xref: /freebsd-src/crypto/openssl/ssl/t1_enc.c (revision e0c4386e7e71d93b0edc0c8fa156263fc4a8b0b6)
1e71b7053SJung-uk Kim /*
234252e89SJung-uk Kim  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
31f13597dSJung-uk Kim  * Copyright 2005 Nokia. All rights reserved.
41f13597dSJung-uk Kim  *
5b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
6e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
7e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
8e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
91f13597dSJung-uk Kim  */
1074664626SKris Kennaway 
1174664626SKris Kennaway #include <stdio.h>
1217f01e99SJung-uk Kim #include "ssl_local.h"
13aa906e2aSJohn Baldwin #include "record/record_local.h"
14aa906e2aSJohn Baldwin #include "internal/ktls.h"
15aa906e2aSJohn Baldwin #include "internal/cryptlib.h"
1674664626SKris Kennaway #include <openssl/comp.h>
1774664626SKris Kennaway #include <openssl/evp.h>
18e71b7053SJung-uk Kim #include <openssl/kdf.h>
191f13597dSJung-uk Kim #include <openssl/rand.h>
20aa906e2aSJohn Baldwin #include <openssl/obj_mac.h>
21b077aed3SPierre Pronchery #include <openssl/core_names.h>
22b077aed3SPierre Pronchery #include <openssl/trace.h>
2374664626SKris Kennaway 
24e71b7053SJung-uk Kim /* seed1 through seed5 are concatenated */
tls1_PRF(SSL * s,const void * seed1,size_t seed1_len,const void * seed2,size_t seed2_len,const void * seed3,size_t seed3_len,const void * seed4,size_t seed4_len,const void * seed5,size_t seed5_len,const unsigned char * sec,size_t slen,unsigned char * out,size_t olen,int fatal)25e71b7053SJung-uk Kim static int tls1_PRF(SSL *s,
26e71b7053SJung-uk Kim                     const void *seed1, size_t seed1_len,
27e71b7053SJung-uk Kim                     const void *seed2, size_t seed2_len,
28e71b7053SJung-uk Kim                     const void *seed3, size_t seed3_len,
29e71b7053SJung-uk Kim                     const void *seed4, size_t seed4_len,
30e71b7053SJung-uk Kim                     const void *seed5, size_t seed5_len,
31e71b7053SJung-uk Kim                     const unsigned char *sec, size_t slen,
32e71b7053SJung-uk Kim                     unsigned char *out, size_t olen, int fatal)
3374664626SKris Kennaway {
34e71b7053SJung-uk Kim     const EVP_MD *md = ssl_prf_md(s);
35b077aed3SPierre Pronchery     EVP_KDF *kdf;
36b077aed3SPierre Pronchery     EVP_KDF_CTX *kctx = NULL;
37b077aed3SPierre Pronchery     OSSL_PARAM params[8], *p = params;
38b077aed3SPierre Pronchery     const char *mdname;
3974664626SKris Kennaway 
40e71b7053SJung-uk Kim     if (md == NULL) {
416f9291ceSJung-uk Kim         /* Should never happen */
42e71b7053SJung-uk Kim         if (fatal)
43b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44e71b7053SJung-uk Kim         else
45b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46e71b7053SJung-uk Kim         return 0;
47e71b7053SJung-uk Kim     }
48b077aed3SPierre Pronchery     kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
49b077aed3SPierre Pronchery     if (kdf == NULL)
506f9291ceSJung-uk Kim         goto err;
51b077aed3SPierre Pronchery     kctx = EVP_KDF_CTX_new(kdf);
52b077aed3SPierre Pronchery     EVP_KDF_free(kdf);
53b077aed3SPierre Pronchery     if (kctx == NULL)
54b077aed3SPierre Pronchery         goto err;
55b077aed3SPierre Pronchery     mdname = EVP_MD_get0_name(md);
56b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
57b077aed3SPierre Pronchery                                             (char *)mdname, 0);
58b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
59b077aed3SPierre Pronchery                                              (unsigned char *)sec,
60b077aed3SPierre Pronchery                                              (size_t)slen);
61b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
62b077aed3SPierre Pronchery                                              (void *)seed1, (size_t)seed1_len);
63b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64b077aed3SPierre Pronchery                                              (void *)seed2, (size_t)seed2_len);
65b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66b077aed3SPierre Pronchery                                              (void *)seed3, (size_t)seed3_len);
67b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68b077aed3SPierre Pronchery                                              (void *)seed4, (size_t)seed4_len);
69b077aed3SPierre Pronchery     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70b077aed3SPierre Pronchery                                              (void *)seed5, (size_t)seed5_len);
71b077aed3SPierre Pronchery     *p = OSSL_PARAM_construct_end();
72b077aed3SPierre Pronchery     if (EVP_KDF_derive(kctx, out, olen, params)) {
73b077aed3SPierre Pronchery         EVP_KDF_CTX_free(kctx);
74b077aed3SPierre Pronchery         return 1;
751f13597dSJung-uk Kim     }
76e71b7053SJung-uk Kim 
771f13597dSJung-uk Kim  err:
78b077aed3SPierre Pronchery     if (fatal)
79b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
80b077aed3SPierre Pronchery     else
81b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
82b077aed3SPierre Pronchery     EVP_KDF_CTX_free(kctx);
83b077aed3SPierre Pronchery     return 0;
841f13597dSJung-uk Kim }
856f9291ceSJung-uk Kim 
tls1_generate_key_block(SSL * s,unsigned char * km,size_t num)86e71b7053SJung-uk Kim static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
8774664626SKris Kennaway {
881f13597dSJung-uk Kim     int ret;
89e71b7053SJung-uk Kim 
90e71b7053SJung-uk Kim     /* Calls SSLfatal() as required */
91e71b7053SJung-uk Kim     ret = tls1_PRF(s,
926f9291ceSJung-uk Kim                    TLS_MD_KEY_EXPANSION_CONST,
93b077aed3SPierre Pronchery                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
94b077aed3SPierre Pronchery                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
956f9291ceSJung-uk Kim                    NULL, 0, NULL, 0, s->session->master_key,
96e71b7053SJung-uk Kim                    s->session->master_key_length, km, num, 1);
97e71b7053SJung-uk Kim 
981f13597dSJung-uk Kim     return ret;
9974664626SKris Kennaway }
10074664626SKris Kennaway 
tls_provider_set_tls_params(SSL * s,EVP_CIPHER_CTX * ctx,const EVP_CIPHER * ciph,const EVP_MD * md)101b077aed3SPierre Pronchery int tls_provider_set_tls_params(SSL *s, EVP_CIPHER_CTX *ctx,
102b077aed3SPierre Pronchery                                 const EVP_CIPHER *ciph,
103b077aed3SPierre Pronchery                                 const EVP_MD *md)
104b077aed3SPierre Pronchery {
105b077aed3SPierre Pronchery     /*
106b077aed3SPierre Pronchery      * Provided cipher, the TLS padding/MAC removal is performed provider
107b077aed3SPierre Pronchery      * side so we need to tell the ctx about our TLS version and mac size
108b077aed3SPierre Pronchery      */
109b077aed3SPierre Pronchery     OSSL_PARAM params[3], *pprm = params;
110b077aed3SPierre Pronchery     size_t macsize = 0;
111b077aed3SPierre Pronchery     int imacsize = -1;
112b077aed3SPierre Pronchery 
113b077aed3SPierre Pronchery     if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
114b077aed3SPierre Pronchery                /*
115b077aed3SPierre Pronchery                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
116b077aed3SPierre Pronchery                 * SSL_WRITE_ETM() because this test applies to both reading
117b077aed3SPierre Pronchery                 * and writing.
