t1_enc.c revision 1.124
1/* $OpenBSD: t1_enc.c,v 1.124 2020/10/03 17:35:16 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <limits.h>
139#include <stdio.h>
140
141#include "ssl_locl.h"
142
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
145#include <openssl/md5.h>
146
147int tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
148    const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
149    const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
150    const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len);
151
152void
153tls1_cleanup_key_block(SSL *s)
154{
155	freezero(S3I(s)->hs.key_block, S3I(s)->hs.key_block_len);
156	S3I(s)->hs.key_block = NULL;
157	S3I(s)->hs.key_block_len = 0;
158}
159
160void
161tls1_record_sequence_increment(unsigned char *seq)
162{
163	int i;
164
165	for (i = SSL3_SEQUENCE_SIZE - 1; i >= 0; i--) {
166		if (++seq[i] != 0)
167			break;
168	}
169}
170
171/*
172 * TLS P_hash() data expansion function - see RFC 5246, section 5.
173 */
174static int
175tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len,
176    const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
177    const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
178    const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
179{
180	unsigned char A1[EVP_MAX_MD_SIZE], hmac[EVP_MAX_MD_SIZE];
181	size_t A1_len, hmac_len;
182	EVP_MD_CTX ctx;
183	EVP_PKEY *mac_key;
184	int ret = 0;
185	int chunk;
186	size_t i;
187
188	chunk = EVP_MD_size(md);
189	OPENSSL_assert(chunk >= 0);
190
191	EVP_MD_CTX_init(&ctx);
192
193	mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
194	if (!mac_key)
195		goto err;
196	if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
197		goto err;
198	if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
199		goto err;
200	if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
201		goto err;
202	if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
203		goto err;
204	if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
205		goto err;
206	if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
207		goto err;
208	if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
209		goto err;
210
211	for (;;) {
212		if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
213			goto err;
214		if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
215			goto err;
216		if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
217			goto err;
218		if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
219			goto err;
220		if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
221			goto err;
222		if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
223			goto err;
224		if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
225			goto err;
226		if (!EVP_DigestSignFinal(&ctx, hmac, &hmac_len))
227			goto err;
228
229		if (hmac_len > out_len)
230			hmac_len = out_len;
231
232		for (i = 0; i < hmac_len; i++)
233			out[i] ^= hmac[i];
234
235		out += hmac_len;
236		out_len -= hmac_len;
237
238		if (out_len == 0)
239			break;
240
241		if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
242			goto err;
243		if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
244			goto err;
245		if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
246			goto err;
247	}
248	ret = 1;
249
250 err:
251	EVP_PKEY_free(mac_key);
252	EVP_MD_CTX_cleanup(&ctx);
253
254	explicit_bzero(A1, sizeof(A1));
255	explicit_bzero(hmac, sizeof(hmac));
256
257	return ret;
258}
259
260int
261tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
262    const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
263    const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
264    const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
265{
266	const EVP_MD *md;
267	size_t half_len;
268
269	memset(out, 0, out_len);
270
271	if (!ssl_get_handshake_evp_md(s, &md))
272		return (0);
273
274	if (md->type == NID_md5_sha1) {
275		/*
276		 * Partition secret between MD5 and SHA1, then XOR result.
277		 * If the secret length is odd, a one byte overlap is used.
278		 */
279		half_len = secret_len - (secret_len / 2);
280		if (!tls1_P_hash(EVP_md5(), secret, half_len, seed1, seed1_len,
281		    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
282		    seed5, seed5_len, out, out_len))
283			return (0);
284
285		secret += secret_len - half_len;
286		if (!tls1_P_hash(EVP_sha1(), secret, half_len, seed1, seed1_len,
287		    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
288		    seed5, seed5_len, out, out_len))
289			return (0);
290
291		return (1);
292	}
293
294	if (!tls1_P_hash(md, secret, secret_len, seed1, seed1_len,
295	    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
296	    seed5, seed5_len, out, out_len))
297		return (0);
298
299	return (1);
300}
301
302static int
303tls1_generate_key_block(SSL *s, unsigned char *km, int num)
304{
305	if (num < 0)
306		return (0);
307
308	return tls1_PRF(s,
309	    s->session->master_key, s->session->master_key_length,
310	    TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
311	    s->s3->server_random, SSL3_RANDOM_SIZE,
312	    s->s3->client_random, SSL3_RANDOM_SIZE,
313	    NULL, 0, NULL, 0, km, num);
314}
315
316/*
317 * tls1_aead_ctx_init allocates aead_ctx, if needed. It returns 1 on success
318 * and 0 on failure.
