  698. if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  699. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
  700. goto err1;
  701. if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
  702. TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
  703. goto err1;
  704. rv = tls1_PRF(s,
  705. val, vallen,
  706. NULL, 0,
  707. NULL, 0,
  708. NULL, 0,
  709. NULL, 0,
  710. s->session->master_key, s->session->master_key_length,
  711. out, olen, 0);
  712. goto ret;
  713. err1:
  714. SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
  715. rv = 0;
  716. goto ret;
  717. err2:
  718. SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
  719. rv = 0;
  720. ret:
  721. OPENSSL_clear_free(val, vallen);
  722. return rv;
  723. }
  724. int tls1_alert_code(int code)
  725. {
  726. switch (code) {
  727. case SSL_AD_CLOSE_NOTIFY:
  728. return SSL3_AD_CLOSE_NOTIFY;
  729. case SSL_AD_UNEXPECTED_MESSAGE:
  730. return SSL3_AD_UNEXPECTED_MESSAGE;
  731. case SSL_AD_BAD_RECORD_MAC:
  732. return SSL3_AD_BAD_RECORD_MAC;
  733. case SSL_AD_DECRYPTION_FAILED:
  734. return TLS1_AD_DECRYPTION_FAILED;
  735. case SSL_AD_RECORD_OVERFLOW:
  736. return TLS1_AD_RECORD_OVERFLOW;
  737. case SSL_AD_DECOMPRESSION_FAILURE:
  738. return SSL3_AD_DECOMPRESSION_FAILURE;
  739. case SSL_AD_HANDSHAKE_FAILURE:
  740. return SSL3_AD_HANDSHAKE_FAILURE;
  741. case SSL_AD_NO_CERTIFICATE:
  742. return -1;
  743. case SSL_AD_BAD_CERTIFICATE:
  744. return SSL3_AD_BAD_CERTIFICATE;
  745. case SSL_AD_UNSUPPORTED_CERTIFICATE:
  746. return SSL3_AD_UNSUPPORTED_CERTIFICATE;
  747. case SSL_AD_CERTIFICATE_REVOKED:
  748. return SSL3_AD_CERTIFICATE_REVOKED;
  749. case SSL_AD_CERTIFICATE_EXPIRED:
  750. return SSL3_AD_CERTIFICATE_EXPIRED;
  751. case SSL_AD_CERTIFICATE_UNKNOWN:
  752. return SSL3_AD_CERTIFICATE_UNKNOWN;
  753. case SSL_AD_ILLEGAL_PARAMETER:
  754. return SSL3_AD_ILLEGAL_PARAMETER;
  755. case SSL_AD_UNKNOWN_CA:
  756. return TLS1_AD_UNKNOWN_CA;
  757. case SSL_AD_ACCESS_DENIED:
  758. return TLS1_AD_ACCESS_DENIED;
  759. case SSL_AD_DECODE_ERROR:
  760. return TLS1_AD_DECODE_ERROR;
  761. case SSL_AD_DECRYPT_ERROR:
  762. return TLS1_AD_DECRYPT_ERROR;
  763. case SSL_AD_EXPORT_RESTRICTION:
  764. return TLS1_AD_EXPORT_RESTRICTION;
  765. case SSL_AD_PROTOCOL_VERSION:
  766. return TLS1_AD_PROTOCOL_VERSION;
  767. case SSL_AD_INSUFFICIENT_SECURITY:
  768. return TLS1_AD_INSUFFICIENT_SECURITY;
  769. case SSL_AD_INTERNAL_ERROR:
  770. return TLS1_AD_INTERNAL_ERROR;
  771. case SSL_AD_USER_CANCELLED:
  772. return TLS1_AD_USER_CANCELLED;
  773. case SSL_AD_NO_RENEGOTIATION:
  774. return TLS1_AD_NO_RENEGOTIATION;
  775. case SSL_AD_UNSUPPORTED_EXTENSION:
  776. return TLS1_AD_UNSUPPORTED_EXTENSION;
  777. case SSL_AD_CERTIFICATE_UNOBTAINABLE:
  778. return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
  779. case SSL_AD_UNRECOGNIZED_NAME:
  780. return TLS1_AD_UNRECOGNIZED_NAME;
  781. case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
  782. return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
  783. case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
  784. return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
  785. case SSL_AD_UNKNOWN_PSK_IDENTITY:
  786. return TLS1_AD_UNKNOWN_PSK_IDENTITY;
  787. case SSL_AD_INAPPROPRIATE_FALLBACK:
  788. return TLS1_AD_INAPPROPRIATE_FALLBACK;
  789. case SSL_AD_NO_APPLICATION_PROTOCOL:
  790. return TLS1_AD_NO_APPLICATION_PROTOCOL;
  791. case SSL_AD_CERTIFICATE_REQUIRED:
  792. return SSL_AD_HANDSHAKE_FAILURE;
  793. default:
  794. return -1;
  795. }
  796. }