]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
906029c8fc4aca1b1170fbb3e794559980b39a34
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147
148 /* seed1 through seed5 are virtually concatenated */
149 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
150 int sec_len,
151 const void *seed1, int seed1_len,
152 const void *seed2, int seed2_len,
153 const void *seed3, int seed3_len,
154 const void *seed4, int seed4_len,
155 const void *seed5, int seed5_len,
156 unsigned char *out, int olen)
157 {
158 int chunk;
159 size_t j;
160 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
161 EVP_PKEY *mac_key;
162 unsigned char A1[EVP_MAX_MD_SIZE];
163 size_t A1_len;
164 int ret = 0;
165
166 chunk = EVP_MD_size(md);
167 OPENSSL_assert(chunk >= 0);
168
169 EVP_MD_CTX_init(&ctx);
170 EVP_MD_CTX_init(&ctx_tmp);
171 EVP_MD_CTX_init(&ctx_init);
172 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
173 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
174 if (!mac_key)
175 goto err;
176 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
177 goto err;
178 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
179 goto err;
180 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
181 goto err;
182 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
183 goto err;
184 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
185 goto err;
186 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
187 goto err;
188 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
189 goto err;
190 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
191 goto err;
192
193 for (;;) {
194 /* Reinit mac contexts */
195 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
196 goto err;
197 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
198 goto err;
199 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
200 goto err;
201 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
202 goto err;
203 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
204 goto err;
205 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
206 goto err;
207 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
208 goto err;
209 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
210 goto err;
211
212 if (olen > chunk) {
213 if (!EVP_DigestSignFinal(&ctx, out, &j))
214 goto err;
215 out += j;
216 olen -= j;
217 /* calc the next A1 value */
218 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
219 goto err;
220 } else { /* last one */
221
222 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
223 goto err;
224 memcpy(out, A1, olen);
225 break;
226 }
227 }
228 ret = 1;
229 err:
230 EVP_PKEY_free(mac_key);
231 EVP_MD_CTX_cleanup(&ctx);
232 EVP_MD_CTX_cleanup(&ctx_tmp);
233 EVP_MD_CTX_cleanup(&ctx_init);
234 OPENSSL_cleanse(A1, sizeof(A1));
235 return ret;
236 }
237
238 /* seed1 through seed5 are virtually concatenated */
239 static int tls1_PRF(long digest_mask,
240 const void *seed1, int seed1_len,
241 const void *seed2, int seed2_len,
242 const void *seed3, int seed3_len,
243 const void *seed4, int seed4_len,
244 const void *seed5, int seed5_len,
245 const unsigned char *sec, int slen,
246 unsigned char *out1, unsigned char *out2, int olen)
247 {
248 int len, i, idx, count;
249 const unsigned char *S1;
250 long m;
251 const EVP_MD *md;
252 int ret = 0;
253
254 /* Count number of digests and partition sec evenly */
255 count = 0;
256 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
257 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
258 count++;
259 }
260 if (!count) {
261 /* Should never happen */
262 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
263 goto err;
264 }
265 len = slen / count;
266 if (count == 1)
267 slen = 0;
268 S1 = sec;
269 memset(out1, 0, olen);
270 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
271 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
272 if (!md) {
273 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
274 goto err;
275 }
276 if (!tls1_P_hash(md, S1, len + (slen & 1),
277 seed1, seed1_len, seed2, seed2_len, seed3,
278 seed3_len, seed4, seed4_len, seed5, seed5_len,
279 out2, olen))
