]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
Remove support for opaque-prf
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 # include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
159 unsigned char *out, int olen)
160 {
161 int chunk;
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
164 EVP_PKEY *mac_key;
165 unsigned char A1[EVP_MAX_MD_SIZE];
166 size_t A1_len;
167 int ret = 0;
168
169 chunk = EVP_MD_size(md);
170 OPENSSL_assert(chunk >= 0);
171
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
174 EVP_MD_CTX_init(&ctx_init);
175 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
178 goto err;
179 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
180 goto err;
181 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
182 goto err;
183 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184 goto err;
185 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186 goto err;
187 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188 goto err;
189 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190 goto err;
191 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194 goto err;
195
196 for (;;) {
197 /* Reinit mac contexts */
198 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
199 goto err;
200 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
201 goto err;
202 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
203 goto err;
204 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
205 goto err;
206 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
207 goto err;
208 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
209 goto err;
210 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
211 goto err;
212 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
213 goto err;
214
215 if (olen > chunk) {
216 if (!EVP_DigestSignFinal(&ctx, out, &j))
217 goto err;
218 out += j;
219 olen -= j;
220 /* calc the next A1 value */
221 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
222 goto err;
223 } else { /* last one */
224
225 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
226 goto err;
227 memcpy(out, A1, olen);
228 break;
229 }
230 }
231 ret = 1;
232 err:
233 EVP_PKEY_free(mac_key);
234 EVP_MD_CTX_cleanup(&ctx);
235 EVP_MD_CTX_cleanup(&ctx_tmp);
236 EVP_MD_CTX_cleanup(&ctx_init);
237 OPENSSL_cleanse(A1, sizeof(A1));
238 return ret;
239 }
240
241 /* seed1 through seed5 are virtually concatenated */
242 static int tls1_PRF(long digest_mask,
243 const void *seed1, int seed1_len,
244 const void *seed2, int seed2_len,
245 const void *seed3, int seed3_len,
246 const void *seed4, int seed4_len,
247 const void *seed5, int seed5_len,
248 const unsigned char *sec, int slen,
249 unsigned char *out1, unsigned char *out2, int olen)
250 {
251 int len, i, idx, count;
252 const unsigned char *S1;
253 long m;
254 const EVP_MD *md;
255 int ret = 0;
256
257 /* Count number of digests and partition sec evenly */
258 count = 0;
259 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
260 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
261 count++;
262 }
263 len = slen / count;
264 if (count == 1)
265 slen = 0;
266 S1 = sec;
267 memset(out1, 0, olen);
268 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
269 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
270 if (!md) {
271 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
272 goto err;
273 }
274 if (!tls1_P_hash(md, S1, len + (slen & 1),
275 seed1, seed1_len, seed2, seed2_len, seed3,
276 seed3_len, seed4, seed4_len, seed5, seed5_len,
277 out2, olen))
278 goto err;
279 S1 += len;
280 for (i = 0; i < olen; i++) {
281 out1[i] ^= out2[i];
282 }
283 }
284 }
285 ret = 1;
286 err:
287 return ret;
288 }
289
290 static int tls1_generate_key_block(SSL *s, unsigned char *km,
291 unsigned char *tmp, int num)
292 {
293 int ret;
294 ret = tls1_PRF(ssl_get_algorithm2(s),
295 TLS_MD_KEY_EXPANSION_CONST,
296 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
297 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
298 NULL, 0, NULL, 0, s->session->master_key,
299 s->session->master_key_length, km, tmp, num);
300 #ifdef KSSL_DEBUG
301 fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
302 s->session->master_key_length);
303 {
304 int i;
305 for (i = 0; i < s->session->master_key_length; i++) {
306 fprintf(stderr, "%02X", s->session->master_key[i]);
307 }
308 fprintf(stderr, "\n");
309 }
310 #endif /* KSSL_DEBUG */
311 return ret;
312 }
313
314 int tls1_change_cipher_state(SSL *s, int which)
315 {
316 static const unsigned char empty[] = "";
317 unsigned char *p, *mac_secret;
318 unsigned char *exp_label;
319 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
320 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
321 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
322 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
323 unsigned char *ms, *key, *iv;
324 int client_write;
325 EVP_CIPHER_CTX *dd;
326 const EVP_CIPHER *c;
327 #ifndef OPENSSL_NO_COMP
328 const SSL_COMP *comp;
329 #endif
330 const EVP_MD *m;
331 int mac_type;
332 int *mac_secret_size;
333 EVP_MD_CTX *mac_ctx;
334 EVP_PKEY *mac_key;
335 int is_export, n, i, j, k, exp_label_len, cl;
336 int reuse_dd = 0;
337
338 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
339 c = s->s3->tmp.new_sym_enc;
340 m = s->s3->tmp.new_hash;
