]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
Fix a warning about missing prototype on arm
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 # include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
159 unsigned char *out, int olen)
160 {
161 int chunk;
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
164 EVP_PKEY *mac_key;
165 unsigned char A1[EVP_MAX_MD_SIZE];
166 size_t A1_len;
167 int ret = 0;
168
169 chunk = EVP_MD_size(md);
170 OPENSSL_assert(chunk >= 0);
171
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
174 EVP_MD_CTX_init(&ctx_init);
175 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
178 goto err;
179 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
180 goto err;
181 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
182 goto err;
183 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184 goto err;
185 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186 goto err;
187 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188 goto err;
189 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190 goto err;
191 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194 goto err;
195
196 for (;;) {
197 /* Reinit mac contexts */
198 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
199 goto err;
200 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
201 goto err;
202 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
203 goto err;
204 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
205 goto err;
206 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
207 goto err;
208 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
209 goto err;
210 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
211 goto err;
212 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
213 goto err;
214
215 if (olen > chunk) {
216 if (!EVP_DigestSignFinal(&ctx, out, &j))
217 goto err;
218 out += j;
219 olen -= j;
220 /* calc the next A1 value */
221 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
222 goto err;
223 } else { /* last one */
224
225 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
226 goto err;
227 memcpy(out, A1, olen);
228 break;
229 }
230 }
231 ret = 1;
232 err:
233 EVP_PKEY_free(mac_key);
234 EVP_MD_CTX_cleanup(&ctx);
235 EVP_MD_CTX_cleanup(&ctx_tmp);
236 EVP_MD_CTX_cleanup(&ctx_init);
237 OPENSSL_cleanse(A1, sizeof(A1));
238 return ret;
239 }
240
241 /* seed1 through seed5 are virtually concatenated */
242 static int tls1_PRF(long digest_mask,
243 const void *seed1, int seed1_len,
244 const void *seed2, int seed2_len,
245 const void *seed3, int seed3_len,
246 const void *seed4, int seed4_len,
247 const void *seed5, int seed5_len,
248 const unsigned char *sec, int slen,
249 unsigned char *out1, unsigned char *out2, int olen)
250 {
251 int len, i, idx, count;
252 const unsigned char *S1;
253 long m;
254 const EVP_MD *md;
255 int ret = 0;
256
257 /* Count number of digests and partition sec evenly */
258 count = 0;
259 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
260 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
261 count++;
262 }
263 if (!count) {
264 /* Should never happen */
265 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
266 goto err;
267 }
268 len = slen / count;
269 if (count == 1)
270 slen = 0;
271 S1 = sec;
272 memset(out1, 0, olen);
273 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
274 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
275 if (!md) {
276 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
277 goto err;
278 }
279 if (!tls1_P_hash(md, S1, len + (slen & 1),
280 seed1, seed1_len, seed2, seed2_len, seed3,
281 seed3_len, seed4, seed4_len, seed5, seed5_len,
282 out2, olen))
283 goto err;
284 S1 += len;
285 for (i = 0; i < olen; i++) {
286 out1[i] ^= out2[i];
287 }
288 }
289 }
290 ret = 1;
291 err:
292 return ret;
293 }
294
295 static int tls1_generate_key_block(SSL *s, unsigned char *km,
296 unsigned char *tmp, int num)
297 {
298 int ret;
299 ret = tls1_PRF(ssl_get_algorithm2(s),
300 TLS_MD_KEY_EXPANSION_CONST,
301 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
302 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
303 NULL, 0, NULL, 0, s->session->master_key,
304 s->session->master_key_length, km, tmp, num);
305 #ifdef KSSL_DEBUG
306 fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i = 0; i < s->session->master_key_length; i++) {
311 fprintf(stderr, "%02X", s->session->master_key[i]);
312 }
313 fprintf(stderr, "\n");
314 }
315 #endif /* KSSL_DEBUG */
316 return ret;
317 }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320 {
321 static const unsigned char empty[] = "";
322 unsigned char *p, *mac_secret;
323 unsigned char *exp_label;
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
328 unsigned char *ms, *key, *iv;
329 int client_write;
330 EVP_CIPHER_CTX *dd;
331 const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333 const SSL_COMP *comp;
334 #endif
335 const EVP_MD *m;
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
340 int is_export, n, i, j, k, exp_label_len, cl;
341 int reuse_dd = 0;
342
343 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344 c = s->s3->tmp.new_sym_enc;
345 m = s->s3->tmp.new_hash;
