]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
e4a689ebc3343cb81ad313e647efd45333e2ec8e
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 # include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
159 unsigned char *out, int olen)
160 {
161 int chunk;
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
164 EVP_PKEY *mac_key;
165 unsigned char A1[EVP_MAX_MD_SIZE];
166 size_t A1_len;
167 int ret = 0;
168
169 chunk = EVP_MD_size(md);
170 OPENSSL_assert(chunk >= 0);
171
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
174 EVP_MD_CTX_init(&ctx_init);
175 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
178 goto err;
179 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
180 goto err;
181 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
182 goto err;
183 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184 goto err;
185 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186 goto err;
187 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188 goto err;
189 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190 goto err;
191 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194 goto err;
195
196 for (;;) {
197 /* Reinit mac contexts */
198 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
199 goto err;
200 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
201 goto err;
202 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
203 goto err;
204 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
205 goto err;
206 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
207 goto err;
208 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
209 goto err;
210 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
211 goto err;
212 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
213 goto err;
214
215 if (olen > chunk) {
216 if (!EVP_DigestSignFinal(&ctx, out, &j))
217 goto err;
218 out += j;
219 olen -= j;
220 /* calc the next A1 value */
221 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
222 goto err;
223 } else { /* last one */
224
225 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
226 goto err;
227 memcpy(out, A1, olen);
228 break;
229 }
230 }
231 ret = 1;
232 err:
233 EVP_PKEY_free(mac_key);
234 EVP_MD_CTX_cleanup(&ctx);
235 EVP_MD_CTX_cleanup(&ctx_tmp);
236 EVP_MD_CTX_cleanup(&ctx_init);
237 OPENSSL_cleanse(A1, sizeof(A1));
238 return ret;
239 }
240
241 /* seed1 through seed5 are virtually concatenated */
242 static int tls1_PRF(long digest_mask,
243 const void *seed1, int seed1_len,
244 const void *seed2, int seed2_len,
245 const void *seed3, int seed3_len,
246 const void *seed4, int seed4_len,
247 const void *seed5, int seed5_len,
248 const unsigned char *sec, int slen,
249 unsigned char *out1, unsigned char *out2, int olen)
250 {
251 int len, i, idx, count;
252 const unsigned char *S1;
253 long m;
254 const EVP_MD *md;
255 int ret = 0;
256
257 /* Count number of digests and partition sec evenly */
258 count = 0;
259 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
260 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
261 count++;
262 }
263 if(!count) {
264 /* Should never happen */
265 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
266 goto err;
267 }
268 len = slen / count;
269 if (count == 1)
270 slen = 0;
271 S1 = sec;
272 memset(out1, 0, olen);
273 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
274 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
275 if (!md) {
276 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
277 goto err;
278 }
279 if (!tls1_P_hash(md, S1, len + (slen & 1),
280 seed1, seed1_len, seed2, seed2_len, seed3,
281 seed3_len, seed4, seed4_len, seed5, seed5_len,
282 out2, olen))
283 goto err;
284 S1 += len;
285 for (i = 0; i < olen; i++) {
286 out1[i] ^= out2[i];
287 }
288 }
289 }
290 ret = 1;
291 err:
292 return ret;
293 }
294
295 static int tls1_generate_key_block(SSL *s, unsigned char *km,
296 unsigned char *tmp, int num)
297 {
298 int ret;
299 ret = tls1_PRF(ssl_get_algorithm2(s),
300 TLS_MD_KEY_EXPANSION_CONST,
301 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
302 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
303 NULL, 0, NULL, 0, s->session->master_key,
304 s->session->master_key_length, km, tmp, num);
305 #ifdef KSSL_DEBUG
306 fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i = 0; i < s->session->master_key_length; i++) {
311 fprintf(stderr, "%02X", s->session->master_key[i]);
312 }
313 fprintf(stderr, "\n");
314 }
315 #endif /* KSSL_DEBUG */
316 return ret;
317 }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320 {
321 static const unsigned char empty[] = "";
322 unsigned char *p, *mac_secret;
323 unsigned char *exp_label;
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
328 unsigned char *ms, *key, *iv;
329 int client_write;
330 EVP_CIPHER_CTX *dd;
331 const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333 const SSL_COMP *comp;
334 #endif
335 const EVP_MD *m;
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
340 int is_export, n, i, j, k, exp_label_len, cl;
341 int reuse_dd = 0;
342
