]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
Merge Nokia copyright notice into standard
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_locl.h"
13 #include <openssl/evp.h>
14 #include <openssl/md5.h>
15
16 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
17 {
18 EVP_MD_CTX *m5;
19 EVP_MD_CTX *s1;
20 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
21 unsigned char c = 'A';
22 unsigned int i, j, k;
23 int ret = 0;
24
25 #ifdef CHARSET_EBCDIC
26 c = os_toascii[c]; /* 'A' in ASCII */
27 #endif
28 k = 0;
29 m5 = EVP_MD_CTX_new();
30 s1 = EVP_MD_CTX_new();
31 if (m5 == NULL || s1 == NULL) {
32 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
33 goto err;
34 }
35 EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
36 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
37 k++;
38 if (k > sizeof(buf)) {
39 /* bug: 'buf' is too small for this ciphersuite */
40 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
41 goto err;
42 }
43
44 for (j = 0; j < k; j++)
45 buf[j] = c;
46 c++;
47 if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL)
48 || !EVP_DigestUpdate(s1, buf, k)
49 || !EVP_DigestUpdate(s1, s->session->master_key,
50 s->session->master_key_length)
51 || !EVP_DigestUpdate(s1, s->s3->server_random, SSL3_RANDOM_SIZE)
52 || !EVP_DigestUpdate(s1, s->s3->client_random, SSL3_RANDOM_SIZE)
53 || !EVP_DigestFinal_ex(s1, smd, NULL)
54 || !EVP_DigestInit_ex(m5, EVP_md5(), NULL)
55 || !EVP_DigestUpdate(m5, s->session->master_key,
56 s->session->master_key_length)
57 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH))
58 goto err;
59 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
60 if (!EVP_DigestFinal_ex(m5, smd, NULL))
61 goto err;
62 memcpy(km, smd, (num - i));
63 } else {
64 if (!EVP_DigestFinal_ex(m5, km, NULL))
65 goto err;
66 }
67
68 km += MD5_DIGEST_LENGTH;
69 }
70 OPENSSL_cleanse(smd, sizeof(smd));
71 ret = 1;
72 err:
73 EVP_MD_CTX_free(m5);
74 EVP_MD_CTX_free(s1);
75 return ret;
76 }
77
78 int ssl3_change_cipher_state(SSL *s, int which)
79 {
80 unsigned char *p, *mac_secret;
81 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
82 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
83 unsigned char *ms, *key, *iv;
84 EVP_CIPHER_CTX *dd;
85 const EVP_CIPHER *c;
86 #ifndef OPENSSL_NO_COMP
87 COMP_METHOD *comp;
88 #endif
89 const EVP_MD *m;
90 int mdi;
91 size_t n, i, j, k, cl;
92 int reuse_dd = 0;
93
94 c = s->s3->tmp.new_sym_enc;
95 m = s->s3->tmp.new_hash;
96 /* m == NULL will lead to a crash later */
97 if (!ossl_assert(m != NULL)) {
98 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
99 goto err2;
100 }
101 #ifndef OPENSSL_NO_COMP
102 if (s->s3->tmp.new_compression == NULL)
103 comp = NULL;
104 else
105 comp = s->s3->tmp.new_compression->method;
106 #endif
107
108 if (which & SSL3_CC_READ) {
109 if (s->enc_read_ctx != NULL)
110 reuse_dd = 1;
111 else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL)
112 goto err;
113 else
114 /*
115 * make sure it's initialised in case we exit later with an error
116 */
117 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
118 dd = s->enc_read_ctx;
119
120 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
121 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
122 goto err2;
123 }
124 #ifndef OPENSSL_NO_COMP
125 /* COMPRESS */
126 COMP_CTX_free(s->expand);
127 s->expand = NULL;
128 if (comp != NULL) {
129 s->expand = COMP_CTX_new(comp);
130 if (s->expand == NULL) {
131 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
132 SSL_R_COMPRESSION_LIBRARY_ERROR);
133 goto err2;
134 }
135 }
136 #endif
137 RECORD_LAYER_reset_read_sequence(&s->rlayer);
138 mac_secret = &(s->s3->read_mac_secret[0]);
139 } else {
140 if (s->enc_write_ctx != NULL)
141 reuse_dd = 1;
142 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
143 goto err;
144 else
145 /*
146 * make sure it's initialised in case we exit later with an error
147 */
148 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