346 mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348 comp = s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352 fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
353 fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth, comp);
356 fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
357 fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
358 c->nid, c->block_size, c->key_len, c->iv_len);
359 fprintf(stderr, "\tkey_block: len= %d, data= ",
360 s->s3->tmp.key_block_length);
361 {
362 int i;
363 for (i = 0; i < s->s3->tmp.key_block_length; i++)
364 fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
365 fprintf(stderr, "\n");
366 }
367 #endif /* KSSL_DEBUG */
368
369 if (which & SSL3_CC_READ) {
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372 else
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx =
378 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
379 goto err;
380 else
381 /*
382 * make sure it's intialized in case we exit later with an error
383 */
384 EVP_CIPHER_CTX_init(s->enc_read_ctx);
385 dd = s->enc_read_ctx;
386 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
387 if (mac_ctx == NULL)
388 goto err;
389 #ifndef OPENSSL_NO_COMP
390 if (s->expand != NULL) {
391 COMP_CTX_free(s->expand);
392 s->expand = NULL;
393 }
394 if (comp != NULL) {
395 s->expand = COMP_CTX_new(comp->method);
396 if (s->expand == NULL) {
397 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
398 SSL_R_COMPRESSION_LIBRARY_ERROR);
399 goto err2;
400 }
401 if (s->s3->rrec.comp == NULL)
402 s->s3->rrec.comp = (unsigned char *)
403 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
404 if (s->s3->rrec.comp == NULL)
405 goto err;
406 }
407 #endif
408 /*
409 * this is done by dtls1_reset_seq_numbers for DTLS
410 */
411 if (!SSL_IS_DTLS(s))
412 memset(&(s->s3->read_sequence[0]), 0, 8);
413 mac_secret = &(s->s3->read_mac_secret[0]);
414 mac_secret_size = &(s->s3->read_mac_secret_size);
415 } else {
416 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
417 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
418 else
419 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
420 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
421 reuse_dd = 1;
422 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
423 goto err;
424 dd = s->enc_write_ctx;
425 if (SSL_IS_DTLS(s)) {
426 mac_ctx = EVP_MD_CTX_create();
427 if (mac_ctx == NULL)
428 goto err;
429 s->write_hash = mac_ctx;
430 } else {
431 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
432 if (mac_ctx == NULL)
433 goto err;
434 }
435 #ifndef OPENSSL_NO_COMP
436 if (s->compress != NULL) {
437 COMP_CTX_free(s->compress);
438 s->compress = NULL;
439 }
440 if (comp != NULL) {
441 s->compress = COMP_CTX_new(comp->method);
442 if (s->compress == NULL) {
443 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
444 SSL_R_COMPRESSION_LIBRARY_ERROR);
445 goto err2;
446 }
447 }
448 #endif
449 /*
450 * this is done by dtls1_reset_seq_numbers for DTLS
451 */
452 if (!SSL_IS_DTLS(s))
453 memset(&(s->s3->write_sequence[0]), 0, 8);
454 mac_secret = &(s->s3->write_mac_secret[0]);
455 mac_secret_size = &(s->s3->write_mac_secret_size);
456 }
457
458 if (reuse_dd)
459 EVP_CIPHER_CTX_cleanup(dd);
460
461 p = s->s3->tmp.key_block;
462 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
463
464 cl = EVP_CIPHER_key_length(c);
465 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
466 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
467 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
468 /* If GCM mode only part of IV comes from PRF */
469 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
470 k = EVP_GCM_TLS_FIXED_IV_LEN;
471 else
472 k = EVP_CIPHER_iv_length(c);
473 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
474 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
475 ms = &(p[0]);
476 n = i + i;
477 key = &(p[n]);
478 n += j + j;
479 iv = &(p[n]);
480 n += k + k;
481 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
482 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
483 client_write = 1;
484 } else {
485 n = i;
486 ms = &(p[n]);
487 n += i + j;
488 key = &(p[n]);
489 n += j + k;
490 iv = &(p[n]);
491 n += k;
492 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
493 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
494 client_write = 0;
495 }
496
497 if (n > s->s3->tmp.key_block_length) {
498 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
499 goto err2;
500 }
501
502 memcpy(mac_secret, ms, i);
503
504 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
505 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
506 mac_secret, *mac_secret_size);
507 if (mac_key == NULL
508 || EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key) <= 0) {
509 EVP_PKEY_free(mac_key);
510 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
511 goto err2;
512 }
513 EVP_PKEY_free(mac_key);
514 }
515 #ifdef TLS_DEBUG
516 printf("which = %04X\nmac key=", which);
517 {
518 int z;
519 for (z = 0; z < i; z++)
520 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
521 }
522 #endif
523 if (is_export) {
524 /*
525 * In here I set both the read and write key/iv to the same value
526 * since only the correct one will be used :-).