343 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344 c = s->s3->tmp.new_sym_enc;
345 m = s->s3->tmp.new_hash;
346 mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348 comp = s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352 fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
353 fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth, comp);
356 fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
357 fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
358 c->nid, c->block_size, c->key_len, c->iv_len);
359 fprintf(stderr, "\tkey_block: len= %d, data= ",
360 s->s3->tmp.key_block_length);
361 {
362 int i;
363 for (i = 0; i < s->s3->tmp.key_block_length; i++)
364 fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
365 fprintf(stderr, "\n");
366 }
367 #endif /* KSSL_DEBUG */
368
369 if (which & SSL3_CC_READ) {
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372 else
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx =
378 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
379 goto err;
380 else
381 /*
382 * make sure it's intialized in case we exit later with an error
383 */
384 EVP_CIPHER_CTX_init(s->enc_read_ctx);
385 dd = s->enc_read_ctx;
386 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
387 #ifndef OPENSSL_NO_COMP
388 if (s->expand != NULL) {
389 COMP_CTX_free(s->expand);
390 s->expand = NULL;
391 }
392 if (comp != NULL) {
393 s->expand = COMP_CTX_new(comp->method);
394 if (s->expand == NULL) {
395 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
396 SSL_R_COMPRESSION_LIBRARY_ERROR);
397 goto err2;
398 }
399 if (s->s3->rrec.comp == NULL)
400 s->s3->rrec.comp = (unsigned char *)
401 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
402 if (s->s3->rrec.comp == NULL)
403 goto err;
404 }
405 #endif
406 /*
407 * this is done by dtls1_reset_seq_numbers for DTLS
408 */
409 if (!SSL_IS_DTLS(s))
410 memset(&(s->s3->read_sequence[0]), 0, 8);
411 mac_secret = &(s->s3->read_mac_secret[0]);
412 mac_secret_size = &(s->s3->read_mac_secret_size);
413 } else {
414 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
415 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
416 else
417 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
418 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
419 reuse_dd = 1;
420 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
421 goto err;
422 dd = s->enc_write_ctx;
423 if (SSL_IS_DTLS(s)) {
424 mac_ctx = EVP_MD_CTX_create();
425 if (!mac_ctx)
426 goto err;
427 s->write_hash = mac_ctx;
428 } else
429 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
430 #ifndef OPENSSL_NO_COMP
431 if (s->compress != NULL) {
432 COMP_CTX_free(s->compress);
433 s->compress = NULL;
434 }
435 if (comp != NULL) {
436 s->compress = COMP_CTX_new(comp->method);
437 if (s->compress == NULL) {
438 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
439 SSL_R_COMPRESSION_LIBRARY_ERROR);
440 goto err2;
441 }
442 }
443 #endif
444 /*
445 * this is done by dtls1_reset_seq_numbers for DTLS
446 */
447 if (!SSL_IS_DTLS(s))
448 memset(&(s->s3->write_sequence[0]), 0, 8);
449 mac_secret = &(s->s3->write_mac_secret[0]);
450 mac_secret_size = &(s->s3->write_mac_secret_size);
451 }
452
453 if (reuse_dd)
454 EVP_CIPHER_CTX_cleanup(dd);
455
456 p = s->s3->tmp.key_block;
457 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
458
459 cl = EVP_CIPHER_key_length(c);
460 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
461 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
462 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
463 /* If GCM mode only part of IV comes from PRF */
464 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
465 k = EVP_GCM_TLS_FIXED_IV_LEN;
466 else
467 k = EVP_CIPHER_iv_length(c);
468 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
469 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
470 ms = &(p[0]);
471 n = i + i;
472 key = &(p[n]);
473 n += j + j;
474 iv = &(p[n]);
475 n += k + k;
476 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
477 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
478 client_write = 1;
479 } else {
480 n = i;
481 ms = &(p[n]);
482 n += i + j;
483 key = &(p[n]);
484 n += j + k;
485 iv = &(p[n]);
486 n += k;
487 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
488 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
489 client_write = 0;
490 }
491
492 if (n > s->s3->tmp.key_block_length) {
493 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
494 goto err2;
495 }
496
497 memcpy(mac_secret, ms, i);
498
499 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
500 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
501 mac_secret, *mac_secret_size);
502 EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key);
503 EVP_PKEY_free(mac_key);
504 }
505 #ifdef TLS_DEBUG
506 printf("which = %04X\nmac key=", which);
507 {
508 int z;
509 for (z = 0; z < i; z++)
510 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
511 }
512 #endif
513 if (is_export) {
514 /*
515 * In here I set both the read and write key/iv to the same value
516 * since only the correct one will be used :-).