319 */
320static int
321tls1_aead_ctx_init(SSL_AEAD_CTX **aead_ctx)
322{
323	if (*aead_ctx != NULL) {
324		EVP_AEAD_CTX_cleanup(&(*aead_ctx)->ctx);
325		return (1);
326	}
327
328	*aead_ctx = malloc(sizeof(SSL_AEAD_CTX));
329	if (*aead_ctx == NULL) {
330		SSLerrorx(ERR_R_MALLOC_FAILURE);
331		return (0);
332	}
333
334	return (1);
335}
336
337static int
338tls1_change_cipher_state_aead(SSL *s, char is_read, const unsigned char *key,
339    unsigned int key_len, const unsigned char *iv, unsigned int iv_len)
340{
341	const EVP_AEAD *aead = S3I(s)->tmp.new_aead;
342	SSL_AEAD_CTX *aead_ctx;
343
344	/* XXX - Need to avoid clearing write state for DTLS. */
345	if (SSL_IS_DTLS(s))
346		return 0;
347
348	if (is_read) {
349		ssl_clear_cipher_read_state(s);
350		if (!tls1_aead_ctx_init(&s->internal->aead_read_ctx))
351			return 0;
352		aead_ctx = s->internal->aead_read_ctx;
353
354		if (!tls12_record_layer_set_read_aead(s->internal->rl, aead_ctx))
355			return 0;
356	} else {
357		ssl_clear_cipher_write_state(s);
358		if (!tls1_aead_ctx_init(&s->internal->aead_write_ctx))
359			return 0;
360		aead_ctx = s->internal->aead_write_ctx;
361
362		if (!tls12_record_layer_set_write_aead(s->internal->rl, aead_ctx))
363			return 0;
364	}
365
366	if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
367	    EVP_AEAD_DEFAULT_TAG_LENGTH, NULL))
368		return (0);
369	if (iv_len > sizeof(aead_ctx->fixed_nonce)) {
370		SSLerrorx(ERR_R_INTERNAL_ERROR);
371		return (0);
372	}
373	memcpy(aead_ctx->fixed_nonce, iv, iv_len);
374	aead_ctx->fixed_nonce_len = iv_len;
375	aead_ctx->variable_nonce_len = 8;  /* always the case, currently. */
376	aead_ctx->variable_nonce_in_record =
377	    (S3I(s)->hs.new_cipher->algorithm2 &
378	    SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD) != 0;
379	aead_ctx->xor_fixed_nonce =
380	    S3I(s)->hs.new_cipher->algorithm_enc == SSL_CHACHA20POLY1305;
381	aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
382
383	if (aead_ctx->xor_fixed_nonce) {
384		if (aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead) ||
385		    aead_ctx->variable_nonce_len > EVP_AEAD_nonce_length(aead)) {
386			SSLerrorx(ERR_R_INTERNAL_ERROR);
387			return (0);
388		}
389	} else {
390		if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len !=
391		    EVP_AEAD_nonce_length(aead)) {
392			SSLerrorx(ERR_R_INTERNAL_ERROR);
393			return (0);
394		}
395	}
396
397	return (1);
398}
399
400/*
401 * tls1_change_cipher_state_cipher performs the work needed to switch cipher
402 * states when using EVP_CIPHER. The argument is_read is true iff this function
403 * is being called due to reading, as opposed to writing, a ChangeCipherSpec
404 * message.