118b077aed3SPierre Pronchery                 */
119b077aed3SPierre Pronchery             && !s->ext.use_etm)
120b077aed3SPierre Pronchery         imacsize = EVP_MD_get_size(md);
121b077aed3SPierre Pronchery     if (imacsize >= 0)
122b077aed3SPierre Pronchery         macsize = (size_t)imacsize;
123b077aed3SPierre Pronchery 
124b077aed3SPierre Pronchery     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
125b077aed3SPierre Pronchery                                        &s->version);
126b077aed3SPierre Pronchery     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
127b077aed3SPierre Pronchery                                           &macsize);
128b077aed3SPierre Pronchery     *pprm = OSSL_PARAM_construct_end();
129b077aed3SPierre Pronchery 
130b077aed3SPierre Pronchery     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
131b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
132b077aed3SPierre Pronchery         return 0;
133b077aed3SPierre Pronchery     }
134b077aed3SPierre Pronchery 
135b077aed3SPierre Pronchery     return 1;
136b077aed3SPierre Pronchery }
137b077aed3SPierre Pronchery 
138b077aed3SPierre Pronchery 
tls_iv_length_within_key_block(const EVP_CIPHER * c)139b077aed3SPierre Pronchery static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
140b077aed3SPierre Pronchery {
141b077aed3SPierre Pronchery     /* If GCM/CCM mode only part of IV comes from PRF */
142b077aed3SPierre Pronchery     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
143b077aed3SPierre Pronchery         return EVP_GCM_TLS_FIXED_IV_LEN;
144b077aed3SPierre Pronchery     else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
145b077aed3SPierre Pronchery         return EVP_CCM_TLS_FIXED_IV_LEN;
146b077aed3SPierre Pronchery     else
147b077aed3SPierre Pronchery         return EVP_CIPHER_get_iv_length(c);
148b077aed3SPierre Pronchery }
149b077aed3SPierre Pronchery 
tls1_change_cipher_state(SSL * s,int which)15074664626SKris Kennaway int tls1_change_cipher_state(SSL *s, int which)
15174664626SKris Kennaway {
152a3ddd25aSSimon L. B. Nielsen     unsigned char *p, *mac_secret;
153a3ddd25aSSimon L. B. Nielsen     unsigned char *ms, *key, *iv;
15474664626SKris Kennaway     EVP_CIPHER_CTX *dd;
15574664626SKris Kennaway     const EVP_CIPHER *c;
1563b4e3dcbSSimon L. B. Nielsen #ifndef OPENSSL_NO_COMP
15774664626SKris Kennaway     const SSL_COMP *comp;
1583b4e3dcbSSimon L. B. Nielsen #endif
15974664626SKris Kennaway     const EVP_MD *m;
1601f13597dSJung-uk Kim     int mac_type;
161e71b7053SJung-uk Kim     size_t *mac_secret_size;
1621f13597dSJung-uk Kim     EVP_MD_CTX *mac_ctx;
1631f13597dSJung-uk Kim     EVP_PKEY *mac_key;
164e71b7053SJung-uk Kim     size_t n, i, j, k, cl;
1655c87c606SMark Murray     int reuse_dd = 0;
166aa906e2aSJohn Baldwin #ifndef OPENSSL_NO_KTLS
167aa906e2aSJohn Baldwin     ktls_crypto_info_t crypto_info;
168aa906e2aSJohn Baldwin     void *rl_sequence;
169aa906e2aSJohn Baldwin     BIO *bio;
170aa906e2aSJohn Baldwin #endif
17174664626SKris Kennaway 
172b077aed3SPierre Pronchery     c = s->s3.tmp.new_sym_enc;
173b077aed3SPierre Pronchery     m = s->s3.tmp.new_hash;
174b077aed3SPierre Pronchery     mac_type = s->s3.tmp.new_mac_pkey_type;
1753b4e3dcbSSimon L. B. Nielsen #ifndef OPENSSL_NO_COMP
176b077aed3SPierre Pronchery     comp = s->s3.tmp.new_compression;
1773b4e3dcbSSimon L. B. Nielsen #endif
17874664626SKris Kennaway 
1796f9291ceSJung-uk Kim     if (which & SSL3_CC_READ) {
180e71b7053SJung-uk Kim         if (s->ext.use_etm)
181b077aed3SPierre Pronchery             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
182e71b7053SJung-uk Kim         else
183b077aed3SPierre Pronchery             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
184e71b7053SJung-uk Kim 
185b077aed3SPierre Pronchery         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
1861f13597dSJung-uk Kim             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
1871f13597dSJung-uk Kim         else
1881f13597dSJung-uk Kim             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
1891f13597dSJung-uk Kim 
190b077aed3SPierre Pronchery         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
191b077aed3SPierre Pronchery             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
192b077aed3SPierre Pronchery         else
193b077aed3SPierre Pronchery             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
194b077aed3SPierre Pronchery 
195e71b7053SJung-uk Kim         if (s->enc_read_ctx != NULL) {
1965c87c606SMark Murray             reuse_dd = 1;
197e71b7053SJung-uk Kim         } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
198b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
19974664626SKris Kennaway             goto err;
200e71b7053SJung-uk Kim         } else {
2016f9291ceSJung-uk Kim             /*
202e71b7053SJung-uk Kim              * make sure it's initialised in case we exit later with an error
2036f9291ceSJung-uk Kim              */
204e71b7053SJung-uk Kim             EVP_CIPHER_CTX_reset(s->enc_read_ctx);
205e71b7053SJung-uk Kim         }
20674664626SKris Kennaway         dd = s->enc_read_ctx;
2071f13597dSJung-uk Kim         mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
208b077aed3SPierre Pronchery         if (mac_ctx == NULL) {
209b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
21080815a77SJung-uk Kim             goto err;
211b077aed3SPierre Pronchery         }
2123b4e3dcbSSimon L. B. Nielsen #ifndef OPENSSL_NO_COMP
21374664626SKris Kennaway         COMP_CTX_free(s->expand);
21474664626SKris Kennaway         s->expand = NULL;
2156f9291ceSJung-uk Kim         if (comp != NULL) {
21674664626SKris Kennaway             s->expand = COMP_CTX_new(comp->method);
2176f9291ceSJung-uk Kim             if (s->expand == NULL) {
218e71b7053SJung-uk Kim                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2196f9291ceSJung-uk Kim                          SSL_R_COMPRESSION_LIBRARY_ERROR);
22074664626SKris Kennaway                 goto err;
22174664626SKris Kennaway             }
222e71b7053SJung-uk Kim         }
2233b4e3dcbSSimon L. B. Nielsen #endif
2246f9291ceSJung-uk Kim         /*
2257bded2dbSJung-uk Kim          * this is done by dtls1_reset_seq_numbers for DTLS
2266f9291ceSJung-uk Kim          */