517 */
518 if (!tls1_PRF(ssl_get_algorithm2(s),
519 exp_label, exp_label_len,
520 s->s3->client_random, SSL3_RANDOM_SIZE,
521 s->s3->server_random, SSL3_RANDOM_SIZE,
522 NULL, 0, NULL, 0,
523 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
524 goto err2;
525 key = tmp1;
526
527 if (k > 0) {
528 if (!tls1_PRF(ssl_get_algorithm2(s),
529 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
530 s->s3->client_random, SSL3_RANDOM_SIZE,
531 s->s3->server_random, SSL3_RANDOM_SIZE,
532 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
533 goto err2;
534 if (client_write)
535 iv = iv1;
536 else
537 iv = &(iv1[k]);
538 }
539 }
540 #ifdef KSSL_DEBUG
541 {
542 int i;
543 fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
544 fprintf(stderr, "\tkey= ");
545 for (i = 0; i < c->key_len; i++)
546 fprintf(stderr, "%02x", key[i]);
547 fprintf(stderr, "\n");
548 fprintf(stderr, "\t iv= ");
549 for (i = 0; i < c->iv_len; i++)
550 fprintf(stderr, "%02x", iv[i]);
551 fprintf(stderr, "\n");
552 }
553 #endif /* KSSL_DEBUG */
554
555 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
556 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
557 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
558 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
559 goto err2;
560 }
561 } else {
562 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
563 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
564 goto err2;
565 }
566 }
567 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
568 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
569 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
570 *mac_secret_size, mac_secret)) {
571 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
572 goto err2;
573 }
574 #ifdef OPENSSL_SSL_TRACE_CRYPTO
575 if (s->msg_callback) {
576 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
577 if (*mac_secret_size)
578 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
579 mac_secret, *mac_secret_size,
580 s, s->msg_callback_arg);
581 if (c->key_len)
582 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
583 key, c->key_len, s, s->msg_callback_arg);
584 if (k) {
585 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
586 wh |= TLS1_RT_CRYPTO_FIXED_IV;
587 else
588 wh |= TLS1_RT_CRYPTO_IV;
589 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
590 }
591 }
592 #endif
593
594 #ifdef TLS_DEBUG
595 printf("which = %04X\nkey=", which);
596 {
597 int z;
598 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
599 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
600 }
601 printf("\niv=");
602 {
603 int z;
604 for (z = 0; z < k; z++)
605 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
606 }
607 printf("\n");
608 #endif
609
610 OPENSSL_cleanse(tmp1, sizeof(tmp1));
611 OPENSSL_cleanse(tmp2, sizeof(tmp1));
612 OPENSSL_cleanse(iv1, sizeof(iv1));
613 OPENSSL_cleanse(iv2, sizeof(iv2));
614 return (1);
615 err:
616 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
617 err2:
618 return (0);
619 }
620
621 int tls1_setup_key_block(SSL *s)
622 {
623 unsigned char *p1, *p2 = NULL;
624 const EVP_CIPHER *c;
625 const EVP_MD *hash;
626 int num;
627 SSL_COMP *comp;
628 int mac_type = NID_undef, mac_secret_size = 0;
629 int ret = 0;
630
631 #ifdef KSSL_DEBUG
632 fprintf(stderr, "tls1_setup_key_block()\n");
633 #endif /* KSSL_DEBUG */
634
635 if (s->s3->tmp.key_block_length != 0)
636 return (1);
637
638 if (!ssl_cipher_get_evp
639 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
640 SSL_USE_ETM(s))) {
641 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
642 return (0);
643 }
644
645 s->s3->tmp.new_sym_enc = c;
646 s->s3->tmp.new_hash = hash;
647 s->s3->tmp.new_mac_pkey_type = mac_type;
648 s->s3->tmp.new_mac_secret_size = mac_secret_size;
649 num =
650 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
651 num *= 2;
652
653 ssl3_cleanup_key_block(s);
654
655 if ((p1 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
656 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
