]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_enc.c
Experimental encrypt-then-mac support.
[thirdparty/openssl.git] / ssl / s3_enc.c
CommitLineData
d02b48c6 1/* ssl/s3_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
d02b48c6 139#include "ssl_locl.h"
7b63c0fa 140#include <openssl/evp.h>
dbad1690 141#include <openssl/md5.h>
d02b48c6
RE
142
143static unsigned char ssl3_pad_1[48]={
144 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151static unsigned char ssl3_pad_2[48]={
152 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
81025661 158static int ssl3_handshake_mac(SSL *s, int md_nid,
f2d9a32c 159 const char *sender, int len, unsigned char *p);
027e257b 160static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
58964a49 161 {
323f289c
DSH
162 EVP_MD_CTX m5;
163 EVP_MD_CTX s1;
42748c08 164 unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
58964a49 165 unsigned char c='A';
27545970 166 unsigned int i,j,k;
58964a49 167
ca570cfd
UM
168#ifdef CHARSET_EBCDIC
169 c = os_toascii[c]; /*'A' in ASCII */
170#endif
58964a49 171 k=0;
dbad1690 172 EVP_MD_CTX_init(&m5);
086e32a6 173 EVP_MD_CTX_set_flags(&m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
dbad1690 174 EVP_MD_CTX_init(&s1);
27545970 175 for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
58964a49
RE
176 {
177 k++;
027e257b
BM
178 if (k > sizeof buf)
179 {
180 /* bug: 'buf' is too small for this ciphersuite */
181 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
182 return 0;
183 }
184
58964a49
RE
185 for (j=0; j<k; j++)
186 buf[j]=c;
187 c++;
20d2186c 188 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
323f289c
DSH
189 EVP_DigestUpdate(&s1,buf,k);
190 EVP_DigestUpdate(&s1,s->session->master_key,
58964a49 191 s->session->master_key_length);
323f289c
DSH
192 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
193 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
20d2186c 194 EVP_DigestFinal_ex(&s1,smd,NULL);
58964a49 195
20d2186c 196 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
323f289c 197 EVP_DigestUpdate(&m5,s->session->master_key,
58964a49 198 s->session->master_key_length);
323f289c 199 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
27545970 200 if ((int)(i+MD5_DIGEST_LENGTH) > num)
58964a49 201 {
20d2186c 202 EVP_DigestFinal_ex(&m5,smd,NULL);
58964a49
RE
203 memcpy(km,smd,(num-i));
204 }
205 else
20d2186c 206 EVP_DigestFinal_ex(&m5,km,NULL);
58964a49
RE
207
208 km+=MD5_DIGEST_LENGTH;
209 }
4579924b 210 OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
dbad1690
BL
211 EVP_MD_CTX_cleanup(&m5);
212 EVP_MD_CTX_cleanup(&s1);
027e257b 213 return 1;
58964a49
RE
214 }
215
6b691a5c 216int ssl3_change_cipher_state(SSL *s, int which)
d02b48c6 217 {
c8bbd98a 218 unsigned char *p,*mac_secret;
d02b48c6 219 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
54a656ef 220 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
d02b48c6
RE
221 unsigned char *ms,*key,*iv,*er1,*er2;
222 EVP_CIPHER_CTX *dd;
e778802f 223 const EVP_CIPHER *c;
09b6c2ef 224#ifndef OPENSSL_NO_COMP
dfeab068 225 COMP_METHOD *comp;
09b6c2ef 226#endif
e778802f 227 const EVP_MD *m;
323f289c 228 EVP_MD_CTX md;
d8ec0dcf 229 int is_exp,n,i,j,k,cl;
28797374 230 int reuse_dd = 0;
d02b48c6 231
d8ec0dcf 232 is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
d02b48c6
RE
233 c=s->s3->tmp.new_sym_enc;
234 m=s->s3->tmp.new_hash;
85e878f2
BL
235 /* m == NULL will lead to a crash later */
236 OPENSSL_assert(m);
