t1_enc.c 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright 2005 Nokia. All rights reserved.
  4. *
  5. * Licensed under the Apache License 2.0 (the "License"). You may not use
  6. * this file except in compliance with the License. You can obtain a copy
  7. * in the file LICENSE in the source distribution or at
  8. * https://www.openssl.org/source/license.html
  9. */
  10. #include <stdio.h>
  11. #include "ssl_local.h"
  12. #include "record/record_local.h"
  13. #include "internal/ktls.h"
  14. #include "internal/cryptlib.h"
  15. #include <openssl/comp.h>
  16. #include <openssl/evp.h>
  17. #include <openssl/kdf.h>
  18. #include <openssl/rand.h>
  19. #include <openssl/obj_mac.h>
  20. #include <openssl/core_names.h>
  21. #include <openssl/trace.h>
  22. /* seed1 through seed5 are concatenated */
  23. static int tls1_PRF(SSL_CONNECTION *s,
  24. const void *seed1, size_t seed1_len,
  25. const void *seed2, size_t seed2_len,
  26. const void *seed3, size_t seed3_len,
  27. const void *seed4, size_t seed4_len,
  28. const void *seed5, size_t seed5_len,
  29. const unsigned char *sec, size_t slen,
  30. unsigned char *out, size_t olen, int fatal)
  31. {
  32. const EVP_MD *md = ssl_prf_md(s);
  33. EVP_KDF *kdf;
  34. EVP_KDF_CTX *kctx = NULL;
  35. OSSL_PARAM params[8], *p = params;
  36. const char *mdname;
  37. if (md == NULL) {
  38. /* Should never happen */
  39. if (fatal)
  40. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  41. else
  42. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  43. return 0;
  44. }
  45. kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
  46. OSSL_KDF_NAME_TLS1_PRF,
  47. SSL_CONNECTION_GET_CTX(s)->propq);
  48. if (kdf == NULL)
  49. goto err;
  50. kctx = EVP_KDF_CTX_new(kdf);
  51. EVP_KDF_free(kdf);
  52. if (kctx == NULL)
  53. goto err;
  54. mdname = EVP_MD_get0_name(md);
  55. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
  56. (char *)mdname, 0);
  57. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
  58. (unsigned char *)sec,
  59. (size_t)slen);
  60. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  61. (void *)seed1, (size_t)seed1_len);
  62. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  63. (void *)seed2, (size_t)seed2_len);
  64. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  65. (void *)seed3, (size_t)seed3_len);
  66. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  67. (void *)seed4, (size_t)seed4_len);
  68. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  69. (void *)seed5, (size_t)seed5_len);
  70. *p = OSSL_PARAM_construct_end();
  71. if (EVP_KDF_derive(kctx, out, olen, params)) {
  72. EVP_KDF_CTX_free(kctx);
  73. return 1;
  74. }
  75. err:
  76. if (fatal)
  77. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  78. else
  79. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  80. EVP_KDF_CTX_free(kctx);
  81. return 0;
  82. }
  83. static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
  84. size_t num)
  85. {
  86. int ret;
  87. /* Calls SSLfatal() as required */
  88. ret = tls1_PRF(s,
  89. TLS_MD_KEY_EXPANSION_CONST,
  90. TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
  91. SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
  92. NULL, 0, NULL, 0, s->session->master_key,
  93. s->session->master_key_length, km, num, 1);
  94. return ret;
  95. }
  96. int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
  97. const EVP_CIPHER *ciph,
  98. const EVP_MD *md)
  99. {
  100. /*
  101. * Provided cipher, the TLS padding/MAC removal is performed provider
  102. * side so we need to tell the ctx about our TLS version and mac size
  103. */
  104. OSSL_PARAM params[3], *pprm = params;
  105. size_t macsize = 0;
  106. int imacsize = -1;
  107. if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
  108. /*
  109. * We look at s->ext.use_etm instead of SSL_READ_ETM() or
  110. * SSL_WRITE_ETM() because this test applies to both reading
  111. * and writing.