405 */
406static int
407tls1_change_cipher_state_cipher(SSL *s, char is_read,
408    const unsigned char *mac_secret, unsigned int mac_secret_size,
409    const unsigned char *key, unsigned int key_len, const unsigned char *iv,
410    unsigned int iv_len)
411{
412	EVP_CIPHER_CTX *cipher_ctx;
413	const EVP_CIPHER *cipher;
414	EVP_MD_CTX *mac_ctx;
415	EVP_PKEY *mac_key;
416	const EVP_MD *mac;
417	int stream_mac;
418	int mac_type;
419
420	cipher = S3I(s)->tmp.new_sym_enc;
421	mac = S3I(s)->tmp.new_hash;
422	mac_type = S3I(s)->tmp.new_mac_pkey_type;
423	stream_mac = S3I(s)->hs.new_cipher->algorithm2 & TLS1_STREAM_MAC;
424
425	if (is_read) {
426		if (stream_mac)
427			s->internal->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
428		else
429			s->internal->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
430
431		ssl_clear_cipher_read_state(s);
432
433		if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
434			goto err;
435		s->enc_read_ctx = cipher_ctx;
436		if ((mac_ctx = EVP_MD_CTX_new()) == NULL)
437			goto err;
438		s->read_hash = mac_ctx;
439
440		if (!tls12_record_layer_set_read_cipher_hash(s->internal->rl,
441		    cipher_ctx, mac_ctx, stream_mac))
442			goto err;
443
444		if (!tls12_record_layer_set_read_mac_key(s->internal->rl,
445		    S3I(s)->read_mac_secret, mac_secret_size))
446			goto err;
447	} else {
448		if (stream_mac)
449			s->internal->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
450		else
451			s->internal->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
452
453		/*
454		 * DTLS fragments retain a pointer to the compression, cipher
455		 * and hash contexts, so that it can restore state in order
456		 * to perform retransmissions. As such, we cannot free write
457		 * contexts that are used for DTLS - these are instead freed
458		 * by DTLS when its frees a ChangeCipherSpec fragment.
459		 */
460		if (!SSL_IS_DTLS(s))
461			ssl_clear_cipher_write_state(s);
462
463		if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
464			goto err;
465		s->internal->enc_write_ctx = cipher_ctx;
466		if ((mac_ctx = EVP_MD_CTX_new()) == NULL)
467			goto err;
468		s->internal->write_hash = mac_ctx;
469
470		if (!tls12_record_layer_set_write_cipher_hash(s->internal->rl,
471		    cipher_ctx, mac_ctx, stream_mac))
472			goto err;
473	}
474
475	EVP_CipherInit_ex(cipher_ctx, cipher, NULL, key, iv, !is_read);
476
477	if ((mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
478	    mac_secret_size)) == NULL)
479		goto err;
480	EVP_DigestSignInit(mac_ctx, NULL, mac, NULL, mac_key);
481	EVP_PKEY_free(mac_key);
482
483	if (S3I(s)->hs.new_cipher->algorithm_enc == SSL_eGOST2814789CNT) {
484		int nid;
485		if (S3I(s)->hs.new_cipher->algorithm2 & SSL_HANDSHAKE_MAC_GOST94)
486			nid = NID_id_Gost28147_89_CryptoPro_A_ParamSet;
487		else
488			nid = NID_id_tc26_gost_28147_param_Z;
489
490		EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_GOST_SET_SBOX, nid, 0);
491		if (S3I(s)->hs.new_cipher->algorithm_mac == SSL_GOST89MAC)
492			EVP_MD_CTX_ctrl(mac_ctx, EVP_MD_CTRL_GOST_SET_SBOX, nid, 0);
493	}
494
495	return (1);
496
497err:
498	SSLerrorx(ERR_R_MALLOC_FAILURE);
499	return (0);
500}
501
502int
503tls1_change_cipher_state(SSL *s, int which)
504{
505	const unsigned char *client_write_mac_secret, *server_write_mac_secret;
506	const unsigned char *client_write_key, *server_write_key;
507	const unsigned char *client_write_iv, *server_write_iv;
508	const unsigned char *mac_secret, *key, *iv;
509	int mac_secret_size, key_len, iv_len;
510	unsigned char *key_block, *seq;
511	const EVP_CIPHER *cipher;
512	const EVP_AEAD *aead;
513	char is_read, use_client_keys;
514
515	cipher = S3I(s)->tmp.new_sym_enc;
516	aead = S3I(s)->tmp.new_aead;
517
518	/*
519	 * is_read is true if we have just read a ChangeCipherSpec message,
520	 * that is we need to update the read cipherspec. Otherwise we have
521	 * just written one.