657 goto err;
658 }
659
660 s->s3->tmp.key_block_length = num;
661 s->s3->tmp.key_block = p1;
662
663 if ((p2 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
664 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
665 OPENSSL_free(p1);
666 goto err;
667 }
668 #ifdef TLS_DEBUG
669 printf("client random\n");
670 {
671 int z;
672 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
673 printf("%02X%c", s->s3->client_random[z],
674 ((z + 1) % 16) ? ' ' : '\n');
675 }
676 printf("server random\n");
677 {
678 int z;
679 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
680 printf("%02X%c", s->s3->server_random[z],
681 ((z + 1) % 16) ? ' ' : '\n');
682 }
683 printf("master key\n");
684 {
685 int z;
686 for (z = 0; z < s->session->master_key_length; z++)
687 printf("%02X%c", s->session->master_key[z],
688 ((z + 1) % 16) ? ' ' : '\n');
689 }
690 #endif
691 if (!tls1_generate_key_block(s, p1, p2, num))
692 goto err;
693 #ifdef TLS_DEBUG
694 printf("\nkey block\n");
695 {
696 int z;
697 for (z = 0; z < num; z++)
698 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
699 }
700 #endif
701
702 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
703 && s->method->version <= TLS1_VERSION) {
704 /*
705 * enable vulnerability countermeasure for CBC ciphers with known-IV
706 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
707 */
708 s->s3->need_empty_fragments = 1;
709
710 if (s->session->cipher != NULL) {
711 if (s->session->cipher->algorithm_enc == SSL_eNULL)
712 s->s3->need_empty_fragments = 0;
713
714 #ifndef OPENSSL_NO_RC4
715 if (s->session->cipher->algorithm_enc == SSL_RC4)
716 s->s3->need_empty_fragments = 0;
717 #endif
718 }
719 }
720
721 ret = 1;
722 err:
723 if (p2) {
724 OPENSSL_cleanse(p2, num);
725 OPENSSL_free(p2);
726 }
727 return (ret);
728 }
729
730 /*-
731 * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
732 *
733 * Returns:
734 * 0: (in non-constant time) if the record is publically invalid (i.e. too
735 * short etc).
736 * 1: if the record's padding is valid / the encryption was successful.
737 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
738 * an internal error occurred.
739 */
740 int tls1_enc(SSL *s, int send)
741 {
742 SSL3_RECORD *rec;
743 EVP_CIPHER_CTX *ds;
744 unsigned long l;
745 int bs, i, j, k, pad = 0, ret, mac_size = 0;
746 const EVP_CIPHER *enc;
747
748 if (send) {
749 if (EVP_MD_CTX_md(s->write_hash)) {
750 int n = EVP_MD_CTX_size(s->write_hash);
751 OPENSSL_assert(n >= 0);
752 }
753 ds = s->enc_write_ctx;
754 rec = &(s->s3->wrec);
755 if (s->enc_write_ctx == NULL)
756 enc = NULL;
757 else {
758 int ivlen;
759 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
760 /* For TLSv1.1 and later explicit IV */
761 if (SSL_USE_EXPLICIT_IV(s)
762 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
763 ivlen = EVP_CIPHER_iv_length(enc);
764 else
765 ivlen = 0;
766 if (ivlen > 1) {
767 if (rec->data != rec->input)
768 /*
769 * we can't write into the input stream: Can this ever
770 * happen?? (steve)
771 */
772 fprintf(stderr,
773 "%s:%d: rec->data != rec->input\n",
774 __FILE__, __LINE__);
775 else if (RAND_bytes(rec->input, ivlen) <= 0)
776 return -1;
777 }
778 }
779 } else {
780 if (EVP_MD_CTX_md(s->read_hash)) {
781 int n = EVP_MD_CTX_size(s->read_hash);
782 OPENSSL_assert(n >= 0);
783 }
784 ds = s->enc_read_ctx;
785 rec = &(s->s3->rrec);
786 if (s->enc_read_ctx == NULL)
787 enc = NULL;
788 else
789 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
790 }
791
792 #ifdef KSSL_DEBUG
793 fprintf(stderr, "tls1_enc(%d)\n", send);
794 #endif /* KSSL_DEBUG */
795
796 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
797 memmove(rec->data, rec->input, rec->length);
798 rec->input = rec->data;
799 ret = 1;
800 } else {
801 l = rec->length;
802 bs = EVP_CIPHER_block_size(ds->cipher);
803
804 if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
805 unsigned char buf[13], *seq;
806
807 seq = send ? s->s3->write_sequence : s->s3->read_sequence;