280 goto err;
281 S1 += len;
282 for (i = 0; i < olen; i++) {
283 out1[i] ^= out2[i];
284 }
285 }
286 }
287 ret = 1;
288 err:
289 return ret;
290 }
291
292 static int tls1_generate_key_block(SSL *s, unsigned char *km,
293 unsigned char *tmp, int num)
294 {
295 int ret;
296 ret = tls1_PRF(ssl_get_algorithm2(s),
297 TLS_MD_KEY_EXPANSION_CONST,
298 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
299 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
300 NULL, 0, NULL, 0, s->session->master_key,
301 s->session->master_key_length, km, tmp, num);
302
303 return ret;
304 }
305
306 int tls1_change_cipher_state(SSL *s, int which)
307 {
308 static const unsigned char empty[] = "";
309 unsigned char *p, *mac_secret;
310 unsigned char *exp_label;
311 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
312 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
313 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
314 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
315 unsigned char *ms, *key, *iv;
316 int client_write;
317 EVP_CIPHER_CTX *dd;
318 const EVP_CIPHER *c;
319 #ifndef OPENSSL_NO_COMP
320 const SSL_COMP *comp;
321 #endif
322 const EVP_MD *m;
323 int mac_type;
324 int *mac_secret_size;
325 EVP_MD_CTX *mac_ctx;
326 EVP_PKEY *mac_key;
327 int is_export, n, i, j, k, exp_label_len, cl;
328 int reuse_dd = 0;
329
330 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
331 c = s->s3->tmp.new_sym_enc;
332 m = s->s3->tmp.new_hash;
333 mac_type = s->s3->tmp.new_mac_pkey_type;
334 #ifndef OPENSSL_NO_COMP
335 comp = s->s3->tmp.new_compression;
336 #endif
337
338 if (which & SSL3_CC_READ) {
339 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
340 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
341 else
342 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
343
344 if (s->enc_read_ctx != NULL)
345 reuse_dd = 1;
346 else if ((s->enc_read_ctx =
347 OPENSSL_malloc(sizeof(*s->enc_read_ctx))) == NULL)
348 goto err;
349 else
350 /*
351 * make sure it's intialized in case we exit later with an error
352 */
353 EVP_CIPHER_CTX_init(s->enc_read_ctx);
354 dd = s->enc_read_ctx;
355 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
356 if (mac_ctx == NULL)
357 goto err;
358 #ifndef OPENSSL_NO_COMP
359 COMP_CTX_free(s->expand);
360 s->expand = NULL;
361 if (comp != NULL) {
362 s->expand = COMP_CTX_new(comp->method);
363 if (s->expand == NULL) {
364 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
365 SSL_R_COMPRESSION_LIBRARY_ERROR);
366 goto err2;
367 }
368 if (!RECORD_LAYER_setup_comp_buffer(&s->rlayer))
369 goto err;
370 }
371 #endif
372 /*
373 * this is done by dtls1_reset_seq_numbers for DTLS
374 */
375 if (!SSL_IS_DTLS(s))
376 RECORD_LAYER_reset_read_sequence(&s->rlayer);
377 mac_secret = &(s->s3->read_mac_secret[0]);
378 mac_secret_size = &(s->s3->read_mac_secret_size);
379 } else {
380 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
381 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
382 else
383 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
384 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
385 reuse_dd = 1;
386 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
387 goto err;
388 dd = s->enc_write_ctx;
389 if (SSL_IS_DTLS(s)) {
390 mac_ctx = EVP_MD_CTX_create();
391 if (mac_ctx == NULL)
392 goto err;
393 s->write_hash = mac_ctx;
394 } else {
395 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
396 if (mac_ctx == NULL)
397 goto err;
398 }
399 #ifndef OPENSSL_NO_COMP
400 COMP_CTX_free(s->compress);
401 s->compress = NULL;
402 if (comp != NULL) {
403 s->compress = COMP_CTX_new(comp->method);
404 if (s->compress == NULL) {
405 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
406 SSL_R_COMPRESSION_LIBRARY_ERROR);
407 goto err2;
408 }
409 }
410 #endif
411 /*
412 * this is done by dtls1_reset_seq_numbers for DTLS
413 */
414 if (!SSL_IS_DTLS(s))
415 RECORD_LAYER_reset_write_sequence(&s->rlayer);
416 mac_secret = &(s->s3->write_mac_secret[0]);
417 mac_secret_size = &(s->s3->write_mac_secret_size);
418 }
419
420 if (reuse_dd)
421 EVP_CIPHER_CTX_cleanup(dd);
422
423 p = s->s3->tmp.key_block;