149 dd = s->enc_write_ctx;
150 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
151 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
152 goto err2;
153 }
154 #ifndef OPENSSL_NO_COMP
155 /* COMPRESS */
156 COMP_CTX_free(s->compress);
157 s->compress = NULL;
158 if (comp != NULL) {
159 s->compress = COMP_CTX_new(comp);
160 if (s->compress == NULL) {
161 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
162 SSL_R_COMPRESSION_LIBRARY_ERROR);
163 goto err2;
164 }
165 }
166 #endif
167 RECORD_LAYER_reset_write_sequence(&s->rlayer);
168 mac_secret = &(s->s3->write_mac_secret[0]);
169 }
170
171 if (reuse_dd)
172 EVP_CIPHER_CTX_reset(dd);
173
174 p = s->s3->tmp.key_block;
175 mdi = EVP_MD_size(m);
176 if (mdi < 0)
177 goto err2;
178 i = mdi;
179 cl = EVP_CIPHER_key_length(c);
180 j = cl;
181 k = EVP_CIPHER_iv_length(c);
182 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
183 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
184 ms = &(p[0]);
185 n = i + i;
186 key = &(p[n]);
187 n += j + j;
188 iv = &(p[n]);
189 n += k + k;
190 } else {
191 n = i;
192 ms = &(p[n]);
193 n += i + j;
194 key = &(p[n]);
195 n += j + k;
196 iv = &(p[n]);
197 n += k;
198 }
199
200 if (n > s->s3->tmp.key_block_length) {
201 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
202 goto err2;
203 }
204
205 memcpy(mac_secret, ms, i);
206
207 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE)))
208 goto err2;
209
210 OPENSSL_cleanse(exp_key, sizeof(exp_key));
211 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
212 return (1);
213 err:
214 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
215 err2:
216 OPENSSL_cleanse(exp_key, sizeof(exp_key));
217 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
218 return (0);
219 }
220
221 int ssl3_setup_key_block(SSL *s)
222 {
223 unsigned char *p;
224 const EVP_CIPHER *c;
225 const EVP_MD *hash;
226 int num;
227 int ret = 0;
228 SSL_COMP *comp;
229
230 if (s->s3->tmp.key_block_length != 0)
231 return (1);
232
233 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
234 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
235 return (0);
236 }
237
238 s->s3->tmp.new_sym_enc = c;
239 s->s3->tmp.new_hash = hash;
240 #ifdef OPENSSL_NO_COMP
241 s->s3->tmp.new_compression = NULL;
242 #else
243 s->s3->tmp.new_compression = comp;
244 #endif
245
246 num = EVP_MD_size(hash);
247 if (num < 0)
248 return 0;
249
250 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
251 num *= 2;
252
253 ssl3_cleanup_key_block(s);
254
255 if ((p = OPENSSL_malloc(num)) == NULL)
256 goto err;
257
258 s->s3->tmp.key_block_length = num;
259 s->s3->tmp.key_block = p;
260
261 ret = ssl3_generate_key_block(s, p, num);
262
263 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
264 /*
265 * enable vulnerability countermeasure for CBC ciphers with known-IV
266 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
267 */
268 s->s3->need_empty_fragments = 1;
269
270 if (s->session->cipher != NULL) {
271 if (s->session->cipher->algorithm_enc == SSL_eNULL)
272 s->s3->need_empty_fragments = 0;
273
274 #ifndef OPENSSL_NO_RC4
275 if (s->session->cipher->algorithm_enc == SSL_RC4)
276 s->s3->need_empty_fragments = 0;
277 #endif
278 }
279 }
280
281 return ret;
282
283 err:
284 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
285 return (0);
286 }
287
288 void ssl3_cleanup_key_block(SSL *s)
289 {
290 OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length);
291 s->s3->tmp.key_block = NULL;
292 s->s3->tmp.key_block_length = 0;
293 }
294
295 int ssl3_init_finished_mac(SSL *s)
296 {
297 BIO *buf = BIO_new(BIO_s_mem());
298
299 if (buf == NULL) {
300 SSLerr(SSL_F_SSL3_INIT_FINISHED_MAC, ERR_R_MALLOC_FAILURE);
301 return 0;
302 }
303 ssl3_free_digest_list(s);
304 s->s3->handshake_buffer = buf;
305 (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE);
306 return 1;
307 }
308
309 /*
310 * Free digest list. Also frees handshake buffer since they are always freed
311 * together.