09b6c2ef 237#ifndef OPENSSL_NO_COMP
413c4f45
MC
238 if (s->s3->tmp.new_compression == NULL)
239 comp=NULL;
240 else
241 comp=s->s3->tmp.new_compression->method;
09b6c2ef 242#endif
d02b48c6
RE
243
244 if (which & SSL3_CC_READ)
245 {
28797374
BM
246 if (s->enc_read_ctx != NULL)
247 reuse_dd = 1;
248 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
d02b48c6 249 goto err;
cc684e33
NL
250 else
251 /* make sure it's intialized in case we exit later with an error */
252 EVP_CIPHER_CTX_init(s->enc_read_ctx);
d02b48c6 253 dd= s->enc_read_ctx;
b948e2c5
DSH
254
255 ssl_replace_hash(&s->read_hash,m);
09b6c2ef 256#ifndef OPENSSL_NO_COMP
dfeab068
RE
257 /* COMPRESS */
258 if (s->expand != NULL)
259 {
260 COMP_CTX_free(s->expand);
261 s->expand=NULL;
262 }
263 if (comp != NULL)
264 {
265 s->expand=COMP_CTX_new(comp);
266 if (s->expand == NULL)
267 {
268 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
269 goto err2;
270 }
413c4f45
MC
271 if (s->s3->rrec.comp == NULL)
272 s->s3->rrec.comp=(unsigned char *)
26a3a48d 273 OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
dfeab068
RE
274 if (s->s3->rrec.comp == NULL)
275 goto err;
276 }
09b6c2ef 277#endif
d02b48c6
RE
278 memset(&(s->s3->read_sequence[0]),0,8);
279 mac_secret= &(s->s3->read_mac_secret[0]);
280 }
281 else
282 {
28797374
BM
283 if (s->enc_write_ctx != NULL)
284 reuse_dd = 1;
285 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
d02b48c6 286 goto err;
cc684e33
NL
287 else
288 /* make sure it's intialized in case we exit later with an error */
289 EVP_CIPHER_CTX_init(s->enc_write_ctx);
d02b48c6 290 dd= s->enc_write_ctx;
b948e2c5 291 ssl_replace_hash(&s->write_hash,m);
09b6c2ef 292#ifndef OPENSSL_NO_COMP
dfeab068
RE
293 /* COMPRESS */
294 if (s->compress != NULL)
295 {
296 COMP_CTX_free(s->compress);
297 s->compress=NULL;
298 }
299 if (comp != NULL)
300 {
301 s->compress=COMP_CTX_new(comp);
302 if (s->compress == NULL)
303 {
304 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
305 goto err2;
306 }
307 }
09b6c2ef 308#endif
d02b48c6
RE
309 memset(&(s->s3->write_sequence[0]),0,8);
310 mac_secret= &(s->s3->write_mac_secret[0]);
311 }
312
28797374
BM
313 if (reuse_dd)
314 EVP_CIPHER_CTX_cleanup(dd);
58964a49 315
d02b48c6
RE
316 p=s->s3->tmp.key_block;
317 i=EVP_MD_size(m);
0eab41fb
BL
318 if (i < 0)
319 goto err2;
436d318c 320 cl=EVP_CIPHER_key_length(c);
d8ec0dcf 321 j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
06ab81f9 322 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
d8ec0dcf 323 /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
d02b48c6
RE
324 k=EVP_CIPHER_iv_length(c);
325 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
326 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
327 {
328 ms= &(p[ 0]); n=i+i;
329 key= &(p[ n]); n+=j+j;
330 iv= &(p[ n]); n+=k+k;
331 er1= &(s->s3->client_random[0]);
332 er2= &(s->s3->server_random[0]);
333 }
334 else
335 {
336 n=i;
337 ms= &(p[ n]); n+=i+j;
338 key= &(p[ n]); n+=j+k;
339 iv= &(p[ n]); n+=k;
340 er1= &(s->s3->server_random[0]);
341 er2= &(s->s3->client_random[0]);
342 }
343
344 if (n > s->s3->tmp.key_block_length)
345 {
5277d7cb 346 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
347 goto err2;
348 }
349
dbad1690 350 EVP_MD_CTX_init(&md);
d02b48c6 351 memcpy(mac_secret,ms,i);
d8ec0dcf 352 if (is_exp)
d02b48c6
RE
353 {
354 /* In here I set both the read and write key/iv to the
355 * same value since only the correct one will be used :-).