  112. */
  113. && !s->ext.use_etm)
  114. imacsize = EVP_MD_get_size(md);
  115. if (imacsize >= 0)
  116. macsize = (size_t)imacsize;
  117. *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
  118. &s->version);
  119. *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
  120. &macsize);
  121. *pprm = OSSL_PARAM_construct_end();
  122. if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
  123. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  124. return 0;
  125. }
  126. return 1;
  127. }
  128. static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
  129. {
  130. /* If GCM/CCM mode only part of IV comes from PRF */
  131. if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
  132. return EVP_GCM_TLS_FIXED_IV_LEN;
  133. else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
  134. return EVP_CCM_TLS_FIXED_IV_LEN;
  135. else
  136. return EVP_CIPHER_get_iv_length(c);
  137. }
  138. int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
  139. {
  140. unsigned char *p, *mac_secret;
  141. unsigned char *key, *iv;
  142. EVP_CIPHER_CTX *dd;
  143. const EVP_CIPHER *c;
  144. const SSL_COMP *comp = NULL;
  145. const EVP_MD *m;
  146. int mac_type;
  147. size_t mac_secret_size;
  148. EVP_MD_CTX *mac_ctx;
  149. EVP_PKEY *mac_key;
  150. size_t n, i, j, k, cl;
  151. int iivlen;
  152. int reuse_dd = 0;
  153. #ifndef OPENSSL_NO_KTLS
  154. ktls_crypto_info_t crypto_info;
  155. void *rl_sequence;
  156. BIO *bio;
  157. #endif
  158. SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
  159. /*
  160. * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
  161. * ignore this value so we can default it to 0.
  162. */
  163. size_t taglen = 0;
  164. c = s->s3.tmp.new_sym_enc;
  165. m = s->s3.tmp.new_hash;
  166. mac_type = s->s3.tmp.new_mac_pkey_type;
  167. #ifndef OPENSSL_NO_COMP
  168. comp = s->s3.tmp.new_compression;
  169. #endif
  170. p = s->s3.tmp.key_block;
  171. i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
  172. cl = EVP_CIPHER_get_key_length(c);
  173. j = cl;
  174. iivlen = tls_iv_length_within_key_block(c);
  175. if (iivlen < 0) {
  176. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  177. goto err;
  178. }
  179. k = iivlen;
  180. if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
  181. (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
  182. mac_secret = &(p[0]);
  183. n = i + i;
  184. key = &(p[n]);
  185. n += j + j;
  186. iv = &(p[n]);
  187. n += k + k;
  188. } else {
  189. n = i;
  190. mac_secret = &(p[n]);
  191. n += i + j;
  192. key = &(p[n]);
  193. n += j + k;
  194. iv = &(p[n]);
  195. n += k;
  196. }
  197. if (n > s->s3.tmp.key_block_length) {
  198. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  199. goto err;
  200. }
  201. if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
  202. if ((s->s3.tmp.new_cipher->algorithm_enc
  203. & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
  204. taglen = EVP_CCM8_TLS_TAG_LEN;
  205. else
  206. taglen = EVP_CCM_TLS_TAG_LEN;
  207. }
  208. if (which & SSL3_CC_READ) {
  209. if (s->ext.use_etm)
  210. s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
  211. else
  212. s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
  213. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
  214. s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
  215. else
  216. s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
  217. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
  218. s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
  219. else
  220. s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
  221. if (!ssl_set_new_record_layer(s, s->version,
  222. OSSL_RECORD_DIRECTION_READ,
  223. OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
  224. key, cl, iv, (size_t)k, mac_secret,
  225. mac_secret_size, c, taglen, mac_type,
  226. m, comp)) {
  227. /* SSLfatal already called */
  228. goto err;
  229. }
  230. /* TODO(RECLAYER): Temporary - remove me when write rlayer done*/
  231. goto skip_ktls;
  232. } else {
  233. s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
  234. if (s->ext.use_etm)
  235. s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
  236. else
  237. s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
  238. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
  239. s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
  240. else
  241. s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
  242. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
  243. s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
  244. else
  245. s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
  246. if (s->enc_write_ctx != NULL && !SSL_CONNECTION_IS_DTLS(s)) {
  247. reuse_dd = 1;
  248. } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
  249. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
  250. goto err;
  251. }
  252. dd = s->enc_write_ctx;
  253. if (SSL_CONNECTION_IS_DTLS(s)) {
  254. mac_ctx = EVP_MD_CTX_new();
  255. if (mac_ctx == NULL) {
  256. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
  257. goto err;
  258. }
  259. s->write_hash = mac_ctx;
  260. } else {
  261. mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
  262. if (mac_ctx == NULL) {
  263. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
  264. goto err;
  265. }
  266. }
  267. #ifndef OPENSSL_NO_COMP
  268. COMP_CTX_free(s->compress);
  269. s->compress = NULL;
  270. if (comp != NULL) {
  271. s->compress = COMP_CTX_new(comp->method);
  272. if (s->compress == NULL) {
  273. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  274. SSL_R_COMPRESSION_LIBRARY_ERROR);
  275. goto err;
  276. }
  277. }
  278. #endif
  279. /*
  280. * this is done by dtls1_reset_seq_numbers for DTLS
  281. */
  282. if (!SSL_CONNECTION_IS_DTLS(s))
  283. RECORD_LAYER_reset_write_sequence(&s->rlayer);
  284. }
  285. if (reuse_dd)
  286. EVP_CIPHER_CTX_reset(dd);
  287. if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
  288. if (mac_type == EVP_PKEY_HMAC) {
  289. mac_key = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
  290. sctx->propq, mac_secret,
  291. mac_secret_size);
  292. } else {
  293. /*
  294. * If its not HMAC then the only other types of MAC we support are
  295. * the GOST MACs, so we need to use the old style way of creating
  296. * a MAC key.