522	 */
523	is_read = (which & SSL3_CC_READ) != 0;
524
525	/*
526	 * use_client_keys is true if we wish to use the keys for the "client
527	 * write" direction. This is the case if we're a client sending a
528	 * ChangeCipherSpec, or a server reading a client's ChangeCipherSpec.
529	 */
530	use_client_keys = ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
531	    (which == SSL3_CHANGE_CIPHER_SERVER_READ));
532
533	/*
534	 * Reset sequence number to zero - for DTLS this is handled in
535	 * dtls1_reset_seq_numbers().
536	 */
537	if (!SSL_IS_DTLS(s)) {
538		seq = is_read ? S3I(s)->read_sequence : S3I(s)->write_sequence;
539		memset(seq, 0, SSL3_SEQUENCE_SIZE);
540	}
541
542	if (aead != NULL) {
543		key_len = EVP_AEAD_key_length(aead);
544		iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(S3I(s)->hs.new_cipher);
545	} else {
546		key_len = EVP_CIPHER_key_length(cipher);
547		iv_len = EVP_CIPHER_iv_length(cipher);
548	}
549
550	mac_secret_size = S3I(s)->tmp.new_mac_secret_size;
551
552	key_block = S3I(s)->hs.key_block;
553	client_write_mac_secret = key_block;
554	key_block += mac_secret_size;
555	server_write_mac_secret = key_block;
556	key_block += mac_secret_size;
557	client_write_key = key_block;
558	key_block += key_len;
559	server_write_key = key_block;
560	key_block += key_len;
561	client_write_iv = key_block;
562	key_block += iv_len;
563	server_write_iv = key_block;
564	key_block += iv_len;
565
566	if (use_client_keys) {
567		mac_secret = client_write_mac_secret;
568		key = client_write_key;
569		iv = client_write_iv;
570	} else {
571		mac_secret = server_write_mac_secret;
572		key = server_write_key;
573		iv = server_write_iv;
574	}
575
576	if (key_block - S3I(s)->hs.key_block != S3I(s)->hs.key_block_len) {
577		SSLerror(s, ERR_R_INTERNAL_ERROR);
578		goto err2;
579	}
580
581	if (is_read) {
582		memcpy(S3I(s)->read_mac_secret, mac_secret, mac_secret_size);
583		S3I(s)->read_mac_secret_size = mac_secret_size;
584	} else {
585		memcpy(S3I(s)->write_mac_secret, mac_secret, mac_secret_size);
586		S3I(s)->write_mac_secret_size = mac_secret_size;
587	}
588
589	if (aead != NULL) {
590		return tls1_change_cipher_state_aead(s, is_read, key, key_len,
591		    iv, iv_len);
592	}
593
594	return tls1_change_cipher_state_cipher(s, is_read,
595	    mac_secret, mac_secret_size, key, key_len, iv, iv_len);
596
597err2:
598	return (0);
599}
600
601int
602tls1_setup_key_block(SSL *s)
603{
604	unsigned char *key_block;
605	int mac_type = NID_undef, mac_secret_size = 0;
606	int key_block_len, key_len, iv_len;
607	const EVP_CIPHER *cipher = NULL;
608	const EVP_AEAD *aead = NULL;
609	const EVP_MD *mac = NULL;
610	int ret = 0;
611
612	if (S3I(s)->hs.key_block_len != 0)
613		return (1);
614
615	if (s->session->cipher &&
616	    (s->session->cipher->algorithm_mac & SSL_AEAD)) {
617		if (!ssl_cipher_get_evp_aead(s->session, &aead)) {
618			SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
619			return (0);
620		}
621		key_len = EVP_AEAD_key_length(aead);
622		iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(s->session->cipher);
623	} else {
624		if (!ssl_cipher_get_evp(s->session, &cipher, &mac, &mac_type,
625		    &mac_secret_size)) {
626			SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
627			return (0);
628		}
629		key_len = EVP_CIPHER_key_length(cipher);
630		iv_len = EVP_CIPHER_iv_length(cipher);
631	}
632
633	S3I(s)->tmp.new_aead = aead;
634	S3I(s)->tmp.new_sym_enc = cipher;
635	S3I(s)->tmp.new_hash = mac;
636	S3I(s)->tmp.new_mac_pkey_type = mac_type;