312 */
313
314 void ssl3_free_digest_list(SSL *s)
315 {
316 BIO_free(s->s3->handshake_buffer);
317 s->s3->handshake_buffer = NULL;
318 EVP_MD_CTX_free(s->s3->handshake_dgst);
319 s->s3->handshake_dgst = NULL;
320 }
321
322 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
323 {
324 if (s->s3->handshake_dgst == NULL) {
325 int ret;
326 /* Note: this writes to a memory BIO so a failure is a fatal error */
327 if (len > INT_MAX)
328 return 0;
329 ret = BIO_write(s->s3->handshake_buffer, (void *)buf, (int)len);
330 return ret > 0 && ret == (int)len;
331 } else {
332 return EVP_DigestUpdate(s->s3->handshake_dgst, buf, len);
333 }
334 }
335
336 int ssl3_digest_cached_records(SSL *s, int keep)
337 {
338 const EVP_MD *md;
339 long hdatalen;
340 void *hdata;
341
342 if (s->s3->handshake_dgst == NULL) {
343 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
344 if (hdatalen <= 0) {
345 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS,
346 SSL_R_BAD_HANDSHAKE_LENGTH);
347 return 0;
348 }
349
350 s->s3->handshake_dgst = EVP_MD_CTX_new();
351 if (s->s3->handshake_dgst == NULL) {
352 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_MALLOC_FAILURE);
353 return 0;
354 }
355
356 md = ssl_handshake_md(s);
357 if (md == NULL || !EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL)
358 || !EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen)) {
359 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_INTERNAL_ERROR);
360 return 0;
361 }
362 }
363 if (keep == 0) {
364 BIO_free(s->s3->handshake_buffer);
365 s->s3->handshake_buffer = NULL;
366 }
367
368 return 1;
369 }
370
371 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
372 unsigned char *p)
373 {
374 int ret;
375 EVP_MD_CTX *ctx = NULL;
376
377 if (!ssl3_digest_cached_records(s, 0))
378 return 0;
379
380 if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) {
381 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, SSL_R_NO_REQUIRED_DIGEST);
382 return 0;
383 }
384
385 ctx = EVP_MD_CTX_new();
386 if (ctx == NULL) {
387 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_MALLOC_FAILURE);
388 return 0;
389 }
390 if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) {
391 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
392 return 0;
393 }
394
395 ret = EVP_MD_CTX_size(ctx);
396 if (ret < 0) {
397 EVP_MD_CTX_reset(ctx);
398 return 0;
399 }
400
401 if ((sender != NULL && EVP_DigestUpdate(ctx, sender, len) <= 0)
402 || EVP_MD_CTX_ctrl(ctx, EVP_CTRL_SSL3_MASTER_SECRET,
403 (int)s->session->master_key_length,
404 s->session->master_key) <= 0
405 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
406 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
407 ret = 0;
408 }
409
410 EVP_MD_CTX_free(ctx);
411
412 return ret;
413 }
414
415 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
416 size_t len, size_t *secret_size)
417 {
418 static const unsigned char *salt[3] = {
419 #ifndef CHARSET_EBCDIC
420 (const unsigned char *)"A",
421 (const unsigned char *)"BB",
422 (const unsigned char *)"CCC",
423 #else
424 (const unsigned char *)"\x41",
425 (const unsigned char *)"\x42\x42",
426 (const unsigned char *)"\x43\x43\x43",
427 #endif
428 };
429 unsigned char buf[EVP_MAX_MD_SIZE];
430 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
431 int i, ret = 1;
432 unsigned int n;
433 size_t ret_secret_size = 0;
434
435 if (ctx == NULL) {
436 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_MALLOC_FAILURE);
437 return 0;
438 }
439 for (i = 0; i < 3; i++) {
440 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