341 mac_type = s->s3->tmp.new_mac_pkey_type;
342 #ifndef OPENSSL_NO_COMP
343 comp = s->s3->tmp.new_compression;
344 #endif
345
346 #ifdef KSSL_DEBUG
347 fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
348 fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
349 s->s3->tmp.new_cipher->algorithm_mkey,
350 s->s3->tmp.new_cipher->algorithm_auth, comp);
351 fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
352 fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
353 c->nid, c->block_size, c->key_len, c->iv_len);
354 fprintf(stderr, "\tkey_block: len= %d, data= ",
355 s->s3->tmp.key_block_length);
356 {
357 int i;
358 for (i = 0; i < s->s3->tmp.key_block_length; i++)
359 fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
360 fprintf(stderr, "\n");
361 }
362 #endif /* KSSL_DEBUG */
363
364 if (which & SSL3_CC_READ) {
365 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
366 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
367 else
368 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
369
370 if (s->enc_read_ctx != NULL)
371 reuse_dd = 1;
372 else if ((s->enc_read_ctx =
373 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
374 goto err;
375 else
376 /*
377 * make sure it's intialized in case we exit later with an error
378 */
379 EVP_CIPHER_CTX_init(s->enc_read_ctx);
380 dd = s->enc_read_ctx;
381 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
382 #ifndef OPENSSL_NO_COMP
383 if (s->expand != NULL) {
384 COMP_CTX_free(s->expand);
385 s->expand = NULL;
386 }
387 if (comp != NULL) {
388 s->expand = COMP_CTX_new(comp->method);
389 if (s->expand == NULL) {
390 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
391 SSL_R_COMPRESSION_LIBRARY_ERROR);
392 goto err2;
393 }
394 if (s->s3->rrec.comp == NULL)
395 s->s3->rrec.comp = (unsigned char *)
396 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
397 if (s->s3->rrec.comp == NULL)
398 goto err;
399 }
400 #endif
401 /*
402 * this is done by dtls1_reset_seq_numbers for DTLS1_VERSION
403 */
404 if (s->version != DTLS1_VERSION)
405 memset(&(s->s3->read_sequence[0]), 0, 8);
406 mac_secret = &(s->s3->read_mac_secret[0]);
407 mac_secret_size = &(s->s3->read_mac_secret_size);
408 } else {
409 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
410 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
411 else
412 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
413 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
414 reuse_dd = 1;
415 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
416 goto err;
417 dd = s->enc_write_ctx;
418 if (SSL_IS_DTLS(s)) {
419 mac_ctx = EVP_MD_CTX_create();
420 if (!mac_ctx)
421 goto err;
422 s->write_hash = mac_ctx;
423 } else
424 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
425 #ifndef OPENSSL_NO_COMP
426 if (s->compress != NULL) {
427 COMP_CTX_free(s->compress);
428 s->compress = NULL;
429 }
430 if (comp != NULL) {
431 s->compress = COMP_CTX_new(comp->method);
432 if (s->compress == NULL) {
433 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
434 SSL_R_COMPRESSION_LIBRARY_ERROR);
435 goto err2;
436 }
437 }
438 #endif
439 /*
440 * this is done by dtls1_reset_seq_numbers for DTLS1_VERSION
441 */
442 if (s->version != DTLS1_VERSION)
443 memset(&(s->s3->write_sequence[0]), 0, 8);
444 mac_secret = &(s->s3->write_mac_secret[0]);
445 mac_secret_size = &(s->s3->write_mac_secret_size);
446 }
447
448 if (reuse_dd)
449 EVP_CIPHER_CTX_cleanup(dd);
450
451 p = s->s3->tmp.key_block;
452 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
453
454 cl = EVP_CIPHER_key_length(c);
455 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
456 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
457 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
458 /* If GCM mode only part of IV comes from PRF */
459 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
460 k = EVP_GCM_TLS_FIXED_IV_LEN;
461 else
462 k = EVP_CIPHER_iv_length(c);
463 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
464 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
465 ms = &(p[0]);
466 n = i + i;
467 key = &(p[n]);
468 n += j + j;
469 iv = &(p[n]);
470 n += k + k;
471 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
472 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
473 client_write = 1;
474 } else {
475 n = i;
476 ms = &(p[n]);
477 n += i + j;
478 key = &(p[n]);
479 n += j + k;
480 iv = &(p[n]);
481 n += k;
482 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
483 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
484 client_write = 0;
485 }
486
487 if (n > s->s3->tmp.key_block_length) {
488 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
489 goto err2;
490 }
491
492 memcpy(mac_secret, ms, i);
493
494 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
495 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496 mac_secret, *mac_secret_size);
497 EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key);
498 EVP_PKEY_free(mac_key);
499 }
500 #ifdef TLS_DEBUG
501 printf("which = %04X\nmac key=", which);
502 {
503 int z;
504 for (z = 0; z < i; z++)
505 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
506 }
507 #endif
508 if (is_export) {
509 /*
510 * In here I set both the read and write key/iv to the same value
511 * since only the correct one will be used :-).