424 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
425
426 cl = EVP_CIPHER_key_length(c);
427 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
428 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
429 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
430 /* If GCM/CCM mode only part of IV comes from PRF */
431 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
432 k = EVP_GCM_TLS_FIXED_IV_LEN;
433 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
434 k = EVP_CCM_TLS_FIXED_IV_LEN;
435 else
436 k = EVP_CIPHER_iv_length(c);
437 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
438 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
439 ms = &(p[0]);
440 n = i + i;
441 key = &(p[n]);
442 n += j + j;
443 iv = &(p[n]);
444 n += k + k;
445 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
446 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
447 client_write = 1;
448 } else {
449 n = i;
450 ms = &(p[n]);
451 n += i + j;
452 key = &(p[n]);
453 n += j + k;
454 iv = &(p[n]);
455 n += k;
456 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
457 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
458 client_write = 0;
459 }
460
461 if (n > s->s3->tmp.key_block_length) {
462 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
463 goto err2;
464 }
465
466 memcpy(mac_secret, ms, i);
467
468 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
469 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
470 mac_secret, *mac_secret_size);
471 if (mac_key == NULL
472 || EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key) <= 0) {
473 EVP_PKEY_free(mac_key);
474 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
475 goto err2;
476 }
477 EVP_PKEY_free(mac_key);
478 }
479 #ifdef TLS_DEBUG
480 printf("which = %04X\nmac key=", which);
481 {
482 int z;
483 for (z = 0; z < i; z++)
484 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
485 }
486 #endif
487 if (is_export) {
488 /*
489 * In here I set both the read and write key/iv to the same value
490 * since only the correct one will be used :-).
491 */
492 if (!tls1_PRF(ssl_get_algorithm2(s),
493 exp_label, exp_label_len,
494 s->s3->client_random, SSL3_RANDOM_SIZE,
495 s->s3->server_random, SSL3_RANDOM_SIZE,
496 NULL, 0, NULL, 0,
497 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
498 goto err2;
499 key = tmp1;
500
501 if (k > 0) {
502 if (!tls1_PRF(ssl_get_algorithm2(s),
503 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
504 s->s3->client_random, SSL3_RANDOM_SIZE,
505 s->s3->server_random, SSL3_RANDOM_SIZE,
506 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
507 goto err2;
508 if (client_write)
509 iv = iv1;
510 else
511 iv = &(iv1[k]);
512 }
513 }
514
515 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
516 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
517 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
518 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
519 goto err2;
520 }
521 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
522 int taglen;
523 if (s->s3->tmp.new_cipher->algorithm_enc & (SSL_AES128CCM8|SSL_AES256CCM8))
524 taglen = 8;
525 else
526 taglen = 16;
527 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
528 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
529 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
530 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, k, iv)
531 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
532 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
533 goto err2;
534 }
535 } else {
536 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
537 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
538 goto err2;
539 }
540 }
541 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
542 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
543 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
544 *mac_secret_size, mac_secret)) {
545 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
546 goto err2;
547 }
548 #ifdef OPENSSL_SSL_TRACE_CRYPTO
549 if (s->msg_callback) {
550 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