527 */
528 if (!tls1_PRF(ssl_get_algorithm2(s),
529 exp_label, exp_label_len,
530 s->s3->client_random, SSL3_RANDOM_SIZE,
531 s->s3->server_random, SSL3_RANDOM_SIZE,
532 NULL, 0, NULL, 0,
533 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
534 goto err2;
535 key = tmp1;
536
537 if (k > 0) {
538 if (!tls1_PRF(ssl_get_algorithm2(s),
539 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
540 s->s3->client_random, SSL3_RANDOM_SIZE,
541 s->s3->server_random, SSL3_RANDOM_SIZE,
542 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
543 goto err2;
544 if (client_write)
545 iv = iv1;
546 else
547 iv = &(iv1[k]);
548 }
549 }
550
551 s->session->key_arg_length = 0;
552 #ifdef KSSL_DEBUG
553 {
554 int i;
555 fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
556 fprintf(stderr, "\tkey= ");
557 for (i = 0; i < c->key_len; i++)
558 fprintf(stderr, "%02x", key[i]);
559 fprintf(stderr, "\n");
560 fprintf(stderr, "\t iv= ");
561 for (i = 0; i < c->iv_len; i++)
562 fprintf(stderr, "%02x", iv[i]);
563 fprintf(stderr, "\n");
564 }
565 #endif /* KSSL_DEBUG */
566
567 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
568 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
569 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
570 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
571 goto err2;
572 }
573 } else {
574 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
575 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
576 goto err2;
577 }
578 }
579 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
580 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
581 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
582 *mac_secret_size, mac_secret)) {
583 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
584 goto err2;
585 }
586 #ifdef OPENSSL_SSL_TRACE_CRYPTO
587 if (s->msg_callback) {
588 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
589 if (*mac_secret_size)
590 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
591 mac_secret, *mac_secret_size,
592 s, s->msg_callback_arg);
593 if (c->key_len)
594 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
595 key, c->key_len, s, s->msg_callback_arg);
596 if (k) {
597 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
598 wh |= TLS1_RT_CRYPTO_FIXED_IV;
599 else
600 wh |= TLS1_RT_CRYPTO_IV;
601 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
602 }
603 }
604 #endif
605
606 #ifdef TLS_DEBUG
607 printf("which = %04X\nkey=", which);
608 {
609 int z;
610 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
611 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
612 }
613 printf("\niv=");
614 {
615 int z;
616 for (z = 0; z < k; z++)
617 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
618 }
619 printf("\n");
620 #endif
621
622 OPENSSL_cleanse(tmp1, sizeof(tmp1));
623 OPENSSL_cleanse(tmp2, sizeof(tmp1));
624 OPENSSL_cleanse(iv1, sizeof(iv1));
625 OPENSSL_cleanse(iv2, sizeof(iv2));
626 return (1);
627 err:
628 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
629 err2:
630 return (0);
631 }
632
633 int tls1_setup_key_block(SSL *s)
634 {
635 unsigned char *p1, *p2 = NULL;
636 const EVP_CIPHER *c;
637 const EVP_MD *hash;
638 int num;
639 SSL_COMP *comp;
640 int mac_type = NID_undef, mac_secret_size = 0;
641 int ret = 0;
642
643 #ifdef KSSL_DEBUG
644 fprintf(stderr, "tls1_setup_key_block()\n");
645 #endif /* KSSL_DEBUG */
646
647 if (s->s3->tmp.key_block_length != 0)
648 return (1);
649
650 if (!ssl_cipher_get_evp
651 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp)) {
652 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
653 return (0);
654 }
655
656 s->s3->tmp.new_sym_enc = c;
657 s->s3->tmp.new_hash = hash;
658 s->s3->tmp.new_mac_pkey_type = mac_type;
659 s->s3->tmp.new_mac_secret_size = mac_secret_size;
660 num =
661 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
662 num *= 2;
663
664 ssl3_cleanup_key_block(s);
665
666 if ((p1 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
667 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
668 goto err;
669 }
670
671 s->s3->tmp.key_block_length = num;
672 s->s3->tmp.key_block = p1;
673
674 if ((p2 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
675 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
676 goto err;
677 }
678 #ifdef TLS_DEBUG
679 printf("client random\n");
680 {
681 int z;
682 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
683 printf("%02X%c", s->s3->client_random[z],
684 ((z + 1) % 16) ? ' ' : '\n');
685 }
686 printf("server random\n");
687 {
688 int z;
689 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
690 printf("%02X%c", s->s3->server_random[z],
691 ((z + 1) % 16) ? ' ' : '\n');
692 }
693 printf("pre-master\n");
694 {
695 int z;
696 for (z = 0; z < s->session->master_key_length; z++)
697 printf("%02X%c", s->session->master_key[z],
698 ((z + 1) % 16) ? ' ' : '\n');
699 }
700 #endif
701 if (!tls1_generate_key_block(s, p1, p2, num))
702 goto err;
703 #ifdef TLS_DEBUG
704 printf("\nkey block\n");
705 {
706 int z;
707 for (z = 0; z < num; z++)
708 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
709 }
710 #endif
711
712 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
713 && s->method->version <= TLS1_VERSION) {
714 /*
715 * enable vulnerability countermeasure for CBC ciphers with known-IV
716 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
717 */
718 s->s3->need_empty_fragments = 1;
719
720 if (s->session->cipher != NULL) {
721 if (s->session->cipher->algorithm_enc == SSL_eNULL)
722 s->s3->need_empty_fragments = 0;
723
724 #ifndef OPENSSL_NO_RC4
725 if (s->session->cipher->algorithm_enc == SSL_RC4)
726 s->s3->need_empty_fragments = 0;
727 #endif
728 }
729 }
730
731 ret = 1;
732 err:
733 if (p2) {
734 OPENSSL_cleanse(p2, num);
735 OPENSSL_free(p2);
736 }
737 return (ret);
738 }
739
740 /*-
741 * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
742 *
743 * Returns:
744 * 0: (in non-constant time) if the record is publically invalid (i.e. too
745 * short etc).