441 || EVP_DigestUpdate(ctx, salt[i],
442 strlen((const char *)salt[i])) <= 0
443 || EVP_DigestUpdate(ctx, p, len) <= 0
444 || EVP_DigestUpdate(ctx, &(s->s3->client_random[0]),
445 SSL3_RANDOM_SIZE) <= 0
446 || EVP_DigestUpdate(ctx, &(s->s3->server_random[0]),
447 SSL3_RANDOM_SIZE) <= 0
448 /* TODO(size_t) : convert me */
449 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
450 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
451 || EVP_DigestUpdate(ctx, p, len) <= 0
452 || EVP_DigestUpdate(ctx, buf, n) <= 0
453 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
454 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
455 ret = 0;
456 break;
457 }
458 out += n;
459 ret_secret_size += n;
460 }
461 EVP_MD_CTX_free(ctx);
462
463 OPENSSL_cleanse(buf, sizeof(buf));
464 if (ret)
465 *secret_size = ret_secret_size;
466 return ret;
467 }
468
469 int ssl3_alert_code(int code)
470 {
471 switch (code) {
472 case SSL_AD_CLOSE_NOTIFY:
473 return (SSL3_AD_CLOSE_NOTIFY);
474 case SSL_AD_UNEXPECTED_MESSAGE:
475 return (SSL3_AD_UNEXPECTED_MESSAGE);
476 case SSL_AD_BAD_RECORD_MAC:
477 return (SSL3_AD_BAD_RECORD_MAC);
478 case SSL_AD_DECRYPTION_FAILED:
479 return (SSL3_AD_BAD_RECORD_MAC);
480 case SSL_AD_RECORD_OVERFLOW:
481 return (SSL3_AD_BAD_RECORD_MAC);
482 case SSL_AD_DECOMPRESSION_FAILURE:
483 return (SSL3_AD_DECOMPRESSION_FAILURE);
484 case SSL_AD_HANDSHAKE_FAILURE:
485 return (SSL3_AD_HANDSHAKE_FAILURE);
486 case SSL_AD_NO_CERTIFICATE:
487 return (SSL3_AD_NO_CERTIFICATE);
488 case SSL_AD_BAD_CERTIFICATE:
489 return (SSL3_AD_BAD_CERTIFICATE);
490 case SSL_AD_UNSUPPORTED_CERTIFICATE:
491 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
492 case SSL_AD_CERTIFICATE_REVOKED:
493 return (SSL3_AD_CERTIFICATE_REVOKED);
494 case SSL_AD_CERTIFICATE_EXPIRED:
495 return (SSL3_AD_CERTIFICATE_EXPIRED);
496 case SSL_AD_CERTIFICATE_UNKNOWN:
497 return (SSL3_AD_CERTIFICATE_UNKNOWN);
498 case SSL_AD_ILLEGAL_PARAMETER:
499 return (SSL3_AD_ILLEGAL_PARAMETER);
500 case SSL_AD_UNKNOWN_CA:
501 return (SSL3_AD_BAD_CERTIFICATE);
502 case SSL_AD_ACCESS_DENIED:
503 return (SSL3_AD_HANDSHAKE_FAILURE);
504 case SSL_AD_DECODE_ERROR:
505 return (SSL3_AD_HANDSHAKE_FAILURE);
506 case SSL_AD_DECRYPT_ERROR:
507 return (SSL3_AD_HANDSHAKE_FAILURE);
508 case SSL_AD_EXPORT_RESTRICTION:
509 return (SSL3_AD_HANDSHAKE_FAILURE);
510 case SSL_AD_PROTOCOL_VERSION:
511 return (SSL3_AD_HANDSHAKE_FAILURE);
512 case SSL_AD_INSUFFICIENT_SECURITY:
513 return (SSL3_AD_HANDSHAKE_FAILURE);
514 case SSL_AD_INTERNAL_ERROR:
515 return (SSL3_AD_HANDSHAKE_FAILURE);
516 case SSL_AD_USER_CANCELLED:
517 return (SSL3_AD_HANDSHAKE_FAILURE);
518 case SSL_AD_NO_RENEGOTIATION:
519 return (-1); /* Don't send it :-) */
520 case SSL_AD_UNSUPPORTED_EXTENSION:
521 return (SSL3_AD_HANDSHAKE_FAILURE);
522 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
523 return (SSL3_AD_HANDSHAKE_FAILURE);
524 case SSL_AD_UNRECOGNIZED_NAME:
525 return (SSL3_AD_HANDSHAKE_FAILURE);
526 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
527 return (SSL3_AD_HANDSHAKE_FAILURE);
528 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
529 return (SSL3_AD_HANDSHAKE_FAILURE);
530 case SSL_AD_UNKNOWN_PSK_IDENTITY:
531 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
532 case SSL_AD_INAPPROPRIATE_FALLBACK:
533 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
534 case SSL_AD_NO_APPLICATION_PROTOCOL:
535 return (TLS1_AD_NO_APPLICATION_PROTOCOL);
536 case SSL_AD_CERTIFICATE_REQUIRED:
537 return SSL_AD_HANDSHAKE_FAILURE;
538 default:
539 return (-1);
540 }
541 }