356 */
20d2186c 357 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
323f289c
DSH
358 EVP_DigestUpdate(&md,key,j);
359 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
360 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
20d2186c 361 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
d02b48c6
RE
362 key= &(exp_key[0]);
363
58964a49
RE
364 if (k > 0)
365 {
20d2186c 366 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
323f289c
DSH
367 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
368 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
20d2186c 369 EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
58964a49
RE
370 iv= &(exp_iv[0]);
371 }
d02b48c6
RE
372 }
373
58964a49 374 s->session->key_arg_length=0;
d02b48c6 375
581f1c84 376 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
58964a49 377
1cf218bc
DSH
378#ifdef OPENSSL_SSL_TRACE_CRYPTO
379 if (s->msg_callback)
380 {
381
382 int wh = which & SSL3_CC_WRITE ?
383 TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
384 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
385 mac_secret, EVP_MD_size(m),
386 s, s->msg_callback_arg);
387 if (c->key_len)
388 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
389 key, c->key_len,
390 s, s->msg_callback_arg);
391 if (k)
392 {
393 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
394 iv, k, s, s->msg_callback_arg);
395 }
396 }
397#endif
398
4579924b
RL
399 OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
400 OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
dbad1690 401 EVP_MD_CTX_cleanup(&md);
d02b48c6
RE
402 return(1);
403err:
404 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
405err2:
406 return(0);
407 }
408
6b691a5c 409int ssl3_setup_key_block(SSL *s)
d02b48c6
RE
410 {
411 unsigned char *p;
e778802f
BL
412 const EVP_CIPHER *c;
413 const EVP_MD *hash;
06ab81f9 414 int num;
82b0bf0b 415 int ret = 0;
413c4f45 416 SSL_COMP *comp;
d02b48c6
RE
417
418 if (s->s3->tmp.key_block_length != 0)
419 return(1);
420
5e3ff62c 421 if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp, 0))
d02b48c6
RE
422 {
423 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
424 return(0);
425 }
426
427 s->s3->tmp.new_sym_enc=c;
428 s->s3->tmp.new_hash=hash;
09b6c2ef
DSH
429#ifdef OPENSSL_NO_COMP
430 s->s3->tmp.new_compression=NULL;
431#else
413c4f45 432 s->s3->tmp.new_compression=comp;
09b6c2ef 433#endif
d02b48c6 434
0eab41fb
BL
435 num=EVP_MD_size(hash);
436 if (num < 0)
437 return 0;
438
439 num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
d02b48c6
RE
440 num*=2;
441
442 ssl3_cleanup_key_block(s);
443
26a3a48d 444 if ((p=OPENSSL_malloc(num)) == NULL)
d02b48c6
RE
445 goto err;
446
447 s->s3->tmp.key_block_length=num;
448 s->s3->tmp.key_block=p;
449
82b0bf0b
BM
450 ret = ssl3_generate_key_block(s,p,num);
451
c21506ba
BM
452 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
453 {
454 /* enable vulnerability countermeasure for CBC ciphers with
455 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
456 */
457 s->s3->need_empty_fragments = 1;
458
d1d0be3c
BM
459 if (s->session->cipher != NULL)
460 {
52b8dad8 461 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
462 s->s3->need_empty_fragments = 0;
463
82b0bf0b 464#ifndef OPENSSL_NO_RC4
52b8dad8 465 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 466 s->s3->need_empty_fragments = 0;
82b0bf0b 467#endif
d1d0be3c 468 }
c21506ba 469 }
d02b48c6 470
82b0bf0b
BM
471 return ret;
472
d02b48c6
RE
473err:
474 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
475 return(0);
476 }
477
6b691a5c 478void ssl3_cleanup_key_block(SSL *s)
d02b48c6
RE
479 {
480 if (s->s3->tmp.key_block != NULL)
481 {
4579924b 482 OPENSSL_cleanse(s->s3->tmp.key_block,
d02b48c6 483 s->s3->tmp.key_block_length);
26a3a48d 484 OPENSSL_free(s->s3->tmp.key_block);
d02b48c6
RE
485 s->s3->tmp.key_block=NULL;
486 }
487 s->s3->tmp.key_block_length=0;
488 }
489
93cab6b3
BL
490/* ssl3_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
491 *
492 * Returns:
493 * 0: (in non-constant time) if the record is publically invalid (i.e. too
494 * short etc).