808
809 if (SSL_IS_DTLS(s)) {
810 unsigned char dtlsseq[9], *p = dtlsseq;
811
812 s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
813 memcpy(p, &seq[2], 6);
814 memcpy(buf, dtlsseq, 8);
815 } else {
816 memcpy(buf, seq, 8);
817 for (i = 7; i >= 0; i--) { /* increment */
818 ++seq[i];
819 if (seq[i] != 0)
820 break;
821 }
822 }
823
824 buf[8] = rec->type;
825 buf[9] = (unsigned char)(s->version >> 8);
826 buf[10] = (unsigned char)(s->version);
827 buf[11] = rec->length >> 8;
828 buf[12] = rec->length & 0xff;
829 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD, 13, buf);
830 if (send) {
831 l += pad;
832 rec->length += pad;
833 }
834 } else if ((bs != 1) && send) {
835 i = bs - ((int)l % bs);
836
837 /* Add weird padding of upto 256 bytes */
838
839 /* we need to add 'i' padding bytes of value j */
840 j = i - 1;
841 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) {
842 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
843 j++;
844 }
845 for (k = (int)l; k < (int)(l + i); k++)
846 rec->input[k] = j;
847 l += i;
848 rec->length += i;
849 }
850 #ifdef KSSL_DEBUG
851 {
852 unsigned long ui;
853 fprintf(stderr,
854 "EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
855 ds, rec->data, rec->input, l);
856 fprintf(stderr,
857 "\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
858 ds->buf_len, ds->cipher->key_len, DES_KEY_SZ,
859 DES_SCHEDULE_SZ, ds->cipher->iv_len);
860 fprintf(stderr, "\t\tIV: ");
861 for (i = 0; i < ds->cipher->iv_len; i++)
862 fprintf(stderr, "%02X", ds->iv[i]);
863 fprintf(stderr, "\n");
864 fprintf(stderr, "\trec->input=");
865 for (ui = 0; ui < l; ui++)
866 fprintf(stderr, " %02x", rec->input[ui]);
867 fprintf(stderr, "\n");
868 }
869 #endif /* KSSL_DEBUG */
870
871 if (!send) {
872 if (l == 0 || l % bs != 0)
873 return 0;
874 }
875
876 i = EVP_Cipher(ds, rec->data, rec->input, l);
877 if ((EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_CUSTOM_CIPHER)
878 ? (i < 0)
879 : (i == 0))
880 return -1; /* AEAD can fail to verify MAC */
881 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) {
882 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
883 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
884 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
885 }
886 #ifdef KSSL_DEBUG
887 {
888 unsigned long i;
889 fprintf(stderr, "\trec->data=");
890 for (i = 0; i < l; i++)
891 fprintf(stderr, " %02x", rec->data[i]);
892 fprintf(stderr, "\n");
893 }
894 #endif /* KSSL_DEBUG */
895
896 ret = 1;
897 if (!SSL_USE_ETM(s) && EVP_MD_CTX_md(s->read_hash) != NULL)
898 mac_size = EVP_MD_CTX_size(s->read_hash);
899 if ((bs != 1) && !send)
900 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
901 if (pad && !send)
902 rec->length -= pad;
903 }
904 return ret;
905 }
906
907 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
908 {
909 unsigned int ret;
910 EVP_MD_CTX ctx, *d = NULL;
911 int i;
912
913 if (s->s3->handshake_buffer)
914 if (!ssl3_digest_cached_records(s))
915 return 0;
916
917 for (i = 0; i < SSL_MAX_DIGEST; i++) {
918 if (s->s3->handshake_dgst[i]
919 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
920 d = s->s3->handshake_dgst[i];
921 break;
922 }
923 }
924 if (!d) {
925 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
926 return 0;
927 }
928
929 EVP_MD_CTX_init(&ctx);
930 EVP_MD_CTX_copy_ex(&ctx, d);
931 EVP_DigestFinal_ex(&ctx, out, &ret);
932 EVP_MD_CTX_cleanup(&ctx);
933 return ((int)ret);
934 }
935
936 int tls1_final_finish_mac(SSL *s, const char *str, int slen,
937 unsigned char *out)
938 {
939 int hashlen;
940 unsigned char hash[2 * EVP_MAX_MD_SIZE];
941 unsigned char buf2[12];
942
943 if (s->s3->handshake_buffer)
944 if (!ssl3_digest_cached_records(s))
945 return 0;
946
947 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
948
949 if (hashlen == 0)
950 return 0;
951
952 if (!tls1_PRF(ssl_get_algorithm2(s),
953 str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
954 s->session->master_key, s->session->master_key_length,