  297. */
  298. mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
  299. (int)mac_secret_size);
  300. }
  301. if (mac_key == NULL
  302. || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
  303. sctx->libctx, sctx->propq, mac_key,
  304. NULL) <= 0) {
  305. EVP_PKEY_free(mac_key);
  306. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  307. goto err;
  308. }
  309. EVP_PKEY_free(mac_key);
  310. }
  311. OSSL_TRACE_BEGIN(TLS) {
  312. BIO_printf(trc_out, "which = %04X, mac key:\n", which);
  313. BIO_dump_indent(trc_out, mac_secret, i, 4);
  314. } OSSL_TRACE_END(TLS);
  315. if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
  316. if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
  317. || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
  318. iv) <= 0) {
  319. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  320. goto err;
  321. }
  322. } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
  323. if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
  324. || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
  325. || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
  326. || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
  327. || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
  328. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  329. goto err;
  330. }
  331. } else {
  332. if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
  333. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  334. goto err;
  335. }
  336. }
  337. /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
  338. if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
  339. && mac_secret_size != 0
  340. && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
  341. (int)mac_secret_size, mac_secret) <= 0) {
  342. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  343. goto err;
  344. }
  345. if (EVP_CIPHER_get0_provider(c) != NULL
  346. && !tls_provider_set_tls_params(s, dd, c, m)) {
  347. /* SSLfatal already called */
  348. goto err;
  349. }
  350. #ifndef OPENSSL_NO_KTLS
  351. if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
  352. goto skip_ktls;
  353. /* ktls supports only the maximum fragment size */
  354. if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
  355. goto skip_ktls;
  356. /* check that cipher is supported */
  357. if (!ktls_check_supported_cipher(s, c, m, taglen))
  358. goto skip_ktls;
  359. if (which & SSL3_CC_WRITE)
  360. bio = s->wbio;
  361. else
  362. bio = s->rbio;
  363. if (!ossl_assert(bio != NULL)) {
  364. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  365. goto err;
  366. }
  367. /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
  368. if (which & SSL3_CC_WRITE) {
  369. if (BIO_flush(bio) <= 0)
  370. goto skip_ktls;
  371. }
  372. /* ktls doesn't support renegotiation */
  373. if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
  374. (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
  375. SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
  376. goto err;
  377. }
  378. /*
  379. * If we get here we are only doing the write side. The read side goes
  380. * through the new record layer code.