495 * 1: if the record's padding is valid / the encryption was successful.
496 * -1: if the record's padding is invalid or, if sending, an internal error
478b50cf 497 * occurred.
93cab6b3 498 */
6b691a5c 499int ssl3_enc(SSL *s, int send)
d02b48c6
RE
500 {
501 SSL3_RECORD *rec;
502 EVP_CIPHER_CTX *ds;
503 unsigned long l;
2acc020b 504 int bs,i,mac_size=0;
e778802f 505 const EVP_CIPHER *enc;
d02b48c6
RE
506
507 if (send)
508 {
509 ds=s->enc_write_ctx;
510 rec= &(s->s3->wrec);
511 if (s->enc_write_ctx == NULL)
dfeab068 512 enc=NULL;
d02b48c6 513 else
d02b48c6 514 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
d02b48c6
RE
515 }
516 else
517 {
518 ds=s->enc_read_ctx;
519 rec= &(s->s3->rrec);
520 if (s->enc_read_ctx == NULL)
dfeab068 521 enc=NULL;
d02b48c6 522 else
d02b48c6 523 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
d02b48c6
RE
524 }
525
526 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 527 (enc == NULL))
d02b48c6 528 {
44e48abc 529 memmove(rec->data,rec->input,rec->length);
d02b48c6
RE
530 rec->input=rec->data;
531 }
532 else
533 {
534 l=rec->length;
535 bs=EVP_CIPHER_block_size(ds->cipher);
536
dfeab068
RE
537 /* COMPRESS */
538
d02b48c6
RE
539 if ((bs != 1) && send)
540 {
541 i=bs-((int)l%bs);
542
543 /* we need to add 'i-1' padding bytes */
544 l+=i;
27dfffd5
DSH
545 /* the last of these zero bytes will be overwritten
546 * with the padding length. */
547 memset(&rec->input[rec->length], 0, i);
d02b48c6
RE
548 rec->length+=i;
549 rec->input[l-1]=(i-1);
550 }
285b4275
BM
551
552 if (!send)
553 {
554 if (l == 0 || l%bs != 0)
ee60d9fb 555 return 0;
ea513641 556 /* otherwise, rec->length >= bs */
285b4275
BM
557 }
558
d02b48c6
RE
559 EVP_Cipher(ds,rec->data,rec->input,l);
560
2acc020b
BL
561 if (EVP_MD_CTX_md(s->read_hash) != NULL)
562 mac_size = EVP_MD_CTX_size(s->read_hash);
d02b48c6 563 if ((bs != 1) && !send)
2acc020b 564 return ssl3_cbc_remove_padding(s, rec, bs, mac_size);
d02b48c6
RE
565 }
566 return(1);
567 }
568
6b691a5c 569void ssl3_init_finished_mac(SSL *s)
d02b48c6 570 {
81025661
DSH
571 if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
572 if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
573 s->s3->handshake_buffer=BIO_new(BIO_s_mem());
8164032a 574 (void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
d02b48c6
RE
575 }
576
81025661
DSH
577void ssl3_free_digest_list(SSL *s)
578 {
579 int i;
580 if (!s->s3->handshake_dgst) return;
581 for (i=0;i<SSL_MAX_DIGEST;i++)
582 {
583 if (s->s3->handshake_dgst[i])
584 EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
585 }
586 OPENSSL_free(s->s3->handshake_dgst);
587 s->s3->handshake_dgst=NULL;
588 }
f37f20ff 589
81025661
DSH
590
591
6b691a5c 592void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
d02b48c6 593 {
f37f20ff 594 if (s->s3->handshake_buffer && !(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE))
81025661
DSH
595 {
596 BIO_write (s->s3->handshake_buffer,(void *)buf,len);
597 }
598 else
599 {
600 int i;
601 for (i=0;i< SSL_MAX_DIGEST;i++)
602 {
603 if (s->s3->handshake_dgst[i]!= NULL)
604 EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
605 }
606 }
d02b48c6 607 }
6ba71a71
BL
608
609int ssl3_digest_cached_records(SSL *s)
81025661 610 {
6ba71a71
BL
611 int i;
612 long mask;
613 const EVP_MD *md;
614 long hdatalen;
615 void *hdata;
616
617 /* Allocate handshake_dgst array */
618 ssl3_free_digest_list(s);
619 s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
620 memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
621 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