955 out, buf2, sizeof buf2))
956 return 0;
957 OPENSSL_cleanse(hash, hashlen);
958 OPENSSL_cleanse(buf2, sizeof(buf2));
959 return sizeof buf2;
960 }
961
962 int tls1_mac(SSL *ssl, unsigned char *md, int send)
963 {
964 SSL3_RECORD *rec;
965 unsigned char *seq;
966 EVP_MD_CTX *hash;
967 size_t md_size;
968 int i;
969 EVP_MD_CTX hmac, *mac_ctx;
970 unsigned char header[13];
971 int stream_mac = (send ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
972 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
973 int t;
974
975 if (send) {
976 rec = &(ssl->s3->wrec);
977 seq = &(ssl->s3->write_sequence[0]);
978 hash = ssl->write_hash;
979 } else {
980 rec = &(ssl->s3->rrec);
981 seq = &(ssl->s3->read_sequence[0]);
982 hash = ssl->read_hash;
983 }
984
985 t = EVP_MD_CTX_size(hash);
986 OPENSSL_assert(t >= 0);
987 md_size = t;
988
989 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
990 if (stream_mac) {
991 mac_ctx = hash;
992 } else {
993 if (!EVP_MD_CTX_copy(&hmac, hash))
994 return -1;
995 mac_ctx = &hmac;
996 }
997
998 if (SSL_IS_DTLS(ssl)) {
999 unsigned char dtlsseq[8], *p = dtlsseq;
1000
1001 s2n(send ? ssl->d1->w_epoch : ssl->d1->r_epoch, p);
1002 memcpy(p, &seq[2], 6);
1003
1004 memcpy(header, dtlsseq, 8);
1005 } else
1006 memcpy(header, seq, 8);
1007
1008 header[8] = rec->type;
1009 header[9] = (unsigned char)(ssl->version >> 8);
1010 header[10] = (unsigned char)(ssl->version);
1011 header[11] = (rec->length) >> 8;
1012 header[12] = (rec->length) & 0xff;
1013
1014 if (!send && !SSL_USE_ETM(ssl) &&
1015 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1016 ssl3_cbc_record_digest_supported(mac_ctx)) {
1017 /*
1018 * This is a CBC-encrypted record. We must avoid leaking any
1019 * timing-side channel information about how many blocks of data we
1020 * are hashing because that gives an attacker a timing-oracle.
1021 */
1022 /* Final param == not SSLv3 */
1023 ssl3_cbc_digest_record(mac_ctx,
1024 md, &md_size,
1025 header, rec->input,
1026 rec->length + md_size, rec->orig_len,
1027 ssl->s3->read_mac_secret,
1028 ssl->s3->read_mac_secret_size, 0);
1029 } else {
1030 EVP_DigestSignUpdate(mac_ctx, header, sizeof(header));
1031 EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length);
1032 t = EVP_DigestSignFinal(mac_ctx, md, &md_size);
1033 OPENSSL_assert(t > 0);
1034 if (!send && !SSL_USE_ETM(ssl) && FIPS_mode())
1035 tls_fips_digest_extra(ssl->enc_read_ctx,
1036 mac_ctx, rec->input,
1037 rec->length, rec->orig_len);
1038 }
1039
1040 if (!stream_mac)
1041 EVP_MD_CTX_cleanup(&hmac);
1042 #ifdef TLS_DEBUG
1043 fprintf(stderr, "seq=");
1044 {
1045 int z;
1046 for (z = 0; z < 8; z++)
1047 fprintf(stderr, "%02X ", seq[z]);
1048 fprintf(stderr, "\n");
1049 }
1050 fprintf(stderr, "rec=");
1051 {
1052 unsigned int z;
1053 for (z = 0; z < rec->length; z++)
1054 fprintf(stderr, "%02X ", rec->data[z]);
1055 fprintf(stderr, "\n");
1056 }
1057 #endif
1058
1059 if (!SSL_IS_DTLS(ssl)) {
1060 for (i = 7; i >= 0; i--) {
1061 ++seq[i];
1062 if (seq[i] != 0)
1063 break;
1064 }
1065 }
1066 #ifdef TLS_DEBUG
1067 {
1068 unsigned int z;
1069 for (z = 0; z < md_size; z++)
1070 fprintf(stderr, "%02X ", md[z]);
1071 fprintf(stderr, "\n");
1072 }
1073 #endif
1074 return (md_size);
1075 }
1076
1077 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1078 int len)
1079 {
1080 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1081
1082 #ifdef KSSL_DEBUG
1083 fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
1084 len);
1085 #endif /* KSSL_DEBUG */
1086
1087 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
1088 unsigned char hash[EVP_MAX_MD_SIZE * 2];
1089 int hashlen;
1090 /* If we don't have any digests cache records */
1091 if (s->s3->handshake_buffer) {
1092 /*
1093 * keep record buffer: this wont affect client auth because we're
1094 * freezing the buffer at the same point (after client key
1095 * exchange and before certificate verify)
1096 */