2277bded2dbSJung-uk Kim         if (!SSL_IS_DTLS(s))
228e71b7053SJung-uk Kim             RECORD_LAYER_reset_read_sequence(&s->rlayer);
229b077aed3SPierre Pronchery         mac_secret = &(s->s3.read_mac_secret[0]);
230b077aed3SPierre Pronchery         mac_secret_size = &(s->s3.read_mac_secret_size);
2316f9291ceSJung-uk Kim     } else {
232e71b7053SJung-uk Kim         s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
233e71b7053SJung-uk Kim         if (s->ext.use_etm)
234b077aed3SPierre Pronchery             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
235e71b7053SJung-uk Kim         else
236b077aed3SPierre Pronchery             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
237e71b7053SJung-uk Kim 
238b077aed3SPierre Pronchery         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
2391f13597dSJung-uk Kim             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
2401f13597dSJung-uk Kim         else
2411f13597dSJung-uk Kim             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
242b077aed3SPierre Pronchery 
243b077aed3SPierre Pronchery         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
244b077aed3SPierre Pronchery             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
245b077aed3SPierre Pronchery         else
246b077aed3SPierre Pronchery             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
247e71b7053SJung-uk Kim         if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
2485c87c606SMark Murray             reuse_dd = 1;
249e71b7053SJung-uk Kim         } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
250b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2515c87c606SMark Murray             goto err;
252e71b7053SJung-uk Kim         }
25374664626SKris Kennaway         dd = s->enc_write_ctx;
2546f9291ceSJung-uk Kim         if (SSL_IS_DTLS(s)) {
255e71b7053SJung-uk Kim             mac_ctx = EVP_MD_CTX_new();
256e71b7053SJung-uk Kim             if (mac_ctx == NULL) {
257b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
258246aa294SXin LI                 goto err;
259e71b7053SJung-uk Kim             }
260246aa294SXin LI             s->write_hash = mac_ctx;
26180815a77SJung-uk Kim         } else {
2621f13597dSJung-uk Kim             mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
263e71b7053SJung-uk Kim             if (mac_ctx == NULL) {
264b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
26580815a77SJung-uk Kim                 goto err;
26680815a77SJung-uk Kim             }
267e71b7053SJung-uk Kim         }
2683b4e3dcbSSimon L. B. Nielsen #ifndef OPENSSL_NO_COMP
26974664626SKris Kennaway         COMP_CTX_free(s->compress);
27074664626SKris Kennaway         s->compress = NULL;
2716f9291ceSJung-uk Kim         if (comp != NULL) {
27274664626SKris Kennaway             s->compress = COMP_CTX_new(comp->method);
2736f9291ceSJung-uk Kim             if (s->compress == NULL) {
274e71b7053SJung-uk Kim                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2756f9291ceSJung-uk Kim                          SSL_R_COMPRESSION_LIBRARY_ERROR);
276e71b7053SJung-uk Kim                 goto err;
27774664626SKris Kennaway             }
27874664626SKris Kennaway         }
2793b4e3dcbSSimon L. B. Nielsen #endif
2806f9291ceSJung-uk Kim         /*
2817bded2dbSJung-uk Kim          * this is done by dtls1_reset_seq_numbers for DTLS
2826f9291ceSJung-uk Kim          */
2837bded2dbSJung-uk Kim         if (!SSL_IS_DTLS(s))
284e71b7053SJung-uk Kim             RECORD_LAYER_reset_write_sequence(&s->rlayer);
285b077aed3SPierre Pronchery         mac_secret = &(s->s3.write_mac_secret[0]);
286b077aed3SPierre Pronchery         mac_secret_size = &(s->s3.write_mac_secret_size);
28774664626SKris Kennaway     }
28874664626SKris Kennaway 
2895c87c606SMark Murray     if (reuse_dd)
290e71b7053SJung-uk Kim         EVP_CIPHER_CTX_reset(dd);
29174664626SKris Kennaway 
292b077aed3SPierre Pronchery     p = s->s3.tmp.key_block;
293b077aed3SPierre Pronchery     i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
2941f13597dSJung-uk Kim 
295b077aed3SPierre Pronchery     cl = EVP_CIPHER_get_key_length(c);
296e71b7053SJung-uk Kim     j = cl;
297b077aed3SPierre Pronchery     k = tls_iv_length_within_key_block(c);
29874664626SKris Kennaway     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
2996f9291ceSJung-uk Kim         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
3006f9291ceSJung-uk Kim         ms = &(p[0]);
3016f9291ceSJung-uk Kim         n = i + i;
3026f9291ceSJung-uk Kim         key = &(p[n]);
3036f9291ceSJung-uk Kim         n += j + j;
3046f9291ceSJung-uk Kim         iv = &(p[n]);
3056f9291ceSJung-uk Kim         n += k + k;
3066f9291ceSJung-uk Kim     } else {
30774664626SKris Kennaway         n = i;
3086f9291ceSJung-uk Kim         ms = &(p[n]);
3096f9291ceSJung-uk Kim         n += i + j;
3106f9291ceSJung-uk Kim         key = &(p[n]);
3116f9291ceSJung-uk Kim         n += j + k;
3126f9291ceSJung-uk Kim         iv = &(p[n]);
3136f9291ceSJung-uk Kim         n += k;
31474664626SKris Kennaway     }
31574664626SKris Kennaway 
316b077aed3SPierre Pronchery     if (n > s->s3.tmp.key_block_length) {
317b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
318e71b7053SJung-uk Kim         goto err;
31974664626SKris Kennaway     }
32074664626SKris Kennaway 
32174664626SKris Kennaway     memcpy(mac_secret, ms, i);
3221f13597dSJung-uk Kim 
323b077aed3SPierre Pronchery     if (!(EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
324b077aed3SPierre Pronchery         if (mac_type == EVP_PKEY_HMAC) {
325b077aed3SPierre Pronchery             mac_key = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
326b077aed3SPierre Pronchery                                                       s->ctx->propq, mac_secret,
327b077aed3SPierre Pronchery                                                       *mac_secret_size);
328b077aed3SPierre Pronchery         } else {
329b077aed3SPierre Pronchery             /*
330b077aed3SPierre Pronchery              * If its not HMAC then the only other types of MAC we support are
331b077aed3SPierre Pronchery              * the GOST MACs, so we need to use the old style way of creating
332b077aed3SPierre Pronchery              * a MAC key.