622 if (hdatalen <= 0)
623 {
220bd849 624 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
6ba71a71
BL
625 return 0;
626 }
627
628 /* Loop through bitso of algorithm2 field and create MD_CTX-es */
629 for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++)
630 {
7409d7ad 631 if ((mask & ssl_get_algorithm2(s)) && md)
81025661 632 {
6ba71a71 633 s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
086e32a6
DSH
634#ifdef OPENSSL_FIPS
635 if (EVP_MD_nid(md) == NID_md5)
636 {
637 EVP_MD_CTX_set_flags(s->s3->handshake_dgst[i],
638 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
639 }
640#endif
8f119a03 641 EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
6ba71a71
BL
642 EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
643 }
644 else
645 {
646 s->s3->handshake_dgst[i]=NULL;
81025661 647 }
6ba71a71 648 }
f37f20ff
DSH
649 if (!(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE))
650 {
651 /* Free handshake_buffer BIO */
652 BIO_free(s->s3->handshake_buffer);
653 s->s3->handshake_buffer = NULL;
654 }
d02b48c6 655
6ba71a71 656 return 1;
81025661 657 }
6ba71a71 658
81025661 659int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
58964a49 660 {
81025661 661 return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
58964a49 662 }
81025661 663int ssl3_final_finish_mac(SSL *s,
245206ea 664 const char *sender, int len, unsigned char *p)
58964a49
RE
665 {
666 int ret;
81025661 667 ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
58964a49 668 p+=ret;
81025661 669 ret+=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
58964a49
RE
670 return(ret);
671 }
81025661 672static int ssl3_handshake_mac(SSL *s, int md_nid,
f2d9a32c 673 const char *sender, int len, unsigned char *p)
d02b48c6
RE
674 {
675 unsigned int ret;
676 int npad,n;
677 unsigned int i;
678 unsigned char md_buf[EVP_MAX_MD_SIZE];
81025661 679 EVP_MD_CTX ctx,*d=NULL;
6ba71a71 680
81025661 681 if (s->s3->handshake_buffer)
6ba71a71
BL
682 if (!ssl3_digest_cached_records(s))
683 return 0;
d02b48c6 684
8711efb4 685 /* Search for digest of specified type in the handshake_dgst
81025661
DSH
686 * array*/
687 for (i=0;i<SSL_MAX_DIGEST;i++)
688 {
689 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
690 {
691 d=s->s3->handshake_dgst[i];
692 break;
693 }
694 }
695 if (!d) {
696 SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
697 return 0;
698 }
dbad1690 699 EVP_MD_CTX_init(&ctx);
086e32a6 700 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
81025661 701 EVP_MD_CTX_copy_ex(&ctx,d);
d02b48c6 702 n=EVP_MD_CTX_size(&ctx);
0eab41fb
BL
703 if (n < 0)
704 return 0;
705
d02b48c6 706 npad=(48/n)*n;
d02b48c6 707 if (sender != NULL)
58964a49 708 EVP_DigestUpdate(&ctx,sender,len);
d02b48c6
RE
709 EVP_DigestUpdate(&ctx,s->session->master_key,
710 s->session->master_key_length);
711 EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
20d2186c 712 EVP_DigestFinal_ex(&ctx,md_buf,&i);
d02b48c6 713
20d2186c 714 EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
d02b48c6
RE
715 EVP_DigestUpdate(&ctx,s->session->master_key,
716 s->session->master_key_length);
717 EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
718 EVP_DigestUpdate(&ctx,md_buf,i);
20d2186c 719 EVP_DigestFinal_ex(&ctx,p,&ret);
d02b48c6 720
dbad1690 721 EVP_MD_CTX_cleanup(&ctx);
d02b48c6
RE
722
723 return((int)ret);
724 }
725
0eab41fb 726int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
d02b48c6
RE
727 {
728 SSL3_RECORD *rec;
729 unsigned char *mac_sec,*seq;
730 EVP_MD_CTX md_ctx;