637	S3I(s)->tmp.new_mac_secret_size = mac_secret_size;
638
639	tls1_cleanup_key_block(s);
640
641	if ((key_block = reallocarray(NULL, mac_secret_size + key_len + iv_len,
642	    2)) == NULL) {
643		SSLerror(s, ERR_R_MALLOC_FAILURE);
644		goto err;
645	}
646	key_block_len = (mac_secret_size + key_len + iv_len) * 2;
647
648	S3I(s)->hs.key_block_len = key_block_len;
649	S3I(s)->hs.key_block = key_block;
650
651	if (!tls1_generate_key_block(s, key_block, key_block_len))
652		goto err;
653
654	if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) &&
655	    s->method->internal->version <= TLS1_VERSION) {
656		/*
657		 * Enable vulnerability countermeasure for CBC ciphers with
658		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
659		 */
660		S3I(s)->need_empty_fragments = 1;
661
662		if (s->session->cipher != NULL) {
663			if (s->session->cipher->algorithm_enc == SSL_eNULL)
664				S3I(s)->need_empty_fragments = 0;
665
666#ifndef OPENSSL_NO_RC4
667			if (s->session->cipher->algorithm_enc == SSL_RC4)
668				S3I(s)->need_empty_fragments = 0;
669#endif
670		}
671	}
672
673	ret = 1;
674
675 err:
676	return (ret);
677}
678
679int
680tls1_final_finish_mac(SSL *s, const char *str, int str_len, unsigned char *out)
681{
682	unsigned char buf[EVP_MAX_MD_SIZE];
683	size_t hash_len;
684
685	if (str_len < 0)
686		return 0;
687
688	if (!tls1_transcript_hash_value(s, buf, sizeof(buf), &hash_len))
689		return 0;
690
691	if (!tls1_PRF(s, s->session->master_key, s->session->master_key_length,
692	    str, str_len, buf, hash_len, NULL, 0, NULL, 0, NULL, 0,
693	    out, TLS1_FINISH_MAC_LENGTH))
694		return 0;
695
696	return TLS1_FINISH_MAC_LENGTH;
697}
698
699int
700tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
701    int len)
702{
703	if (len < 0)
704		return 0;
705
706	if (!tls1_PRF(s, p, len,
707	    TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
708	    s->s3->client_random, SSL3_RANDOM_SIZE, NULL, 0,
709	    s->s3->server_random, SSL3_RANDOM_SIZE, NULL, 0,
710	    s->session->master_key, SSL_MAX_MASTER_KEY_LENGTH))
711		return 0;
712
713	return (SSL_MAX_MASTER_KEY_LENGTH);
714}
715
716int
717tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
718    const char *label, size_t llen, const unsigned char *context,
719    size_t contextlen, int use_context)
720{
721	unsigned char *val = NULL;
722	size_t vallen, currentvalpos;
723	int rv;
724
725	/* construct PRF arguments
726	 * we construct the PRF argument ourself rather than passing separate
727	 * values into the TLS PRF to ensure that the concatenation of values
728	 * does not create a prohibited label.
729	 */
730	vallen = llen + SSL3_RANDOM_SIZE * 2;
731	if (use_context) {
732		vallen += 2 + contextlen;
733	}
734
735	val = malloc(vallen);
736	if (val == NULL)
737		goto err2;
738	currentvalpos = 0;
739	memcpy(val + currentvalpos, (unsigned char *) label, llen);
740	currentvalpos += llen;
741	memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
742	currentvalpos += SSL3_RANDOM_SIZE;
743	memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
744	currentvalpos += SSL3_RANDOM_SIZE;
745
746	if (use_context) {
747		val[currentvalpos] = (contextlen >> 8) & 0xff;
748		currentvalpos++;
749		val[currentvalpos] = contextlen & 0xff;
750		currentvalpos++;
751		if ((contextlen > 0) || (context != NULL)) {
752			memcpy(val + currentvalpos, context, contextlen);
753		}
754	}
755
756	/* disallow prohibited labels
757	 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
758	 * 15, so size of val > max(prohibited label len) = 15 and the
759	 * comparisons won't have buffer overflow