333b077aed3SPierre Pronchery              */
334e71b7053SJung-uk Kim             mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
335e71b7053SJung-uk Kim                                            (int)*mac_secret_size);
336b077aed3SPierre Pronchery         }
33780815a77SJung-uk Kim         if (mac_key == NULL
338b077aed3SPierre Pronchery             || EVP_DigestSignInit_ex(mac_ctx, NULL, EVP_MD_get0_name(m),
339b077aed3SPierre Pronchery                                      s->ctx->libctx, s->ctx->propq, mac_key,
340b077aed3SPierre Pronchery                                      NULL) <= 0) {
34180815a77SJung-uk Kim             EVP_PKEY_free(mac_key);
342b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
343e71b7053SJung-uk Kim             goto err;
34480815a77SJung-uk Kim         }
3451f13597dSJung-uk Kim         EVP_PKEY_free(mac_key);
3461f13597dSJung-uk Kim     }
34774664626SKris Kennaway 
348b077aed3SPierre Pronchery     OSSL_TRACE_BEGIN(TLS) {
349b077aed3SPierre Pronchery         BIO_printf(trc_out, "which = %04X, mac key:\n", which);
350b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, ms, i, 4);
351b077aed3SPierre Pronchery     } OSSL_TRACE_END(TLS);
352b077aed3SPierre Pronchery 
353b077aed3SPierre Pronchery     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE) {
3546f9291ceSJung-uk Kim         if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
355b077aed3SPierre Pronchery             || EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
356b077aed3SPierre Pronchery                                     iv) <= 0) {
357b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
358e71b7053SJung-uk Kim             goto err;
359e71b7053SJung-uk Kim         }
360b077aed3SPierre Pronchery     } else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
361e71b7053SJung-uk Kim         int taglen;
362b077aed3SPierre Pronchery         if (s->s3.tmp.
363e71b7053SJung-uk Kim             new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
364e71b7053SJung-uk Kim             taglen = EVP_CCM8_TLS_TAG_LEN;
365e71b7053SJung-uk Kim         else
366e71b7053SJung-uk Kim             taglen = EVP_CCM_TLS_TAG_LEN;
367e71b7053SJung-uk Kim         if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
368b077aed3SPierre Pronchery             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) <= 0)
369b077aed3SPierre Pronchery             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) <= 0)
370b077aed3SPierre Pronchery             || (EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) <= 0)
371e71b7053SJung-uk Kim             || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
372b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
373e71b7053SJung-uk Kim             goto err;
3741f13597dSJung-uk Kim         }
3756f9291ceSJung-uk Kim     } else {
3766f9291ceSJung-uk Kim         if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
377b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
378e71b7053SJung-uk Kim             goto err;
3796f9291ceSJung-uk Kim         }
3806f9291ceSJung-uk Kim     }
3811f13597dSJung-uk Kim     /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
382b077aed3SPierre Pronchery     if ((EVP_CIPHER_get_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)
383b077aed3SPierre Pronchery         && *mac_secret_size
384b077aed3SPierre Pronchery         && EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
385b077aed3SPierre Pronchery                                 (int)*mac_secret_size, mac_secret) <= 0) {
386b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
387e71b7053SJung-uk Kim         goto err;
3886f9291ceSJung-uk Kim     }
389*e0c4386eSCy Schubert 
390*e0c4386eSCy Schubert     /*
391*e0c4386eSCy Schubert      * The cipher we actually ended up using in the EVP_CIPHER_CTX may be
392*e0c4386eSCy Schubert      * different to that in c if we have an ENGINE in use
393*e0c4386eSCy Schubert      */
394*e0c4386eSCy Schubert     if (EVP_CIPHER_get0_provider(EVP_CIPHER_CTX_get0_cipher(dd)) != NULL
395b077aed3SPierre Pronchery             && !tls_provider_set_tls_params(s, dd, c, m)) {
396b077aed3SPierre Pronchery         /* SSLfatal already called */
397b077aed3SPierre Pronchery         goto err;
398b077aed3SPierre Pronchery     }
399b077aed3SPierre Pronchery 
400aa906e2aSJohn Baldwin #ifndef OPENSSL_NO_KTLS
40162ca9fc1SJohn Baldwin     if (s->compress || (s->options & SSL_OP_ENABLE_KTLS) == 0)
402aa906e2aSJohn Baldwin         goto skip_ktls;
403aa906e2aSJohn Baldwin 
404aa906e2aSJohn Baldwin     /* ktls supports only the maximum fragment size */
405aa906e2aSJohn Baldwin     if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
406aa906e2aSJohn Baldwin         goto skip_ktls;
407aa906e2aSJohn Baldwin 
408aa906e2aSJohn Baldwin     /* check that cipher is supported */
409aa906e2aSJohn Baldwin     if (!ktls_check_supported_cipher(s, c, dd))
410aa906e2aSJohn Baldwin         goto skip_ktls;
411aa906e2aSJohn Baldwin 
412aa906e2aSJohn Baldwin     if (which & SSL3_CC_WRITE)
413aa906e2aSJohn Baldwin         bio = s->wbio;
414aa906e2aSJohn Baldwin     else
415aa906e2aSJohn Baldwin         bio = s->rbio;
416aa906e2aSJohn Baldwin 
417aa906e2aSJohn Baldwin     if (!ossl_assert(bio != NULL)) {
418b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
419aa906e2aSJohn Baldwin         goto err;
420aa906e2aSJohn Baldwin     }
421aa906e2aSJohn Baldwin 
422aa906e2aSJohn Baldwin     /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
423aa906e2aSJohn Baldwin     if (which & SSL3_CC_WRITE) {
424aa906e2aSJohn Baldwin        if (BIO_flush(bio) <= 0)
425aa906e2aSJohn Baldwin            goto skip_ktls;