  381. */
  382. rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
  383. if (!ktls_configure_crypto(sctx->libctx, s->version, c, m, rl_sequence,
  384. &crypto_info, which & SSL3_CC_WRITE, iv,
  385. (size_t)k, key, cl, mac_secret, mac_secret_size))
  386. goto skip_ktls;
  387. /* ktls works with user provided buffers directly */
  388. if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
  389. if (which & SSL3_CC_WRITE)
  390. ssl3_release_write_buffer(s);
  391. SSL_set_options(SSL_CONNECTION_GET_SSL(s), SSL_OP_NO_RENEGOTIATION);
  392. }
  393. #endif /* OPENSSL_NO_KTLS */
  394. skip_ktls:
  395. s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
  396. OSSL_TRACE_BEGIN(TLS) {
  397. BIO_printf(trc_out, "which = %04X, key:\n", which);
  398. BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
  399. BIO_printf(trc_out, "iv:\n");
  400. BIO_dump_indent(trc_out, iv, k, 4);
  401. } OSSL_TRACE_END(TLS);
  402. return 1;
  403. err:
  404. return 0;
  405. }
  406. int tls1_setup_key_block(SSL_CONNECTION *s)
  407. {
  408. unsigned char *p;
  409. const EVP_CIPHER *c;
  410. const EVP_MD *hash;
  411. SSL_COMP *comp;
  412. int mac_type = NID_undef;
  413. size_t num, mac_secret_size = 0;
  414. int ret = 0;
  415. int ivlen;
  416. if (s->s3.tmp.key_block_length != 0)
  417. return 1;
  418. if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
  419. &mac_type, &mac_secret_size, &comp,
  420. s->ext.use_etm)) {
  421. /* Error is already recorded */
  422. SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
  423. return 0;
  424. }
  425. ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
  426. s->s3.tmp.new_sym_enc = c;
  427. ssl_evp_md_free(s->s3.tmp.new_hash);
  428. s->s3.tmp.new_hash = hash;
  429. s->s3.tmp.new_mac_pkey_type = mac_type;
  430. s->s3.tmp.new_mac_secret_size = mac_secret_size;
  431. ivlen = tls_iv_length_within_key_block(c);
  432. if (ivlen < 0) {
  433. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  434. return 0;
  435. }
  436. num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
  437. num *= 2;
  438. ssl3_cleanup_key_block(s);
  439. if ((p = OPENSSL_malloc(num)) == NULL) {
  440. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
  441. goto err;
  442. }
  443. s->s3.tmp.key_block_length = num;
  444. s->s3.tmp.key_block = p;
  445. OSSL_TRACE_BEGIN(TLS) {
  446. BIO_printf(trc_out, "key block length: %zu\n", num);
  447. BIO_printf(trc_out, "client random\n");
  448. BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
  449. BIO_printf(trc_out, "server random\n");
  450. BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
  451. BIO_printf(trc_out, "master key\n");
  452. BIO_dump_indent(trc_out,
  453. s->session->master_key,
  454. s->session->master_key_length, 4);
  455. } OSSL_TRACE_END(TLS);
  456. if (!tls1_generate_key_block(s, p, num)) {
  457. /* SSLfatal() already called */
  458. goto err;
  459. }
  460. OSSL_TRACE_BEGIN(TLS) {
  461. BIO_printf(trc_out, "key block\n");
  462. BIO_dump_indent(trc_out, p, num, 4);
  463. } OSSL_TRACE_END(TLS);
  464. if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
  465. && SSL_CONNECTION_GET_SSL(s)->method->version <= TLS1_VERSION) {
  466. /*
  467. * enable vulnerability countermeasure for CBC ciphers with known-IV
  468. * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
  469. */
  470. s->s3.need_empty_fragments = 1;
  471. if (s->session->cipher != NULL) {
  472. if (s->session->cipher->algorithm_enc == SSL_eNULL)
  473. s->s3.need_empty_fragments = 0;
  474. if (s->session->cipher->algorithm_enc == SSL_RC4)
  475. s->s3.need_empty_fragments = 0;
  476. }
  477. }
  478. ret = 1;
  479. err:
  480. return ret;
  481. }
  482. size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
  483. size_t slen, unsigned char *out)
  484. {
  485. size_t hashlen;
  486. unsigned char hash[EVP_MAX_MD_SIZE];
  487. size_t finished_size = TLS1_FINISH_MAC_LENGTH;
  488. if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
  489. finished_size = 32;
  490. if (!ssl3_digest_cached_records(s, 0)) {
  491. /* SSLfatal() already called */
  492. return 0;