b948e2c5 731 const EVP_MD_CTX *hash;
d02b48c6 732 unsigned char *p,rec_char;
dd7e60bd 733 size_t md_size;
36d16f8e 734 int npad;
0eab41fb 735 int t;
d02b48c6
RE
736
737 if (send)
738 {
739 rec= &(ssl->s3->wrec);
740 mac_sec= &(ssl->s3->write_mac_secret[0]);
741 seq= &(ssl->s3->write_sequence[0]);
742 hash=ssl->write_hash;
743 }
744 else
745 {
746 rec= &(ssl->s3->rrec);
747 mac_sec= &(ssl->s3->read_mac_secret[0]);
748 seq= &(ssl->s3->read_sequence[0]);
749 hash=ssl->read_hash;
750 }
751
0eab41fb
BL
752 t=EVP_MD_CTX_size(hash);
753 if (t < 0)
754 return -1;
755 md_size=t;
d02b48c6
RE
756 npad=(48/md_size)*md_size;
757
2acc020b
BL
758 if (!send &&
759 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
760 ssl3_cbc_record_digest_supported(hash))
761 {
762 /* This is a CBC-encrypted record. We must avoid leaking any
763 * timing-side channel information about how many blocks of
764 * data we are hashing because that gives an attacker a
765 * timing-oracle. */
766
767 /* npad is, at most, 48 bytes and that's with MD5:
768 * 16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
769 *
770 * With SHA-1 (the largest hash speced for SSLv3) the hash size
771 * goes up 4, but npad goes down by 8, resulting in a smaller
772 * total size. */
773 unsigned char header[75];
774 unsigned j = 0;
775 memcpy(header+j, mac_sec, md_size);
776 j += md_size;
777 memcpy(header+j, ssl3_pad_1, npad);
778 j += npad;
779 memcpy(header+j, seq, 8);
780 j += 8;
781 header[j++] = rec->type;
782 header[j++] = rec->length >> 8;
783 header[j++] = rec->length & 0xff;
784
785 ssl3_cbc_digest_record(
786 hash,
787 md, &md_size,
788 header, rec->input,
dd7e60bd 789 rec->length + md_size, rec->orig_len,
2acc020b
BL
790 mac_sec, md_size,
791 1 /* is SSLv3 */);
792 }
793 else
794 {
795 unsigned int md_size_u;
796 /* Chop the digest off the end :-) */
797 EVP_MD_CTX_init(&md_ctx);
798
799 EVP_MD_CTX_copy_ex( &md_ctx,hash);
800 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
801 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
802 EVP_DigestUpdate(&md_ctx,seq,8);
803 rec_char=rec->type;
804 EVP_DigestUpdate(&md_ctx,&rec_char,1);
805 p=md;
806 s2n(rec->length,p);
807 EVP_DigestUpdate(&md_ctx,md,2);
808 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
809 EVP_DigestFinal_ex( &md_ctx,md,NULL);
810
811 EVP_MD_CTX_copy_ex( &md_ctx,hash);
812 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
813 EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
814 EVP_DigestUpdate(&md_ctx,md,md_size);
815 EVP_DigestFinal_ex( &md_ctx,md,&md_size_u);
816 md_size = md_size_u;
817
818 EVP_MD_CTX_cleanup(&md_ctx);
819 }
dbad1690 820
36d16f8e
BL
821 ssl3_record_sequence_update(seq);
822 return(md_size);
823 }
824
825void ssl3_record_sequence_update(unsigned char *seq)
826 {
827 int i;
828
d02b48c6 829 for (i=7; i>=0; i--)
1876cc32
BM
830 {
831 ++seq[i];
832 if (seq[i] != 0) break;
833 }
d02b48c6
RE
834 }
835
6b691a5c
UM
836int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
837 int len)
d02b48c6 838 {
e778802f 839 static const unsigned char *salt[3]={
ca570cfd 840#ifndef CHARSET_EBCDIC
e778802f
BL
841 (const unsigned char *)"A",
842 (const unsigned char *)"BB",
843 (const unsigned char *)"CCC",
ca570cfd
UM
844#else
845 (const unsigned char *)"\x41",
846 (const unsigned char *)"\x42\x42",
847 (const unsigned char *)"\x43\x43\x43",
848#endif
d02b48c6
RE
849 };
850 unsigned char buf[EVP_MAX_MD_SIZE];
851 EVP_MD_CTX ctx;
852 int i,ret=0;
853 unsigned int n;
81f57e5a 854#ifdef OPENSSL_SSL_TRACE_CRYPTO
1cf218bc
DSH