426aa906e2aSJohn Baldwin     }
427aa906e2aSJohn Baldwin 
428aa906e2aSJohn Baldwin     /* ktls doesn't support renegotiation */
429aa906e2aSJohn Baldwin     if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
430aa906e2aSJohn Baldwin         (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
431b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_NO_RENEGOTIATION, ERR_R_INTERNAL_ERROR);
432aa906e2aSJohn Baldwin         goto err;
433aa906e2aSJohn Baldwin     }
434aa906e2aSJohn Baldwin 
435aa906e2aSJohn Baldwin     if (which & SSL3_CC_WRITE)
436aa906e2aSJohn Baldwin         rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
437aa906e2aSJohn Baldwin     else
438aa906e2aSJohn Baldwin         rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
439aa906e2aSJohn Baldwin 
440eee55a22SJohn Baldwin     if (!ktls_configure_crypto(s, c, dd, rl_sequence, &crypto_info,
441eee55a22SJohn Baldwin                                which & SSL3_CC_WRITE, iv, key, ms,
442eee55a22SJohn Baldwin                                *mac_secret_size))
443aa906e2aSJohn Baldwin         goto skip_ktls;
444aa906e2aSJohn Baldwin 
445aa906e2aSJohn Baldwin     /* ktls works with user provided buffers directly */
446aa906e2aSJohn Baldwin     if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
447aa906e2aSJohn Baldwin         if (which & SSL3_CC_WRITE)
448aa906e2aSJohn Baldwin             ssl3_release_write_buffer(s);
449aa906e2aSJohn Baldwin         SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
450aa906e2aSJohn Baldwin     }
451aa906e2aSJohn Baldwin 
452aa906e2aSJohn Baldwin  skip_ktls:
453aa906e2aSJohn Baldwin #endif                          /* OPENSSL_NO_KTLS */
454e71b7053SJung-uk Kim     s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
4551f13597dSJung-uk Kim 
456b077aed3SPierre Pronchery     OSSL_TRACE_BEGIN(TLS) {
457b077aed3SPierre Pronchery         BIO_printf(trc_out, "which = %04X, key:\n", which);
458b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
459b077aed3SPierre Pronchery         BIO_printf(trc_out, "iv:\n");
460b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, iv, k, 4);
461b077aed3SPierre Pronchery     } OSSL_TRACE_END(TLS);
46274664626SKris Kennaway 
463e71b7053SJung-uk Kim     return 1;
46474664626SKris Kennaway  err:
465e71b7053SJung-uk Kim     return 0;
46674664626SKris Kennaway }
46774664626SKris Kennaway 
tls1_setup_key_block(SSL * s)46874664626SKris Kennaway int tls1_setup_key_block(SSL *s)
46974664626SKris Kennaway {
470e71b7053SJung-uk Kim     unsigned char *p;
47174664626SKris Kennaway     const EVP_CIPHER *c;
47274664626SKris Kennaway     const EVP_MD *hash;
47374664626SKris Kennaway     SSL_COMP *comp;
474e71b7053SJung-uk Kim     int mac_type = NID_undef;
475e71b7053SJung-uk Kim     size_t num, mac_secret_size = 0;
4761f13597dSJung-uk Kim     int ret = 0;
47774664626SKris Kennaway 
478b077aed3SPierre Pronchery     if (s->s3.tmp.key_block_length != 0)
479e71b7053SJung-uk Kim         return 1;
48074664626SKris Kennaway 
481b077aed3SPierre Pronchery     if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
482b077aed3SPierre Pronchery                             &mac_secret_size, &comp, s->ext.use_etm)) {
483b077aed3SPierre Pronchery         /* Error is already recorded */
484b077aed3SPierre Pronchery         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
485e71b7053SJung-uk Kim         return 0;
48674664626SKris Kennaway     }
48774664626SKris Kennaway 
488b077aed3SPierre Pronchery     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
489b077aed3SPierre Pronchery     s->s3.tmp.new_sym_enc = c;
490b077aed3SPierre Pronchery     ssl_evp_md_free(s->s3.tmp.new_hash);
491b077aed3SPierre Pronchery     s->s3.tmp.new_hash = hash;
492b077aed3SPierre Pronchery     s->s3.tmp.new_mac_pkey_type = mac_type;
493b077aed3SPierre Pronchery     s->s3.tmp.new_mac_secret_size = mac_secret_size;
494b077aed3SPierre Pronchery     num = mac_secret_size + EVP_CIPHER_get_key_length(c)
495b077aed3SPierre Pronchery           + tls_iv_length_within_key_block(c);
49674664626SKris Kennaway     num *= 2;
49774664626SKris Kennaway 
49874664626SKris Kennaway     ssl3_cleanup_key_block(s);
49974664626SKris Kennaway 
500e71b7053SJung-uk Kim     if ((p = OPENSSL_malloc(num)) == NULL) {
501b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
50274664626SKris Kennaway         goto err;
5031f13597dSJung-uk Kim     }
50474664626SKris Kennaway 
505b077aed3SPierre Pronchery     s->s3.tmp.key_block_length = num;
506b077aed3SPierre Pronchery     s->s3.tmp.key_block = p;
50774664626SKris Kennaway 
508b077aed3SPierre Pronchery     OSSL_TRACE_BEGIN(TLS) {
509b077aed3SPierre Pronchery         BIO_printf(trc_out, "key block length: %zu\n", num);
510b077aed3SPierre Pronchery         BIO_printf(trc_out, "client random\n");
511b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
512b077aed3SPierre Pronchery         BIO_printf(trc_out, "server random\n");
513b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
514b077aed3SPierre Pronchery         BIO_printf(trc_out, "master key\n");
515b077aed3SPierre Pronchery         BIO_dump_indent(trc_out,
516b077aed3SPierre Pronchery                         s->session->master_key,
517b077aed3SPierre Pronchery                         s->session->master_key_length, 4);
518b077aed3SPierre Pronchery     } OSSL_TRACE_END(TLS);
519b077aed3SPierre Pronchery 
520e71b7053SJung-uk Kim     if (!tls1_generate_key_block(s, p, num)) {
521e71b7053SJung-uk Kim         /* SSLfatal() already called */
5221f13597dSJung-uk Kim         goto err;
523e71b7053SJung-uk Kim     }
524b077aed3SPierre Pronchery 