551 if (*mac_secret_size)
552 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
553 mac_secret, *mac_secret_size,
554 s, s->msg_callback_arg);
555 if (c->key_len)
556 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
557 key, c->key_len, s, s->msg_callback_arg);
558 if (k) {
559 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
560 wh |= TLS1_RT_CRYPTO_FIXED_IV;
561 else
562 wh |= TLS1_RT_CRYPTO_IV;
563 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
564 }
565 }
566 #endif
567
568 #ifdef TLS_DEBUG
569 printf("which = %04X\nkey=", which);
570 {
571 int z;
572 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
573 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
574 }
575 printf("\niv=");
576 {
577 int z;
578 for (z = 0; z < k; z++)
579 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
580 }
581 printf("\n");
582 #endif
583
584 OPENSSL_cleanse(tmp1, sizeof(tmp1));
585 OPENSSL_cleanse(tmp2, sizeof(tmp1));
586 OPENSSL_cleanse(iv1, sizeof(iv1));
587 OPENSSL_cleanse(iv2, sizeof(iv2));
588 return (1);
589 err:
590 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
591 err2:
592 OPENSSL_cleanse(tmp1, sizeof(tmp1));
593 OPENSSL_cleanse(tmp2, sizeof(tmp1));
594 OPENSSL_cleanse(iv1, sizeof(iv1));
595 OPENSSL_cleanse(iv2, sizeof(iv2));
596 return (0);
597 }
598
599 int tls1_setup_key_block(SSL *s)
600 {
601 unsigned char *p1, *p2 = NULL;
602 const EVP_CIPHER *c;
603 const EVP_MD *hash;
604 int num;
605 SSL_COMP *comp;
606 int mac_type = NID_undef, mac_secret_size = 0;
607 int ret = 0;
608
609 if (s->s3->tmp.key_block_length != 0)
610 return (1);
611
612 if (!ssl_cipher_get_evp
613 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
614 SSL_USE_ETM(s))) {
615 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
616 return (0);
617 }
618
619 s->s3->tmp.new_sym_enc = c;
620 s->s3->tmp.new_hash = hash;
621 s->s3->tmp.new_mac_pkey_type = mac_type;
622 s->s3->tmp.new_mac_secret_size = mac_secret_size;
623 num =
624 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
625 num *= 2;
626
627 ssl3_cleanup_key_block(s);
628
629 if ((p1 = OPENSSL_malloc(num)) == NULL) {
630 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
631 goto err;
632 }
633
634 s->s3->tmp.key_block_length = num;
635 s->s3->tmp.key_block = p1;
636
637 if ((p2 = OPENSSL_malloc(num)) == NULL) {
638 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
639 OPENSSL_free(p1);
640 goto err;
641 }
642 #ifdef TLS_DEBUG
643 printf("client random\n");
644 {
645 int z;
646 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
647 printf("%02X%c", s->s3->client_random[z],
648 ((z + 1) % 16) ? ' ' : '\n');
649 }
650 printf("server random\n");
651 {
652 int z;
653 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
654 printf("%02X%c", s->s3->server_random[z],
655 ((z + 1) % 16) ? ' ' : '\n');
656 }
657 printf("master key\n");
658 {
659 int z;
660 for (z = 0; z < s->session->master_key_length; z++)
661 printf("%02X%c", s->session->master_key[z],
662 ((z + 1) % 16) ? ' ' : '\n');
663 }
664 #endif
665 if (!tls1_generate_key_block(s, p1, p2, num))
666 goto err;
667 #ifdef TLS_DEBUG
668 printf("\nkey block\n");
669 {
670 int z;
671 for (z = 0; z < num; z++)
672 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
673 }
674 #endif
675
676 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
677 && s->method->version <= TLS1_VERSION) {
678 /*
679 * enable vulnerability countermeasure for CBC ciphers with known-IV
680 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
681 */
682 s->s3->need_empty_fragments = 1;
683
684 if (s->session->cipher != NULL) {
685 if (s->session->cipher->algorithm_enc == SSL_eNULL)
686 s->s3->need_empty_fragments = 0;
687
688 #ifndef OPENSSL_NO_RC4
689 if (s->session->cipher->algorithm_enc == SSL_RC4)
690 s->s3->need_empty_fragments = 0;
691 #endif
692 }
693 }
694
695 ret = 1;
696 err:
697 OPENSSL_clear_free(p2, num);
698 return (ret);
699 }
700
701 int tls1_final_finish_mac(SSL *s, const char *str, int slen,
702 unsigned char *out)
703 {
704 int hashlen;
705 unsigned char hash[2 * EVP_MAX_MD_SIZE];
706 unsigned char buf2[12];