746 * 1: if the record's padding is valid / the encryption was successful.
747 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
748 * an internal error occured.
749 */
750 int tls1_enc(SSL *s, int send)
751 {
752 SSL3_RECORD *rec;
753 EVP_CIPHER_CTX *ds;
754 unsigned long l;
755 int bs, i, j, k, pad = 0, ret, mac_size = 0;
756 const EVP_CIPHER *enc;
757
758 if (send) {
759 if (EVP_MD_CTX_md(s->write_hash)) {
760 int n = EVP_MD_CTX_size(s->write_hash);
761 OPENSSL_assert(n >= 0);
762 }
763 ds = s->enc_write_ctx;
764 rec = &(s->s3->wrec);
765 if (s->enc_write_ctx == NULL)
766 enc = NULL;
767 else {
768 int ivlen;
769 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
770 /* For TLSv1.1 and later explicit IV */
771 if (SSL_USE_EXPLICIT_IV(s)
772 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
773 ivlen = EVP_CIPHER_iv_length(enc);
774 else
775 ivlen = 0;
776 if (ivlen > 1) {
777 if (rec->data != rec->input)
778 /*
779 * we can't write into the input stream: Can this ever
780 * happen?? (steve)
781 */
782 fprintf(stderr,
783 "%s:%d: rec->data != rec->input\n",
784 __FILE__, __LINE__);
785 else if (RAND_bytes(rec->input, ivlen) <= 0)
786 return -1;
787 }
788 }
789 } else {
790 if (EVP_MD_CTX_md(s->read_hash)) {
791 int n = EVP_MD_CTX_size(s->read_hash);
792 OPENSSL_assert(n >= 0);
793 }
794 ds = s->enc_read_ctx;
795 rec = &(s->s3->rrec);
796 if (s->enc_read_ctx == NULL)
797 enc = NULL;
798 else
799 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
800 }
801
802 #ifdef KSSL_DEBUG
803 fprintf(stderr, "tls1_enc(%d)\n", send);
804 #endif /* KSSL_DEBUG */
805
806 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
807 memmove(rec->data, rec->input, rec->length);
808 rec->input = rec->data;
809 ret = 1;
810 } else {
811 l = rec->length;
812 bs = EVP_CIPHER_block_size(ds->cipher);
813
814 if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
815 unsigned char buf[EVP_AEAD_TLS1_AAD_LEN], *seq;
816
817 seq = send ? s->s3->write_sequence : s->s3->read_sequence;
818
819 if (SSL_IS_DTLS(s)) {
820 unsigned char dtlsseq[9], *p = dtlsseq;
821
822 s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
823 memcpy(p, &seq[2], 6);
824 memcpy(buf, dtlsseq, 8);
825 } else {
826 memcpy(buf, seq, 8);
827 for (i = 7; i >= 0; i--) { /* increment */
828 ++seq[i];
829 if (seq[i] != 0)
830 break;
831 }
832 }
833
834 buf[8] = rec->type;
835 buf[9] = (unsigned char)(s->version >> 8);
836 buf[10] = (unsigned char)(s->version);
837 buf[11] = rec->length >> 8;
838 buf[12] = rec->length & 0xff;
839 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
840 EVP_AEAD_TLS1_AAD_LEN, buf);
841 if (pad <= 0)
842 return -1;
843 if (send) {
844 l += pad;
845 rec->length += pad;
846 }
847 } else if ((bs != 1) && send) {
848 i = bs - ((int)l % bs);
849
850 /* Add weird padding of upto 256 bytes */
851
852 /* we need to add 'i' padding bytes of value j */
853 j = i - 1;
854 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) {
855 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
856 j++;
857 }
858 for (k = (int)l; k < (int)(l + i); k++)
859 rec->input[k] = j;
860 l += i;
861 rec->length += i;
862 }