525b077aed3SPierre Pronchery     OSSL_TRACE_BEGIN(TLS) {
526b077aed3SPierre Pronchery         BIO_printf(trc_out, "key block\n");
527b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, p, num, 4);
528b077aed3SPierre Pronchery     } OSSL_TRACE_END(TLS);
52974664626SKris Kennaway 
5301f13597dSJung-uk Kim     if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
5316f9291ceSJung-uk Kim         && s->method->version <= TLS1_VERSION) {
5326f9291ceSJung-uk Kim         /*
5336f9291ceSJung-uk Kim          * enable vulnerability countermeasure for CBC ciphers with known-IV
5346f9291ceSJung-uk Kim          * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
5354f20a5a2SJacques Vidrine          */
536b077aed3SPierre Pronchery         s->s3.need_empty_fragments = 1;
5374f20a5a2SJacques Vidrine 
5386f9291ceSJung-uk Kim         if (s->session->cipher != NULL) {
5391f13597dSJung-uk Kim             if (s->session->cipher->algorithm_enc == SSL_eNULL)
540b077aed3SPierre Pronchery                 s->s3.need_empty_fragments = 0;
5414f20a5a2SJacques Vidrine 
5421f13597dSJung-uk Kim             if (s->session->cipher->algorithm_enc == SSL_RC4)
543b077aed3SPierre Pronchery                 s->s3.need_empty_fragments = 0;
5444f20a5a2SJacques Vidrine         }
5454f20a5a2SJacques Vidrine     }
546c1803d78SJacques Vidrine 
5471f13597dSJung-uk Kim     ret = 1;
54874664626SKris Kennaway  err:
54909286989SJung-uk Kim     return ret;
55074664626SKris Kennaway }
55109286989SJung-uk Kim 
tls1_final_finish_mac(SSL * s,const char * str,size_t slen,unsigned char * out)552e71b7053SJung-uk Kim size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
553e71b7053SJung-uk Kim                              unsigned char *out)
55474664626SKris Kennaway {
555e71b7053SJung-uk Kim     size_t hashlen;
556e71b7053SJung-uk Kim     unsigned char hash[EVP_MAX_MD_SIZE];
557b077aed3SPierre Pronchery     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
558b077aed3SPierre Pronchery 
559b077aed3SPierre Pronchery     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
560b077aed3SPierre Pronchery         finished_size = 32;
5611f13597dSJung-uk Kim 
562e71b7053SJung-uk Kim     if (!ssl3_digest_cached_records(s, 0)) {
563e71b7053SJung-uk Kim         /* SSLfatal() already called */
5641f13597dSJung-uk Kim         return 0;
5651f13597dSJung-uk Kim     }
56674664626SKris Kennaway 
567e71b7053SJung-uk Kim     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
568e71b7053SJung-uk Kim         /* SSLfatal() already called */
5691f13597dSJung-uk Kim         return 0;
5701f13597dSJung-uk Kim     }
5711f13597dSJung-uk Kim 
572e71b7053SJung-uk Kim     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
57374664626SKris Kennaway                   s->session->master_key, s->session->master_key_length,
574b077aed3SPierre Pronchery                   out, finished_size, 1)) {
575e71b7053SJung-uk Kim         /* SSLfatal() already called */
5761f13597dSJung-uk Kim         return 0;
57774664626SKris Kennaway     }
578e71b7053SJung-uk Kim     OPENSSL_cleanse(hash, hashlen);
579b077aed3SPierre Pronchery     return finished_size;
58074664626SKris Kennaway }
58174664626SKris Kennaway 
tls1_generate_master_secret(SSL * s,unsigned char * out,unsigned char * p,size_t len,size_t * secret_size)58274664626SKris Kennaway int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
583e71b7053SJung-uk Kim                                 size_t len, size_t *secret_size)
58474664626SKris Kennaway {
585e71b7053SJung-uk Kim     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
586e71b7053SJung-uk Kim         unsigned char hash[EVP_MAX_MD_SIZE * 2];
587e71b7053SJung-uk Kim         size_t hashlen;
5886f9291ceSJung-uk Kim         /*
58917f01e99SJung-uk Kim          * Digest cached records keeping record buffer (if present): this won't
590e71b7053SJung-uk Kim          * affect client auth because we're freezing the buffer at the same
591e71b7053SJung-uk Kim          * point (after client key exchange and before certificate verify)
5926f9291ceSJung-uk Kim          */
593e71b7053SJung-uk Kim         if (!ssl3_digest_cached_records(s, 1)
594e71b7053SJung-uk Kim                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
595e71b7053SJung-uk Kim             /* SSLfatal() already called */
596e71b7053SJung-uk Kim             return 0;
5971f13597dSJung-uk Kim         }
598b077aed3SPierre Pronchery         OSSL_TRACE_BEGIN(TLS) {
599b077aed3SPierre Pronchery             BIO_printf(trc_out, "Handshake hashes:\n");
600b077aed3SPierre Pronchery             BIO_dump(trc_out, (char *)hash, hashlen);
601b077aed3SPierre Pronchery         } OSSL_TRACE_END(TLS);
602e71b7053SJung-uk Kim         if (!tls1_PRF(s,
603e71b7053SJung-uk Kim                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
604e71b7053SJung-uk Kim                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
605e71b7053SJung-uk Kim                       hash, hashlen,
606e71b7053SJung-uk Kim                       NULL, 0,
607e71b7053SJung-uk Kim                       NULL, 0,
608e71b7053SJung-uk Kim                       NULL, 0, p, len, out,
609e71b7053SJung-uk Kim                       SSL3_MASTER_SECRET_SIZE, 1)) {
610e71b7053SJung-uk Kim             /* SSLfatal() already called */
611e71b7053SJung-uk Kim             return 0;
612e71b7053SJung-uk Kim         }
613e71b7053SJung-uk Kim         OPENSSL_cleanse(hash, hashlen);
614e71b7053SJung-uk Kim     } else {
615e71b7053SJung-uk Kim         if (!tls1_PRF(s,
616e71b7053SJung-uk Kim                       TLS_MD_MASTER_SECRET_CONST,
617e71b7053SJung-uk Kim                       TLS_MD_MASTER_SECRET_CONST_SIZE,