  493. }
  494. if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
  495. /* SSLfatal() already called */
  496. return 0;
  497. }
  498. if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
  499. s->session->master_key, s->session->master_key_length,
  500. out, finished_size, 1)) {
  501. /* SSLfatal() already called */
  502. return 0;
  503. }
  504. OPENSSL_cleanse(hash, hashlen);
  505. return finished_size;
  506. }
  507. int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  508. unsigned char *p, size_t len,
  509. size_t *secret_size)
  510. {
  511. if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
  512. unsigned char hash[EVP_MAX_MD_SIZE * 2];
  513. size_t hashlen;
  514. /*
  515. * Digest cached records keeping record buffer (if present): this won't
  516. * affect client auth because we're freezing the buffer at the same
  517. * point (after client key exchange and before certificate verify)
  518. */
  519. if (!ssl3_digest_cached_records(s, 1)
  520. || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
  521. /* SSLfatal() already called */
  522. return 0;
  523. }
  524. OSSL_TRACE_BEGIN(TLS) {
  525. BIO_printf(trc_out, "Handshake hashes:\n");
  526. BIO_dump(trc_out, (char *)hash, hashlen);
  527. } OSSL_TRACE_END(TLS);
  528. if (!tls1_PRF(s,
  529. TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  530. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
  531. hash, hashlen,
  532. NULL, 0,
  533. NULL, 0,
  534. NULL, 0, p, len, out,
  535. SSL3_MASTER_SECRET_SIZE, 1)) {
  536. /* SSLfatal() already called */
  537. return 0;
  538. }
  539. OPENSSL_cleanse(hash, hashlen);
  540. } else {
  541. if (!tls1_PRF(s,
  542. TLS_MD_MASTER_SECRET_CONST,
  543. TLS_MD_MASTER_SECRET_CONST_SIZE,
  544. s->s3.client_random, SSL3_RANDOM_SIZE,
  545. NULL, 0,
  546. s->s3.server_random, SSL3_RANDOM_SIZE,
  547. NULL, 0, p, len, out,
  548. SSL3_MASTER_SECRET_SIZE, 1)) {
  549. /* SSLfatal() already called */
  550. return 0;
  551. }
  552. }
  553. OSSL_TRACE_BEGIN(TLS) {
  554. BIO_printf(trc_out, "Premaster Secret:\n");
  555. BIO_dump_indent(trc_out, p, len, 4);
  556. BIO_printf(trc_out, "Client Random:\n");
  557. BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
  558. BIO_printf(trc_out, "Server Random:\n");
  559. BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
  560. BIO_printf(trc_out, "Master Secret:\n");
  561. BIO_dump_indent(trc_out,
  562. s->session->master_key,
  563. SSL3_MASTER_SECRET_SIZE, 4);
  564. } OSSL_TRACE_END(TLS);
  565. *secret_size = SSL3_MASTER_SECRET_SIZE;
  566. return 1;
  567. }
  568. int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
  569. size_t olen, const char *label, size_t llen,
  570. const unsigned char *context,
  571. size_t contextlen, int use_context)
  572. {
  573. unsigned char *val = NULL;
  574. size_t vallen = 0, currentvalpos;
  575. int rv;
  576. /*
  577. * construct PRF arguments we construct the PRF argument ourself rather
  578. * than passing separate values into the TLS PRF to ensure that the
  579. * concatenation of values does not create a prohibited label.
  580. */
  581. vallen = llen + SSL3_RANDOM_SIZE * 2;
  582. if (use_context) {
  583. vallen += 2 + contextlen;
  584. }
  585. val = OPENSSL_malloc(vallen);
  586. if (val == NULL)
  587. goto err2;
  588. currentvalpos = 0;
  589. memcpy(val + currentvalpos, (unsigned char *)label, llen);
  590. currentvalpos += llen;
  591. memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
  592. currentvalpos += SSL3_RANDOM_SIZE;
  593. memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
  594. currentvalpos += SSL3_RANDOM_SIZE;
  595. if (use_context) {
  596. val[currentvalpos] = (contextlen >> 8) & 0xff;
  597. currentvalpos++;
  598. val[currentvalpos] = contextlen & 0xff;
  599. currentvalpos++;
  600. if ((contextlen > 0) || (context != NULL)) {
  601. memcpy(val + currentvalpos, context, contextlen);
  602. }
  603. }
  604. /*
  605. * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
  606. * label len) = 15, so size of val > max(prohibited label len) = 15 and