863 #ifdef KSSL_DEBUG
864 {
865 unsigned long ui;
866 fprintf(stderr,
867 "EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
868 ds, rec->data, rec->input, l);
869 fprintf(stderr,
870 "\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
871 ds->buf_len, ds->cipher->key_len, DES_KEY_SZ,
872 DES_SCHEDULE_SZ, ds->cipher->iv_len);
873 fprintf(stderr, "\t\tIV: ");
874 for (i = 0; i < ds->cipher->iv_len; i++)
875 fprintf(stderr, "%02X", ds->iv[i]);
876 fprintf(stderr, "\n");
877 fprintf(stderr, "\trec->input=");
878 for (ui = 0; ui < l; ui++)
879 fprintf(stderr, " %02x", rec->input[ui]);
880 fprintf(stderr, "\n");
881 }
882 #endif /* KSSL_DEBUG */
883
884 if (!send) {
885 if (l == 0 || l % bs != 0)
886 return 0;
887 }
888
889 i = EVP_Cipher(ds, rec->data, rec->input, l);
890 if ((EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_CUSTOM_CIPHER)
891 ? (i < 0)
892 : (i == 0))
893 return -1; /* AEAD can fail to verify MAC */
894 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) {
895 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
896 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
897 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
898 }
899 #ifdef KSSL_DEBUG
900 {
901 unsigned long i;
902 fprintf(stderr, "\trec->data=");
903 for (i = 0; i < l; i++)
904 fprintf(stderr, " %02x", rec->data[i]);
905 fprintf(stderr, "\n");
906 }
907 #endif /* KSSL_DEBUG */
908
909 ret = 1;
910 if (EVP_MD_CTX_md(s->read_hash) != NULL)
911 mac_size = EVP_MD_CTX_size(s->read_hash);
912 if ((bs != 1) && !send)
913 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
914 if (pad && !send)
915 rec->length -= pad;
916 }
917 return ret;
918 }
919
920 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
921 {
922 unsigned int ret;
923 EVP_MD_CTX ctx, *d = NULL;
924 int i;
925
926 if (s->s3->handshake_buffer)
927 if (!ssl3_digest_cached_records(s))
928 return 0;
929
930 for (i = 0; i < SSL_MAX_DIGEST; i++) {
931 if (s->s3->handshake_dgst[i]
932 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
933 d = s->s3->handshake_dgst[i];
934 break;
935 }
936 }
937 if (!d) {
938 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
939 return 0;
940 }
941
942 EVP_MD_CTX_init(&ctx);
943 if (EVP_MD_CTX_copy_ex(&ctx, d) <=0
944 || EVP_DigestFinal_ex(&ctx, out, &ret) <= 0)
945 ret = 0;
946 EVP_MD_CTX_cleanup(&ctx);
947 return ((int)ret);
948 }
949
950 int tls1_final_finish_mac(SSL *s,
951 const char *str, int slen, unsigned char *out)
952 {
953 unsigned int i;
954 EVP_MD_CTX ctx;
955 unsigned char buf[2 * EVP_MAX_MD_SIZE];
956 unsigned char *q, buf2[12];
957 int idx;
958 long mask;
959 int err = 0;
960 const EVP_MD *md;
961
962 q = buf;
963
964 if (s->s3->handshake_buffer)
965 if (!ssl3_digest_cached_records(s))
966 return 0;
967
968 EVP_MD_CTX_init(&ctx);
969
970 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
971 if (mask & ssl_get_algorithm2(s)) {
972 int hashsize = EVP_MD_size(md);
973 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
974 if (!hdgst || hashsize < 0
975 || hashsize > (int)(sizeof(buf) - (size_t)(q - buf))) {
976 /*
977 * internal error: 'buf' is too small for this cipersuite!