618b077aed3SPierre Pronchery                       s->s3.client_random, SSL3_RANDOM_SIZE,
619e71b7053SJung-uk Kim                       NULL, 0,
620b077aed3SPierre Pronchery                       s->s3.server_random, SSL3_RANDOM_SIZE,
621e71b7053SJung-uk Kim                       NULL, 0, p, len, out,
622e71b7053SJung-uk Kim                       SSL3_MASTER_SECRET_SIZE, 1)) {
623e71b7053SJung-uk Kim            /* SSLfatal() already called */
624e71b7053SJung-uk Kim             return 0;
625e71b7053SJung-uk Kim         }
626e71b7053SJung-uk Kim     }
627b077aed3SPierre Pronchery 
628b077aed3SPierre Pronchery     OSSL_TRACE_BEGIN(TLS) {
629b077aed3SPierre Pronchery         BIO_printf(trc_out, "Premaster Secret:\n");
630b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, p, len, 4);
631b077aed3SPierre Pronchery         BIO_printf(trc_out, "Client Random:\n");
632b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
633b077aed3SPierre Pronchery         BIO_printf(trc_out, "Server Random:\n");
634b077aed3SPierre Pronchery         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
635b077aed3SPierre Pronchery         BIO_printf(trc_out, "Master Secret:\n");
636b077aed3SPierre Pronchery         BIO_dump_indent(trc_out,
637b077aed3SPierre Pronchery                         s->session->master_key,
638b077aed3SPierre Pronchery                         SSL3_MASTER_SECRET_SIZE, 4);
639b077aed3SPierre Pronchery     } OSSL_TRACE_END(TLS);
6401f13597dSJung-uk Kim 
641e71b7053SJung-uk Kim     *secret_size = SSL3_MASTER_SECRET_SIZE;
642e71b7053SJung-uk Kim     return 1;
64374664626SKris Kennaway }
64474664626SKris Kennaway 
tls1_export_keying_material(SSL * s,unsigned char * out,size_t olen,const char * label,size_t llen,const unsigned char * context,size_t contextlen,int use_context)6451f13597dSJung-uk Kim int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
6466f9291ceSJung-uk Kim                                 const char *label, size_t llen,
6476f9291ceSJung-uk Kim                                 const unsigned char *context,
6481f13597dSJung-uk Kim                                 size_t contextlen, int use_context)
6491f13597dSJung-uk Kim {
6501f13597dSJung-uk Kim     unsigned char *val = NULL;
651e71b7053SJung-uk Kim     size_t vallen = 0, currentvalpos;
6521f13597dSJung-uk Kim     int rv;
6531f13597dSJung-uk Kim 
6546f9291ceSJung-uk Kim     /*
6556f9291ceSJung-uk Kim      * construct PRF arguments we construct the PRF argument ourself rather
6566f9291ceSJung-uk Kim      * than passing separate values into the TLS PRF to ensure that the
6576f9291ceSJung-uk Kim      * concatenation of values does not create a prohibited label.
6581f13597dSJung-uk Kim      */
6591f13597dSJung-uk Kim     vallen = llen + SSL3_RANDOM_SIZE * 2;
6606f9291ceSJung-uk Kim     if (use_context) {
6611f13597dSJung-uk Kim         vallen += 2 + contextlen;
6621f13597dSJung-uk Kim     }
6631f13597dSJung-uk Kim 
6641f13597dSJung-uk Kim     val = OPENSSL_malloc(vallen);
6656f9291ceSJung-uk Kim     if (val == NULL)
6666f9291ceSJung-uk Kim         goto err2;
6671f13597dSJung-uk Kim     currentvalpos = 0;
6681f13597dSJung-uk Kim     memcpy(val + currentvalpos, (unsigned char *)label, llen);
6691f13597dSJung-uk Kim     currentvalpos += llen;
670b077aed3SPierre Pronchery     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
6711f13597dSJung-uk Kim     currentvalpos += SSL3_RANDOM_SIZE;
672b077aed3SPierre Pronchery     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
6731f13597dSJung-uk Kim     currentvalpos += SSL3_RANDOM_SIZE;
6741f13597dSJung-uk Kim 
6756f9291ceSJung-uk Kim     if (use_context) {
6761f13597dSJung-uk Kim         val[currentvalpos] = (contextlen >> 8) & 0xff;
6771f13597dSJung-uk Kim         currentvalpos++;
6781f13597dSJung-uk Kim         val[currentvalpos] = contextlen & 0xff;
6791f13597dSJung-uk Kim         currentvalpos++;
6806f9291ceSJung-uk Kim         if ((contextlen > 0) || (context != NULL)) {
6811f13597dSJung-uk Kim             memcpy(val + currentvalpos, context, contextlen);
6821f13597dSJung-uk Kim         }
6831f13597dSJung-uk Kim     }
6841f13597dSJung-uk Kim 
6856f9291ceSJung-uk Kim     /*
6866f9291ceSJung-uk Kim      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
6876f9291ceSJung-uk Kim      * label len) = 15, so size of val > max(prohibited label len) = 15 and
6886f9291ceSJung-uk Kim      * the comparisons won't have buffer overflow
6891f13597dSJung-uk Kim      */
6901f13597dSJung-uk Kim     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
6916f9291ceSJung-uk Kim                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
6926f9291ceSJung-uk Kim         goto err1;
6931f13597dSJung-uk Kim     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
6946f9291ceSJung-uk Kim                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
6956f9291ceSJung-uk Kim         goto err1;
6961f13597dSJung-uk Kim     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
6976f9291ceSJung-uk Kim                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
6986f9291ceSJung-uk Kim         goto err1;
699e71b7053SJung-uk Kim     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
700e71b7053SJung-uk Kim                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
701e71b7053SJung-uk Kim         goto err1;
7021f13597dSJung-uk Kim     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
7036f9291ceSJung-uk Kim                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
7046f9291ceSJung-uk Kim         goto err1;
7051f13597dSJung-uk Kim 
706e71b7053SJung-uk Kim     rv = tls1_PRF(s,
7071f13597dSJung-uk Kim                   val, vallen,