707
708 if (!ssl3_digest_cached_records(s, 0))
709 return 0;
710
711 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
712
713 if (hashlen == 0)
714 return 0;
715
716 if (!tls1_PRF(ssl_get_algorithm2(s),
717 str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
718 s->session->master_key, s->session->master_key_length,
719 out, buf2, sizeof buf2))
720 return 0;
721 OPENSSL_cleanse(hash, hashlen);
722 OPENSSL_cleanse(buf2, sizeof(buf2));
723 return sizeof(buf2);
724 }
725
726 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
727 int len)
728 {
729 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
730
731 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
732 unsigned char hash[EVP_MAX_MD_SIZE * 2];
733 int hashlen;
734 /* Digest cached records keeping record buffer (if present):
735 * this wont affect client auth because we're freezing the buffer
736 * at the same point (after client key exchange and before certificate
737 * verify)
738 */
739 if (!ssl3_digest_cached_records(s, 1))
740 return -1;
741 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
742 #ifdef SSL_DEBUG
743 fprintf(stderr, "Handshake hashes:\n");
744 BIO_dump_fp(stderr, (char *)hash, hashlen);
745 #endif
746 tls1_PRF(ssl_get_algorithm2(s),
747 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
748 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
749 hash, hashlen,
750 NULL, 0,
751 NULL, 0,
752 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
753 OPENSSL_cleanse(hash, hashlen);
754 } else {
755 tls1_PRF(ssl_get_algorithm2(s),
756 TLS_MD_MASTER_SECRET_CONST,
757 TLS_MD_MASTER_SECRET_CONST_SIZE,
758 s->s3->client_random, SSL3_RANDOM_SIZE,
759 NULL, 0,
760 s->s3->server_random, SSL3_RANDOM_SIZE,
761 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
762 }
763 OPENSSL_cleanse(buff, sizeof buff);
764 #ifdef SSL_DEBUG
765 fprintf(stderr, "Premaster Secret:\n");
766 BIO_dump_fp(stderr, (char *)p, len);
767 fprintf(stderr, "Client Random:\n");
768 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
769 fprintf(stderr, "Server Random:\n");
770 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
771 fprintf(stderr, "Master Secret:\n");
772 BIO_dump_fp(stderr, (char *)s->session->master_key,
773 SSL3_MASTER_SECRET_SIZE);
774 #endif
775
776 #ifdef OPENSSL_SSL_TRACE_CRYPTO
777 if (s->msg_callback) {
778 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
779 p, len, s, s->msg_callback_arg);
780 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
781 s->s3->client_random, SSL3_RANDOM_SIZE,
782 s, s->msg_callback_arg);
783 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
784 s->s3->server_random, SSL3_RANDOM_SIZE,
785 s, s->msg_callback_arg);
786 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
787 s->session->master_key,
788 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
789 }
790 #endif
791
792 return (SSL3_MASTER_SECRET_SIZE);
793 }
794
795 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
796 const char *label, size_t llen,
797 const unsigned char *context,
798 size_t contextlen, int use_context)
799 {
800 unsigned char *buff;
801 unsigned char *val = NULL;
802 size_t vallen = 0, currentvalpos;
803 int rv;
804
805 buff = OPENSSL_malloc(olen);
806 if (buff == NULL)
807 goto err2;
808
809 /*
810 * construct PRF arguments we construct the PRF argument ourself rather
811 * than passing separate values into the TLS PRF to ensure that the
812 * concatenation of values does not create a prohibited label.
813 */
814 vallen = llen + SSL3_RANDOM_SIZE * 2;
815 if (use_context) {
816 vallen += 2 + contextlen;
817 }
818
819 val = OPENSSL_malloc(vallen);
820 if (val == NULL)
821 goto err2;
822 currentvalpos = 0;
823 memcpy(val + currentvalpos, (unsigned char *)label, llen);
824 currentvalpos += llen;
825 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
826 currentvalpos += SSL3_RANDOM_SIZE;
827 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
828 currentvalpos += SSL3_RANDOM_SIZE;
829
830 if (use_context) {
831 val[currentvalpos] = (contextlen >> 8) & 0xff;
832 currentvalpos++;
833 val[currentvalpos] = contextlen & 0xff;