978 */
979 err = 1;
980 } else {
981 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
982 !EVP_DigestFinal_ex(&ctx, q, &i) ||
983 (i != (unsigned int)hashsize))
984 err = 1;
985 q += hashsize;
986 }
987 }
988 }
989
990 if (!tls1_PRF(ssl_get_algorithm2(s),
991 str, slen, buf, (int)(q - buf), NULL, 0, NULL, 0, NULL, 0,
992 s->session->master_key, s->session->master_key_length,
993 out, buf2, sizeof(buf2)))
994 err = 1;
995 EVP_MD_CTX_cleanup(&ctx);
996
997 OPENSSL_cleanse(buf, (int)(q - buf));
998 OPENSSL_cleanse(buf2, sizeof(buf2));
999 if (err)
1000 return 0;
1001 else
1002 return sizeof(buf2);
1003 }
1004
1005 int tls1_mac(SSL *ssl, unsigned char *md, int send)
1006 {
1007 SSL3_RECORD *rec;
1008 unsigned char *seq;
1009 EVP_MD_CTX *hash;
1010 size_t md_size, orig_len;
1011 int i;
1012 EVP_MD_CTX hmac, *mac_ctx;
1013 unsigned char header[13];
1014 int stream_mac = (send ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
1015 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
1016 int t;
1017
1018 if (send) {
1019 rec = &(ssl->s3->wrec);
1020 seq = &(ssl->s3->write_sequence[0]);
1021 hash = ssl->write_hash;
1022 } else {
1023 rec = &(ssl->s3->rrec);
1024 seq = &(ssl->s3->read_sequence[0]);
1025 hash = ssl->read_hash;
1026 }
1027
1028 t = EVP_MD_CTX_size(hash);
1029 OPENSSL_assert(t >= 0);
1030 md_size = t;
1031
1032 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1033 if (stream_mac) {
1034 mac_ctx = hash;
1035 } else {
1036 if (!EVP_MD_CTX_copy(&hmac, hash))
1037 return -1;
1038 mac_ctx = &hmac;
1039 }
1040
1041 if (SSL_IS_DTLS(ssl)) {
1042 unsigned char dtlsseq[8], *p = dtlsseq;
1043
1044 s2n(send ? ssl->d1->w_epoch : ssl->d1->r_epoch, p);
1045 memcpy(p, &seq[2], 6);
1046
1047 memcpy(header, dtlsseq, 8);
1048 } else
1049 memcpy(header, seq, 8);
1050
1051 /*
1052 * kludge: tls1_cbc_remove_padding passes padding length in rec->type
1053 */
1054 orig_len = rec->length + md_size + ((unsigned int)rec->type >> 8);
1055 rec->type &= 0xff;
1056
1057 header[8] = rec->type;
1058 header[9] = (unsigned char)(ssl->version >> 8);
1059 header[10] = (unsigned char)(ssl->version);
1060 header[11] = (rec->length) >> 8;
1061 header[12] = (rec->length) & 0xff;
1062
1063 if (!send &&
1064 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1065 ssl3_cbc_record_digest_supported(mac_ctx)) {
1066 /*
1067 * This is a CBC-encrypted record. We must avoid leaking any
1068 * timing-side channel information about how many blocks of data we
1069 * are hashing because that gives an attacker a timing-oracle.
1070 */
1071 /* Final param == not SSLv3 */
1072 if (ssl3_cbc_digest_record(mac_ctx,
1073 md, &md_size,
1074 header, rec->input,
1075 rec->length + md_size, orig_len,
1076 ssl->s3->read_mac_secret,
1077 ssl->s3->read_mac_secret_size, 0) <= 0) {
1078 if (!stream_mac)
1079 EVP_MD_CTX_cleanup(&hmac);
1080 return -1;
1081 }
1082 } else {
1083 if (EVP_DigestSignUpdate(mac_ctx, header, sizeof(header)) <= 0
1084 || EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length) <= 0
1085 || EVP_DigestSignFinal(mac_ctx, md, &md_size) <= 0) {
1086 if (!stream_mac)
1087 EVP_MD_CTX_cleanup(&hmac);
1088 return -1;
1089 }
1090 #ifdef OPENSSL_FIPS
1091 if (!send && FIPS_mode())
1092 tls_fips_digest_extra(ssl->enc_read_ctx,
1093 mac_ctx, rec->input, rec->length, orig_len);
1094 #endif
1095 }
1096
1097 if (!stream_mac)
1098 EVP_MD_CTX_cleanup(&hmac);
1099 #ifdef TLS_DEBUG
1100 fprintf(stderr, "seq=");
1101 {
1102 int z;
1103 for (z = 0; z < 8; z++)
1104 fprintf(stderr, "%02X ", seq[z]);
1105 fprintf(stderr, "\n");
1106 }
1107 fprintf(stderr, "rec=");
1108 {
1109 unsigned int z;
1110 for (z = 0; z < rec->length; z++)