  607. * the comparisons won't have buffer overflow
  608. */
  609. if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
  610. TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
  611. goto err1;
  612. if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
  613. TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
  614. goto err1;
  615. if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
  616. TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
  617. goto err1;
  618. if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  619. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
  620. goto err1;
  621. if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
  622. TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
  623. goto err1;
  624. rv = tls1_PRF(s,
  625. val, vallen,
  626. NULL, 0,
  627. NULL, 0,
  628. NULL, 0,
  629. NULL, 0,
  630. s->session->master_key, s->session->master_key_length,
  631. out, olen, 0);
  632. goto ret;
  633. err1:
  634. ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
  635. rv = 0;
  636. goto ret;
  637. err2:
  638. ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
  639. rv = 0;
  640. ret:
  641. OPENSSL_clear_free(val, vallen);
  642. return rv;
  643. }
  644. int tls1_alert_code(int code)
  645. {
  646. switch (code) {
  647. case SSL_AD_CLOSE_NOTIFY:
  648. return SSL3_AD_CLOSE_NOTIFY;
  649. case SSL_AD_UNEXPECTED_MESSAGE:
  650. return SSL3_AD_UNEXPECTED_MESSAGE;
  651. case SSL_AD_BAD_RECORD_MAC:
  652. return SSL3_AD_BAD_RECORD_MAC;
  653. case SSL_AD_DECRYPTION_FAILED:
  654. return TLS1_AD_DECRYPTION_FAILED;
  655. case SSL_AD_RECORD_OVERFLOW:
  656. return TLS1_AD_RECORD_OVERFLOW;
  657. case SSL_AD_DECOMPRESSION_FAILURE:
  658. return SSL3_AD_DECOMPRESSION_FAILURE;
  659. case SSL_AD_HANDSHAKE_FAILURE:
  660. return SSL3_AD_HANDSHAKE_FAILURE;
  661. case SSL_AD_NO_CERTIFICATE:
  662. return -1;
  663. case SSL_AD_BAD_CERTIFICATE:
  664. return SSL3_AD_BAD_CERTIFICATE;
  665. case SSL_AD_UNSUPPORTED_CERTIFICATE:
  666. return SSL3_AD_UNSUPPORTED_CERTIFICATE;
  667. case SSL_AD_CERTIFICATE_REVOKED:
  668. return SSL3_AD_CERTIFICATE_REVOKED;
  669. case SSL_AD_CERTIFICATE_EXPIRED:
  670. return SSL3_AD_CERTIFICATE_EXPIRED;
  671. case SSL_AD_CERTIFICATE_UNKNOWN:
  672. return SSL3_AD_CERTIFICATE_UNKNOWN;
  673. case SSL_AD_ILLEGAL_PARAMETER:
  674. return SSL3_AD_ILLEGAL_PARAMETER;
  675. case SSL_AD_UNKNOWN_CA:
  676. return TLS1_AD_UNKNOWN_CA;
  677. case SSL_AD_ACCESS_DENIED:
  678. return TLS1_AD_ACCESS_DENIED;
  679. case SSL_AD_DECODE_ERROR:
  680. return TLS1_AD_DECODE_ERROR;
  681. case SSL_AD_DECRYPT_ERROR:
  682. return TLS1_AD_DECRYPT_ERROR;
  683. case SSL_AD_EXPORT_RESTRICTION:
  684. return TLS1_AD_EXPORT_RESTRICTION;
  685. case SSL_AD_PROTOCOL_VERSION:
  686. return TLS1_AD_PROTOCOL_VERSION;
  687. case SSL_AD_INSUFFICIENT_SECURITY:
  688. return TLS1_AD_INSUFFICIENT_SECURITY;
  689. case SSL_AD_INTERNAL_ERROR:
  690. return TLS1_AD_INTERNAL_ERROR;
  691. case SSL_AD_USER_CANCELLED:
  692. return TLS1_AD_USER_CANCELLED;
  693. case SSL_AD_NO_RENEGOTIATION:
  694. return TLS1_AD_NO_RENEGOTIATION;
  695. case SSL_AD_UNSUPPORTED_EXTENSION:
  696. return TLS1_AD_UNSUPPORTED_EXTENSION;
  697. case SSL_AD_CERTIFICATE_UNOBTAINABLE:
  698. return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
  699. case SSL_AD_UNRECOGNIZED_NAME:
  700. return TLS1_AD_UNRECOGNIZED_NAME;
  701. case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
  702. return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
  703. case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
  704. return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
  705. case SSL_AD_UNKNOWN_PSK_IDENTITY:
  706. return TLS1_AD_UNKNOWN_PSK_IDENTITY;
  707. case SSL_AD_INAPPROPRIATE_FALLBACK:
  708. return TLS1_AD_INAPPROPRIATE_FALLBACK;
  709. case SSL_AD_NO_APPLICATION_PROTOCOL:
  710. return TLS1_AD_NO_APPLICATION_PROTOCOL;
  711. case SSL_AD_CERTIFICATE_REQUIRED:
  712. return SSL_AD_HANDSHAKE_FAILURE;
  713. case TLS13_AD_MISSING_EXTENSION:
  714. return SSL_AD_HANDSHAKE_FAILURE;
  715. default:
  716. return -1;
  717. }
  718. }