1097 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
1098 if(!ssl3_digest_cached_records(s))
1099 return -1;
1100 }
1101 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
1102 #ifdef SSL_DEBUG
1103 fprintf(stderr, "Handshake hashes:\n");
1104 BIO_dump_fp(stderr, (char *)hash, hashlen);
1105 #endif
1106 tls1_PRF(ssl_get_algorithm2(s),
1107 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
1108 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
1109 hash, hashlen,
1110 NULL, 0,
1111 NULL, 0,
1112 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
1113 OPENSSL_cleanse(hash, hashlen);
1114 } else {
1115 tls1_PRF(ssl_get_algorithm2(s),
1116 TLS_MD_MASTER_SECRET_CONST,
1117 TLS_MD_MASTER_SECRET_CONST_SIZE,
1118 s->s3->client_random, SSL3_RANDOM_SIZE,
1119 NULL, 0,
1120 s->s3->server_random, SSL3_RANDOM_SIZE,
1121 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
1122 }
1123 OPENSSL_cleanse(buff, sizeof buff);
1124 #ifdef SSL_DEBUG
1125 fprintf(stderr, "Premaster Secret:\n");
1126 BIO_dump_fp(stderr, (char *)p, len);
1127 fprintf(stderr, "Client Random:\n");
1128 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1129 fprintf(stderr, "Server Random:\n");
1130 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1131 fprintf(stderr, "Master Secret:\n");
1132 BIO_dump_fp(stderr, (char *)s->session->master_key,
1133 SSL3_MASTER_SECRET_SIZE);
1134 #endif
1135
1136 #ifdef OPENSSL_SSL_TRACE_CRYPTO
1137 if (s->msg_callback) {
1138 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1139 p, len, s, s->msg_callback_arg);
1140 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1141 s->s3->client_random, SSL3_RANDOM_SIZE,
1142 s, s->msg_callback_arg);
1143 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1144 s->s3->server_random, SSL3_RANDOM_SIZE,
1145 s, s->msg_callback_arg);
1146 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1147 s->session->master_key,
1148 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
1149 }
1150 #endif
1151
1152 #ifdef KSSL_DEBUG
1153 fprintf(stderr, "tls1_generate_master_secret() complete\n");
1154 #endif /* KSSL_DEBUG */
1155 return (SSL3_MASTER_SECRET_SIZE);
1156 }
1157
1158 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1159 const char *label, size_t llen,
1160 const unsigned char *context,
1161 size_t contextlen, int use_context)
1162 {
1163 unsigned char *buff;
1164 unsigned char *val = NULL;
1165 size_t vallen, currentvalpos;
1166 int rv;
1167
1168 #ifdef KSSL_DEBUG
1169 fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
1170 s, out, olen, label, llen, context, contextlen);
1171 #endif /* KSSL_DEBUG */
1172
1173 buff = OPENSSL_malloc(olen);
1174 if (buff == NULL)
1175 goto err2;
1176
1177 /*
1178 * construct PRF arguments we construct the PRF argument ourself rather
1179 * than passing separate values into the TLS PRF to ensure that the
1180 * concatenation of values does not create a prohibited label.
1181 */
1182 vallen = llen + SSL3_RANDOM_SIZE * 2;
1183 if (use_context) {
1184 vallen += 2 + contextlen;
1185 }
1186
1187 val = OPENSSL_malloc(vallen);
1188 if (val == NULL)
1189 goto err2;
1190 currentvalpos = 0;
1191 memcpy(val + currentvalpos, (unsigned char *)label, llen);
1192 currentvalpos += llen;
1193 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1194 currentvalpos += SSL3_RANDOM_SIZE;
1195 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1196 currentvalpos += SSL3_RANDOM_SIZE;
1197
1198 if (use_context) {
1199 val[currentvalpos] = (contextlen >> 8) & 0xff;
1200 currentvalpos++;
1201 val[currentvalpos] = contextlen & 0xff;
1202 currentvalpos++;
1203 if ((contextlen > 0) || (context != NULL)) {
1204 memcpy(val + currentvalpos, context, contextlen);
1205 }
1206 }
1207
1208 /*
1209 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
1210 * label len) = 15, so size of val > max(prohibited label len) = 15 and
1211 * the comparisons won't have buffer overflow
1212 */
1213 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1214 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1215 goto err1;