760	 */
761	if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
762	    TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
763		goto err1;
764	if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
765	    TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
766		goto err1;
767	if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
768	    TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
769		goto err1;
770	if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
771	    TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
772		goto err1;
773
774	rv = tls1_PRF(s, s->session->master_key, s->session->master_key_length,
775	    val, vallen, NULL, 0, NULL, 0, NULL, 0, NULL, 0, out, olen);
776
777	goto ret;
778err1:
779	SSLerror(s, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
780	rv = 0;
781	goto ret;
782err2:
783	SSLerror(s, ERR_R_MALLOC_FAILURE);
784	rv = 0;
785ret:
786	free(val);
787
788	return (rv);
789}
790
791int
792tls1_alert_code(int code)
793{
794	switch (code) {
795	case SSL_AD_CLOSE_NOTIFY:
796		return (SSL3_AD_CLOSE_NOTIFY);
797	case SSL_AD_UNEXPECTED_MESSAGE:
798		return (SSL3_AD_UNEXPECTED_MESSAGE);
799	case SSL_AD_BAD_RECORD_MAC:
800		return (SSL3_AD_BAD_RECORD_MAC);
801	case SSL_AD_DECRYPTION_FAILED:
802		return (TLS1_AD_DECRYPTION_FAILED);
803	case SSL_AD_RECORD_OVERFLOW:
804		return (TLS1_AD_RECORD_OVERFLOW);
805	case SSL_AD_DECOMPRESSION_FAILURE:
806		return (SSL3_AD_DECOMPRESSION_FAILURE);
807	case SSL_AD_HANDSHAKE_FAILURE:
808		return (SSL3_AD_HANDSHAKE_FAILURE);
809	case SSL_AD_NO_CERTIFICATE:
810		return (-1);
811	case SSL_AD_BAD_CERTIFICATE:
812		return (SSL3_AD_BAD_CERTIFICATE);
813	case SSL_AD_UNSUPPORTED_CERTIFICATE:
814		return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
815	case SSL_AD_CERTIFICATE_REVOKED:
816		return (SSL3_AD_CERTIFICATE_REVOKED);
817	case SSL_AD_CERTIFICATE_EXPIRED:
818		return (SSL3_AD_CERTIFICATE_EXPIRED);
819	case SSL_AD_CERTIFICATE_UNKNOWN:
820		return (SSL3_AD_CERTIFICATE_UNKNOWN);
821	case SSL_AD_ILLEGAL_PARAMETER:
822		return (SSL3_AD_ILLEGAL_PARAMETER);
823	case SSL_AD_UNKNOWN_CA:
824		return (TLS1_AD_UNKNOWN_CA);
825	case SSL_AD_ACCESS_DENIED:
826		return (TLS1_AD_ACCESS_DENIED);
827	case SSL_AD_DECODE_ERROR:
828		return (TLS1_AD_DECODE_ERROR);
829	case SSL_AD_DECRYPT_ERROR:
830		return (TLS1_AD_DECRYPT_ERROR);
831	case SSL_AD_EXPORT_RESTRICTION:
832		return (TLS1_AD_EXPORT_RESTRICTION);
833	case SSL_AD_PROTOCOL_VERSION:
834		return (TLS1_AD_PROTOCOL_VERSION);
835	case SSL_AD_INSUFFICIENT_SECURITY:
836		return (TLS1_AD_INSUFFICIENT_SECURITY);
837	case SSL_AD_INTERNAL_ERROR:
838		return (TLS1_AD_INTERNAL_ERROR);
839	case SSL_AD_INAPPROPRIATE_FALLBACK:
840		return(TLS1_AD_INAPPROPRIATE_FALLBACK);
841	case SSL_AD_USER_CANCELLED:
842		return (TLS1_AD_USER_CANCELLED);
843	case SSL_AD_NO_RENEGOTIATION:
844		return (TLS1_AD_NO_RENEGOTIATION);
845	case SSL_AD_UNSUPPORTED_EXTENSION:
846		return (TLS1_AD_UNSUPPORTED_EXTENSION);
847	case SSL_AD_CERTIFICATE_UNOBTAINABLE:
848		return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
849	case SSL_AD_UNRECOGNIZED_NAME:
850		return (TLS1_AD_UNRECOGNIZED_NAME);
851	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
852		return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
853	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
854		return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
855	case SSL_AD_UNKNOWN_PSK_IDENTITY:
856		return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
857	default:
858		return (-1);
859	}
860}
861