1111 fprintf(stderr, "%02X ", rec->data[z]);
1112 fprintf(stderr, "\n");
1113 }
1114 #endif
1115
1116 if (!SSL_IS_DTLS(ssl)) {
1117 for (i = 7; i >= 0; i--) {
1118 ++seq[i];
1119 if (seq[i] != 0)
1120 break;
1121 }
1122 }
1123 #ifdef TLS_DEBUG
1124 {
1125 unsigned int z;
1126 for (z = 0; z < md_size; z++)
1127 fprintf(stderr, "%02X ", md[z]);
1128 fprintf(stderr, "\n");
1129 }
1130 #endif
1131 return (md_size);
1132 }
1133
1134 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1135 int len)
1136 {
1137 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1138 const void *co = NULL, *so = NULL;
1139 int col = 0, sol = 0;
1140
1141 #ifdef KSSL_DEBUG
1142 fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
1143 len);
1144 #endif /* KSSL_DEBUG */
1145
1146 #ifdef TLSEXT_TYPE_opaque_prf_input
1147 if (s->s3->client_opaque_prf_input != NULL
1148 && s->s3->server_opaque_prf_input != NULL
1149 && s->s3->client_opaque_prf_input_len > 0
1150 && s->s3->client_opaque_prf_input_len ==
1151 s->s3->server_opaque_prf_input_len) {
1152 co = s->s3->client_opaque_prf_input;
1153 col = s->s3->server_opaque_prf_input_len;
1154 so = s->s3->server_opaque_prf_input;
1155 /*
1156 * must be same as col (see
1157 * draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1)
1158 */
1159 sol = s->s3->client_opaque_prf_input_len;
1160 }
1161 #endif
1162
1163 tls1_PRF(ssl_get_algorithm2(s),
1164 TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1165 s->s3->client_random, SSL3_RANDOM_SIZE,
1166 co, col,
1167 s->s3->server_random, SSL3_RANDOM_SIZE,
1168 so, sol, p, len, s->session->master_key, buff, sizeof(buff));
1169 OPENSSL_cleanse(buff, sizeof(buff));
1170 #ifdef SSL_DEBUG
1171 fprintf(stderr, "Premaster Secret:\n");
1172 BIO_dump_fp(stderr, (char *)p, len);
1173 fprintf(stderr, "Client Random:\n");
1174 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1175 fprintf(stderr, "Server Random:\n");
1176 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1177 fprintf(stderr, "Master Secret:\n");
1178 BIO_dump_fp(stderr, (char *)s->session->master_key,
1179 SSL3_MASTER_SECRET_SIZE);
1180 #endif
1181
1182 #ifdef OPENSSL_SSL_TRACE_CRYPTO
1183 if (s->msg_callback) {
1184 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1185 p, len, s, s->msg_callback_arg);
1186 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1187 s->s3->client_random, SSL3_RANDOM_SIZE,
1188 s, s->msg_callback_arg);
1189 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1190 s->s3->server_random, SSL3_RANDOM_SIZE,
1191 s, s->msg_callback_arg);
1192 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1193 s->session->master_key,
1194 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
1195 }
1196 #endif
1197
1198 #ifdef KSSL_DEBUG
1199 fprintf(stderr, "tls1_generate_master_secret() complete\n");
1200 #endif /* KSSL_DEBUG */
1201 return (SSL3_MASTER_SECRET_SIZE);
1202 }
1203
1204 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1205 const char *label, size_t llen,
1206 const unsigned char *context,
1207 size_t contextlen, int use_context)
1208 {
1209 unsigned char *buff;
1210 unsigned char *val = NULL;
1211 size_t vallen, currentvalpos;
1212 int rv;
1213
1214 #ifdef KSSL_DEBUG
1215 fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
1216 s, out, olen, label, llen, context, contextlen);
1217 #endif /* KSSL_DEBUG */
1218
1219 buff = OPENSSL_malloc(olen);
1220 if (buff == NULL)
1221 goto err2;
1222
1223 /*
1224 * construct PRF arguments we construct the PRF argument ourself rather
1225 * than passing separate values into the TLS PRF to ensure that the
1226 * concatenation of values does not create a prohibited label.