834 currentvalpos++;
835 if ((contextlen > 0) || (context != NULL)) {
836 memcpy(val + currentvalpos, context, contextlen);
837 }
838 }
839
840 /*
841 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
842 * label len) = 15, so size of val > max(prohibited label len) = 15 and
843 * the comparisons won't have buffer overflow
844 */
845 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
846 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
847 goto err1;
848 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
849 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
850 goto err1;
851 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
852 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
853 goto err1;
854 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
855 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
856 goto err1;
857 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
858 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
859 goto err1;
860
861 rv = tls1_PRF(ssl_get_algorithm2(s),
862 val, vallen,
863 NULL, 0,
864 NULL, 0,
865 NULL, 0,
866 NULL, 0,
867 s->session->master_key, s->session->master_key_length,
868 out, buff, olen);
869
870 goto ret;
871 err1:
872 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
873 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
874 rv = 0;
875 goto ret;
876 err2:
877 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
878 rv = 0;
879 ret:
880 CRYPTO_clear_free(val, vallen);
881 CRYPTO_clear_free(buff, olen);
882 return (rv);
883 }
884
885 int tls1_alert_code(int code)
886 {
887 switch (code) {
888 case SSL_AD_CLOSE_NOTIFY:
889 return (SSL3_AD_CLOSE_NOTIFY);
890 case SSL_AD_UNEXPECTED_MESSAGE:
891 return (SSL3_AD_UNEXPECTED_MESSAGE);
892 case SSL_AD_BAD_RECORD_MAC:
893 return (SSL3_AD_BAD_RECORD_MAC);
894 case SSL_AD_DECRYPTION_FAILED:
895 return (TLS1_AD_DECRYPTION_FAILED);
896 case SSL_AD_RECORD_OVERFLOW:
897 return (TLS1_AD_RECORD_OVERFLOW);
898 case SSL_AD_DECOMPRESSION_FAILURE:
899 return (SSL3_AD_DECOMPRESSION_FAILURE);
900 case SSL_AD_HANDSHAKE_FAILURE:
901 return (SSL3_AD_HANDSHAKE_FAILURE);
902 case SSL_AD_NO_CERTIFICATE:
903 return (-1);
904 case SSL_AD_BAD_CERTIFICATE:
905 return (SSL3_AD_BAD_CERTIFICATE);
906 case SSL_AD_UNSUPPORTED_CERTIFICATE:
907 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
908 case SSL_AD_CERTIFICATE_REVOKED:
909 return (SSL3_AD_CERTIFICATE_REVOKED);
910 case SSL_AD_CERTIFICATE_EXPIRED:
911 return (SSL3_AD_CERTIFICATE_EXPIRED);
912 case SSL_AD_CERTIFICATE_UNKNOWN:
913 return (SSL3_AD_CERTIFICATE_UNKNOWN);
914 case SSL_AD_ILLEGAL_PARAMETER:
915 return (SSL3_AD_ILLEGAL_PARAMETER);
916 case SSL_AD_UNKNOWN_CA:
917 return (TLS1_AD_UNKNOWN_CA);
918 case SSL_AD_ACCESS_DENIED:
919 return (TLS1_AD_ACCESS_DENIED);
920 case SSL_AD_DECODE_ERROR:
921 return (TLS1_AD_DECODE_ERROR);
922 case SSL_AD_DECRYPT_ERROR:
923 return (TLS1_AD_DECRYPT_ERROR);
924 case SSL_AD_EXPORT_RESTRICTION:
925 return (TLS1_AD_EXPORT_RESTRICTION);
926 case SSL_AD_PROTOCOL_VERSION:
927 return (TLS1_AD_PROTOCOL_VERSION);
928 case SSL_AD_INSUFFICIENT_SECURITY:
929 return (TLS1_AD_INSUFFICIENT_SECURITY);
930 case SSL_AD_INTERNAL_ERROR:
931 return (TLS1_AD_INTERNAL_ERROR);
932 case SSL_AD_USER_CANCELLED:
933 return (TLS1_AD_USER_CANCELLED);
934 case SSL_AD_NO_RENEGOTIATION:
935 return (TLS1_AD_NO_RENEGOTIATION);
936 case SSL_AD_UNSUPPORTED_EXTENSION:
937 return (TLS1_AD_UNSUPPORTED_EXTENSION);
938 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
939 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
940 case SSL_AD_UNRECOGNIZED_NAME:
941 return (TLS1_AD_UNRECOGNIZED_NAME);
942 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
943 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
944 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
945 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
946 case SSL_AD_UNKNOWN_PSK_IDENTITY:
947 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
948 case SSL_AD_INAPPROPRIATE_FALLBACK:
949 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
950 default:
951 return (-1);
952 }
953 }