855 unsigned char *tmpout = out;
856#endif
d02b48c6 857
dbad1690 858 EVP_MD_CTX_init(&ctx);
d02b48c6
RE
859 for (i=0; i<3; i++)
860 {
20d2186c 861 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
e778802f 862 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
d02b48c6
RE
863 EVP_DigestUpdate(&ctx,p,len);
864 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
865 SSL3_RANDOM_SIZE);
866 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
867 SSL3_RANDOM_SIZE);
20d2186c 868 EVP_DigestFinal_ex(&ctx,buf,&n);
d02b48c6 869
20d2186c 870 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
d02b48c6
RE
871 EVP_DigestUpdate(&ctx,p,len);
872 EVP_DigestUpdate(&ctx,buf,n);
20d2186c 873 EVP_DigestFinal_ex(&ctx,out,&n);
d02b48c6
RE
874 out+=n;
875 ret+=n;
876 }
dbad1690 877 EVP_MD_CTX_cleanup(&ctx);
1cf218bc 878
81f57e5a 879#ifdef OPENSSL_SSL_TRACE_CRYPTO
1cf218bc
DSH
880 if (s->msg_callback)
881 {
882 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
883 p, len, s, s->msg_callback_arg);
884 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
885 s->s3->client_random, SSL3_RANDOM_SIZE,
886 s, s->msg_callback_arg);
887 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
888 s->s3->server_random, SSL3_RANDOM_SIZE,
889 s, s->msg_callback_arg);
890 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
891 tmpout, SSL3_MASTER_SECRET_SIZE,
892 s, s->msg_callback_arg);
893 }
894#endif
d02b48c6
RE
895 return(ret);
896 }
897
6b691a5c 898int ssl3_alert_code(int code)
58964a49
RE
899 {
900 switch (code)
901 {
902 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
903 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
904 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
905 case SSL_AD_DECRYPTION_FAILED: return(SSL3_AD_BAD_RECORD_MAC);
906 case SSL_AD_RECORD_OVERFLOW: return(SSL3_AD_BAD_RECORD_MAC);
907 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
908 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
909 case SSL_AD_NO_CERTIFICATE: return(SSL3_AD_NO_CERTIFICATE);
910 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
911 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
912 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
913 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
914 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
915 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
916 case SSL_AD_UNKNOWN_CA: return(SSL3_AD_BAD_CERTIFICATE);
917 case SSL_AD_ACCESS_DENIED: return(SSL3_AD_HANDSHAKE_FAILURE);
918 case SSL_AD_DECODE_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
919 case SSL_AD_DECRYPT_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
657e60fa 920 case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
58964a49
RE
921 case SSL_AD_PROTOCOL_VERSION: return(SSL3_AD_HANDSHAKE_FAILURE);
922 case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
923 case SSL_AD_INTERNAL_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
657e60fa 924 case SSL_AD_USER_CANCELLED: return(SSL3_AD_HANDSHAKE_FAILURE);
58964a49 925 case SSL_AD_NO_RENEGOTIATION: return(-1); /* Don't send it :-) */
d32f888d
BM
926 case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
927 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
f7914dbf 928 case SSL_AD_UNRECOGNIZED_NAME: return(SSL3_AD_HANDSHAKE_FAILURE);
d32f888d
BM
929 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
930 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
ddac1974 931 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
58964a49
RE
932 default: return(-1);
933 }
934 }
935