1227 */
1228 vallen = llen + SSL3_RANDOM_SIZE * 2;
1229 if (use_context) {
1230 vallen += 2 + contextlen;
1231 }
1232
1233 val = OPENSSL_malloc(vallen);
1234 if (val == NULL)
1235 goto err2;
1236 currentvalpos = 0;
1237 memcpy(val + currentvalpos, (unsigned char *)label, llen);
1238 currentvalpos += llen;
1239 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1240 currentvalpos += SSL3_RANDOM_SIZE;
1241 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1242 currentvalpos += SSL3_RANDOM_SIZE;
1243
1244 if (use_context) {
1245 val[currentvalpos] = (contextlen >> 8) & 0xff;
1246 currentvalpos++;
1247 val[currentvalpos] = contextlen & 0xff;
1248 currentvalpos++;
1249 if ((contextlen > 0) || (context != NULL)) {
1250 memcpy(val + currentvalpos, context, contextlen);
1251 }
1252 }
1253
1254 /*
1255 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
1256 * label len) = 15, so size of val > max(prohibited label len) = 15 and
1257 * the comparisons won't have buffer overflow
1258 */
1259 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1260 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1261 goto err1;
1262 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1263 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1264 goto err1;
1265 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1266 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1267 goto err1;
1268 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1269 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1270 goto err1;
1271
1272 rv = tls1_PRF(ssl_get_algorithm2(s),
1273 val, vallen,
1274 NULL, 0,
1275 NULL, 0,
1276 NULL, 0,
1277 NULL, 0,
1278 s->session->master_key, s->session->master_key_length,
1279 out, buff, olen);
1280 OPENSSL_cleanse(val, vallen);
1281 OPENSSL_cleanse(buff, olen);
1282
1283 #ifdef KSSL_DEBUG
1284 fprintf(stderr, "tls1_export_keying_material() complete\n");
1285 #endif /* KSSL_DEBUG */
1286 goto ret;
1287 err1:
1288 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
1289 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1290 rv = 0;
1291 goto ret;
1292 err2:
1293 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1294 rv = 0;
1295 ret:
1296 if (buff != NULL)
1297 OPENSSL_free(buff);
1298 if (val != NULL)
1299 OPENSSL_free(val);
1300 return (rv);
1301 }
1302
1303 int tls1_alert_code(int code)
1304 {
1305 switch (code) {
1306 case SSL_AD_CLOSE_NOTIFY:
1307 return (SSL3_AD_CLOSE_NOTIFY);
1308 case SSL_AD_UNEXPECTED_MESSAGE:
1309 return (SSL3_AD_UNEXPECTED_MESSAGE);
1310 case SSL_AD_BAD_RECORD_MAC:
1311 return (SSL3_AD_BAD_RECORD_MAC);
1312 case SSL_AD_DECRYPTION_FAILED:
1313 return (TLS1_AD_DECRYPTION_FAILED);
1314 case SSL_AD_RECORD_OVERFLOW:
1315 return (TLS1_AD_RECORD_OVERFLOW);
1316 case SSL_AD_DECOMPRESSION_FAILURE:
1317 return (SSL3_AD_DECOMPRESSION_FAILURE);
1318 case SSL_AD_HANDSHAKE_FAILURE:
1319 return (SSL3_AD_HANDSHAKE_FAILURE);
1320 case SSL_AD_NO_CERTIFICATE:
1321 return (-1);
1322 case SSL_AD_BAD_CERTIFICATE:
1323 return (SSL3_AD_BAD_CERTIFICATE);
1324 case SSL_AD_UNSUPPORTED_CERTIFICATE:
1325 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1326 case SSL_AD_CERTIFICATE_REVOKED:
1327 return (SSL3_AD_CERTIFICATE_REVOKED);
1328 case SSL_AD_CERTIFICATE_EXPIRED:
1329 return (SSL3_AD_CERTIFICATE_EXPIRED);
1330 case SSL_AD_CERTIFICATE_UNKNOWN:
1331 return (SSL3_AD_CERTIFICATE_UNKNOWN);
1332 case SSL_AD_ILLEGAL_PARAMETER:
1333 return (SSL3_AD_ILLEGAL_PARAMETER);
1334 case SSL_AD_UNKNOWN_CA:
1335 return (TLS1_AD_UNKNOWN_CA);
1336 case SSL_AD_ACCESS_DENIED:
1337 return (TLS1_AD_ACCESS_DENIED);
1338 case SSL_AD_DECODE_ERROR:
1339 return (TLS1_AD_DECODE_ERROR);
1340 case SSL_AD_DECRYPT_ERROR:
1341 return (TLS1_AD_DECRYPT_ERROR);
1342 case SSL_AD_EXPORT_RESTRICTION:
1343 return (TLS1_AD_EXPORT_RESTRICTION);
1344 case SSL_AD_PROTOCOL_VERSION:
1345 return (TLS1_AD_PROTOCOL_VERSION);
1346 case SSL_AD_INSUFFICIENT_SECURITY:
1347 return (TLS1_AD_INSUFFICIENT_SECURITY);
1348 case SSL_AD_INTERNAL_ERROR:
1349 return (TLS1_AD_INTERNAL_ERROR);
1350 case SSL_AD_USER_CANCELLED:
1351 return (TLS1_AD_USER_CANCELLED);
1352 case SSL_AD_NO_RENEGOTIATION:
1353 return (TLS1_AD_NO_RENEGOTIATION);
1354 case SSL_AD_UNSUPPORTED_EXTENSION:
1355 return (TLS1_AD_UNSUPPORTED_EXTENSION);
1356 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1357 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1358 case SSL_AD_UNRECOGNIZED_NAME:
1359 return (TLS1_AD_UNRECOGNIZED_NAME);
1360 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1361 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1362 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1363 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1364 case SSL_AD_UNKNOWN_PSK_IDENTITY:
1365 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1366 case SSL_AD_INAPPROPRIATE_FALLBACK:
1367 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1368 #if 0
1369 /* not appropriate for TLS, not used for DTLS */
1370 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE:
1371 return (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1372 #endif
1373 default:
1374 return (-1);
1375 }
1376 }