1216 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1217 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1218 goto err1;
1219 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1220 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1221 goto err1;
1222 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
1223 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
1224 goto err1;
1225 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1226 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1227 goto err1;
1228
1229 rv = tls1_PRF(ssl_get_algorithm2(s),
1230 val, vallen,
1231 NULL, 0,
1232 NULL, 0,
1233 NULL, 0,
1234 NULL, 0,
1235 s->session->master_key, s->session->master_key_length,
1236 out, buff, olen);
1237 OPENSSL_cleanse(val, vallen);
1238 OPENSSL_cleanse(buff, olen);
1239
1240 #ifdef KSSL_DEBUG
1241 fprintf(stderr, "tls1_export_keying_material() complete\n");
1242 #endif /* KSSL_DEBUG */
1243 goto ret;
1244 err1:
1245 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
1246 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1247 rv = 0;
1248 goto ret;
1249 err2:
1250 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1251 rv = 0;
1252 ret:
1253 if (buff != NULL)
1254 OPENSSL_free(buff);
1255 if (val != NULL)
1256 OPENSSL_free(val);
1257 return (rv);
1258 }
1259
1260 int tls1_alert_code(int code)
1261 {
1262 switch (code) {
1263 case SSL_AD_CLOSE_NOTIFY:
1264 return (SSL3_AD_CLOSE_NOTIFY);
1265 case SSL_AD_UNEXPECTED_MESSAGE:
1266 return (SSL3_AD_UNEXPECTED_MESSAGE);
1267 case SSL_AD_BAD_RECORD_MAC:
1268 return (SSL3_AD_BAD_RECORD_MAC);
1269 case SSL_AD_DECRYPTION_FAILED:
1270 return (TLS1_AD_DECRYPTION_FAILED);
1271 case SSL_AD_RECORD_OVERFLOW:
1272 return (TLS1_AD_RECORD_OVERFLOW);
1273 case SSL_AD_DECOMPRESSION_FAILURE:
1274 return (SSL3_AD_DECOMPRESSION_FAILURE);
1275 case SSL_AD_HANDSHAKE_FAILURE:
1276 return (SSL3_AD_HANDSHAKE_FAILURE);
1277 case SSL_AD_NO_CERTIFICATE:
1278 return (-1);
1279 case SSL_AD_BAD_CERTIFICATE:
1280 return (SSL3_AD_BAD_CERTIFICATE);
1281 case SSL_AD_UNSUPPORTED_CERTIFICATE:
1282 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1283 case SSL_AD_CERTIFICATE_REVOKED:
1284 return (SSL3_AD_CERTIFICATE_REVOKED);
1285 case SSL_AD_CERTIFICATE_EXPIRED:
1286 return (SSL3_AD_CERTIFICATE_EXPIRED);
1287 case SSL_AD_CERTIFICATE_UNKNOWN:
1288 return (SSL3_AD_CERTIFICATE_UNKNOWN);
1289 case SSL_AD_ILLEGAL_PARAMETER:
1290 return (SSL3_AD_ILLEGAL_PARAMETER);
1291 case SSL_AD_UNKNOWN_CA:
1292 return (TLS1_AD_UNKNOWN_CA);
1293 case SSL_AD_ACCESS_DENIED:
1294 return (TLS1_AD_ACCESS_DENIED);
1295 case SSL_AD_DECODE_ERROR:
1296 return (TLS1_AD_DECODE_ERROR);
1297 case SSL_AD_DECRYPT_ERROR:
1298 return (TLS1_AD_DECRYPT_ERROR);
1299 case SSL_AD_EXPORT_RESTRICTION:
1300 return (TLS1_AD_EXPORT_RESTRICTION);
1301 case SSL_AD_PROTOCOL_VERSION:
1302 return (TLS1_AD_PROTOCOL_VERSION);
1303 case SSL_AD_INSUFFICIENT_SECURITY:
1304 return (TLS1_AD_INSUFFICIENT_SECURITY);
1305 case SSL_AD_INTERNAL_ERROR:
1306 return (TLS1_AD_INTERNAL_ERROR);
1307 case SSL_AD_USER_CANCELLED:
1308 return (TLS1_AD_USER_CANCELLED);
1309 case SSL_AD_NO_RENEGOTIATION:
1310 return (TLS1_AD_NO_RENEGOTIATION);
1311 case SSL_AD_UNSUPPORTED_EXTENSION:
1312 return (TLS1_AD_UNSUPPORTED_EXTENSION);
1313 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1314 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1315 case SSL_AD_UNRECOGNIZED_NAME:
1316 return (TLS1_AD_UNRECOGNIZED_NAME);
1317 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1318 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1319 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1320 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1321 case SSL_AD_UNKNOWN_PSK_IDENTITY:
1322 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1323 case SSL_AD_INAPPROPRIATE_FALLBACK:
1324 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1325 default:
1326 return (-1);
1327 }
1328 }