7081f13597dSJung-uk Kim                   NULL, 0,
7091f13597dSJung-uk Kim                   NULL, 0,
7101f13597dSJung-uk Kim                   NULL, 0,
7111f13597dSJung-uk Kim                   NULL, 0,
7121f13597dSJung-uk Kim                   s->session->master_key, s->session->master_key_length,
713e71b7053SJung-uk Kim                   out, olen, 0);
7141f13597dSJung-uk Kim 
7151f13597dSJung-uk Kim     goto ret;
7161f13597dSJung-uk Kim  err1:
717b077aed3SPierre Pronchery     ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
7181f13597dSJung-uk Kim     rv = 0;
7191f13597dSJung-uk Kim     goto ret;
7201f13597dSJung-uk Kim  err2:
721b077aed3SPierre Pronchery     ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
7221f13597dSJung-uk Kim     rv = 0;
7231f13597dSJung-uk Kim  ret:
724e71b7053SJung-uk Kim     OPENSSL_clear_free(val, vallen);
725e71b7053SJung-uk Kim     return rv;
7261f13597dSJung-uk Kim }
7271f13597dSJung-uk Kim 
tls1_alert_code(int code)72874664626SKris Kennaway int tls1_alert_code(int code)
72974664626SKris Kennaway {
7306f9291ceSJung-uk Kim     switch (code) {
7316f9291ceSJung-uk Kim     case SSL_AD_CLOSE_NOTIFY:
732e71b7053SJung-uk Kim         return SSL3_AD_CLOSE_NOTIFY;
7336f9291ceSJung-uk Kim     case SSL_AD_UNEXPECTED_MESSAGE:
734e71b7053SJung-uk Kim         return SSL3_AD_UNEXPECTED_MESSAGE;
7356f9291ceSJung-uk Kim     case SSL_AD_BAD_RECORD_MAC:
736e71b7053SJung-uk Kim         return SSL3_AD_BAD_RECORD_MAC;
7376f9291ceSJung-uk Kim     case SSL_AD_DECRYPTION_FAILED:
738e71b7053SJung-uk Kim         return TLS1_AD_DECRYPTION_FAILED;
7396f9291ceSJung-uk Kim     case SSL_AD_RECORD_OVERFLOW:
740e71b7053SJung-uk Kim         return TLS1_AD_RECORD_OVERFLOW;
7416f9291ceSJung-uk Kim     case SSL_AD_DECOMPRESSION_FAILURE:
742e71b7053SJung-uk Kim         return SSL3_AD_DECOMPRESSION_FAILURE;
7436f9291ceSJung-uk Kim     case SSL_AD_HANDSHAKE_FAILURE:
744e71b7053SJung-uk Kim         return SSL3_AD_HANDSHAKE_FAILURE;
7456f9291ceSJung-uk Kim     case SSL_AD_NO_CERTIFICATE:
746e71b7053SJung-uk Kim         return -1;
7476f9291ceSJung-uk Kim     case SSL_AD_BAD_CERTIFICATE:
748e71b7053SJung-uk Kim         return SSL3_AD_BAD_CERTIFICATE;
7496f9291ceSJung-uk Kim     case SSL_AD_UNSUPPORTED_CERTIFICATE:
750e71b7053SJung-uk Kim         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
7516f9291ceSJung-uk Kim     case SSL_AD_CERTIFICATE_REVOKED:
752e71b7053SJung-uk Kim         return SSL3_AD_CERTIFICATE_REVOKED;
7536f9291ceSJung-uk Kim     case SSL_AD_CERTIFICATE_EXPIRED:
754e71b7053SJung-uk Kim         return SSL3_AD_CERTIFICATE_EXPIRED;
7556f9291ceSJung-uk Kim     case SSL_AD_CERTIFICATE_UNKNOWN:
756e71b7053SJung-uk Kim         return SSL3_AD_CERTIFICATE_UNKNOWN;
7576f9291ceSJung-uk Kim     case SSL_AD_ILLEGAL_PARAMETER:
758e71b7053SJung-uk Kim         return SSL3_AD_ILLEGAL_PARAMETER;
7596f9291ceSJung-uk Kim     case SSL_AD_UNKNOWN_CA:
760e71b7053SJung-uk Kim         return TLS1_AD_UNKNOWN_CA;
7616f9291ceSJung-uk Kim     case SSL_AD_ACCESS_DENIED:
762e71b7053SJung-uk Kim         return TLS1_AD_ACCESS_DENIED;
7636f9291ceSJung-uk Kim     case SSL_AD_DECODE_ERROR:
764e71b7053SJung-uk Kim         return TLS1_AD_DECODE_ERROR;
7656f9291ceSJung-uk Kim     case SSL_AD_DECRYPT_ERROR:
766e71b7053SJung-uk Kim         return TLS1_AD_DECRYPT_ERROR;
7676f9291ceSJung-uk Kim     case SSL_AD_EXPORT_RESTRICTION:
768e71b7053SJung-uk Kim         return TLS1_AD_EXPORT_RESTRICTION;
7696f9291ceSJung-uk Kim     case SSL_AD_PROTOCOL_VERSION:
770e71b7053SJung-uk Kim         return TLS1_AD_PROTOCOL_VERSION;
7716f9291ceSJung-uk Kim     case SSL_AD_INSUFFICIENT_SECURITY:
772e71b7053SJung-uk Kim         return TLS1_AD_INSUFFICIENT_SECURITY;
7736f9291ceSJung-uk Kim     case SSL_AD_INTERNAL_ERROR:
774e71b7053SJung-uk Kim         return TLS1_AD_INTERNAL_ERROR;
7756f9291ceSJung-uk Kim     case SSL_AD_USER_CANCELLED:
776e71b7053SJung-uk Kim         return TLS1_AD_USER_CANCELLED;
7776f9291ceSJung-uk Kim     case SSL_AD_NO_RENEGOTIATION:
778e71b7053SJung-uk Kim         return TLS1_AD_NO_RENEGOTIATION;
7796f9291ceSJung-uk Kim     case SSL_AD_UNSUPPORTED_EXTENSION:
780e71b7053SJung-uk Kim         return TLS1_AD_UNSUPPORTED_EXTENSION;
7816f9291ceSJung-uk Kim     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
782e71b7053SJung-uk Kim         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
7836f9291ceSJung-uk Kim     case SSL_AD_UNRECOGNIZED_NAME:
784e71b7053SJung-uk Kim         return TLS1_AD_UNRECOGNIZED_NAME;
7856f9291ceSJung-uk Kim     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
786e71b7053SJung-uk Kim         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
7876f9291ceSJung-uk Kim     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
788e71b7053SJung-uk Kim         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
7896f9291ceSJung-uk Kim     case SSL_AD_UNKNOWN_PSK_IDENTITY:
790e71b7053SJung-uk Kim         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
7916f9291ceSJung-uk Kim     case SSL_AD_INAPPROPRIATE_FALLBACK:
792e71b7053SJung-uk Kim         return TLS1_AD_INAPPROPRIATE_FALLBACK;
793e71b7053SJung-uk Kim     case SSL_AD_NO_APPLICATION_PROTOCOL:
794e71b7053SJung-uk Kim         return TLS1_AD_NO_APPLICATION_PROTOCOL;
795e71b7053SJung-uk Kim     case SSL_AD_CERTIFICATE_REQUIRED:
796e71b7053SJung-uk Kim         return SSL_AD_HANDSHAKE_FAILURE;
797b077aed3SPierre Pronchery     case TLS13_AD_MISSING_EXTENSION:
79834252e89SJung-uk Kim         return SSL_AD_HANDSHAKE_FAILURE;
7996f9291ceSJung-uk Kim     default:
800e71b7053SJung-uk Kim         return -1;
80174664626SKris Kennaway     }
80274664626SKris Kennaway }
803