512 */
513 if (!tls1_PRF(ssl_get_algorithm2(s),
514 exp_label, exp_label_len,
515 s->s3->client_random, SSL3_RANDOM_SIZE,
516 s->s3->server_random, SSL3_RANDOM_SIZE,
517 NULL, 0, NULL, 0,
518 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
519 goto err2;
520 key = tmp1;
521
522 if (k > 0) {
523 if (!tls1_PRF(ssl_get_algorithm2(s),
524 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
525 s->s3->client_random, SSL3_RANDOM_SIZE,
526 s->s3->server_random, SSL3_RANDOM_SIZE,
527 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
528 goto err2;
529 if (client_write)
530 iv = iv1;
531 else
532 iv = &(iv1[k]);
533 }
534 }
535 #ifdef KSSL_DEBUG
536 {
537 int i;
538 fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
539 fprintf(stderr, "\tkey= ");
540 for (i = 0; i < c->key_len; i++)
541 fprintf(stderr, "%02x", key[i]);
542 fprintf(stderr, "\n");
543 fprintf(stderr, "\t iv= ");
544 for (i = 0; i < c->iv_len; i++)
545 fprintf(stderr, "%02x", iv[i]);
546 fprintf(stderr, "\n");
547 }
548 #endif /* KSSL_DEBUG */
549
550 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
551 EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE));
552 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
553 } else
554 EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE));
555
556 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
557 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
558 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
559 *mac_secret_size, mac_secret);
560
561 #ifdef OPENSSL_SSL_TRACE_CRYPTO
562 if (s->msg_callback) {
563 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
564 if (*mac_secret_size)
565 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
566 mac_secret, *mac_secret_size,
567 s, s->msg_callback_arg);
568 if (c->key_len)
569 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
570 key, c->key_len, s, s->msg_callback_arg);
571 if (k) {
572 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
573 wh |= TLS1_RT_CRYPTO_FIXED_IV;
574 else
575 wh |= TLS1_RT_CRYPTO_IV;
576 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
577 }
578 }
579 #endif
580
581 #ifdef TLS_DEBUG
582 printf("which = %04X\nkey=", which);
583 {
584 int z;
585 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
586 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
587 }
588 printf("\niv=");
589 {
590 int z;
591 for (z = 0; z < k; z++)
592 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
593 }
594 printf("\n");
595 #endif
596
597 OPENSSL_cleanse(tmp1, sizeof(tmp1));
598 OPENSSL_cleanse(tmp2, sizeof(tmp1));
599 OPENSSL_cleanse(iv1, sizeof(iv1));
600 OPENSSL_cleanse(iv2, sizeof(iv2));
601 return (1);
602 err:
603 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
604 err2:
605 return (0);
606 }
607
608 int tls1_setup_key_block(SSL *s)
609 {
610 unsigned char *p1, *p2 = NULL;
611 const EVP_CIPHER *c;
612 const EVP_MD *hash;
613 int num;
614 SSL_COMP *comp;
615 int mac_type = NID_undef, mac_secret_size = 0;
616 int ret = 0;
617
618 #ifdef KSSL_DEBUG
619 fprintf(stderr, "tls1_setup_key_block()\n");
620 #endif /* KSSL_DEBUG */
621
622 if (s->s3->tmp.key_block_length != 0)
623 return (1);
624
625 if (!ssl_cipher_get_evp
626 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
627 SSL_USE_ETM(s))) {
628 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
629 return (0);
630 }
631
632 s->s3->tmp.new_sym_enc = c;
633 s->s3->tmp.new_hash = hash;
634 s->s3->tmp.new_mac_pkey_type = mac_type;
635 s->s3->tmp.new_mac_secret_size = mac_secret_size;
636 num =
637 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
638 num *= 2;
639
640 ssl3_cleanup_key_block(s);
641
642 if ((p1 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
643 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
644 goto err;
645 }
646
647 s->s3->tmp.key_block_length = num;
648 s->s3->tmp.key_block = p1;
649
650 if ((p2 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
651 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
652 goto err;
653 }
654 #ifdef TLS_DEBUG
655 printf("client random\n");
656 {
657 int z;
658 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
659 printf("%02X%c", s->s3->client_random[z],
660 ((z + 1) % 16) ? ' ' : '\n');
661 }
662 printf("server random\n");
663 {
664 int z;
665 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
666 printf("%02X%c", s->s3->server_random[z],
667 ((z + 1) % 16) ? ' ' : '\n');
668 }
669 printf("master key\n");
670 {
671 int z;
672 for (z = 0; z < s->session->master_key_length; z++)
673 printf("%02X%c", s->session->master_key[z],
674 ((z + 1) % 16) ? ' ' : '\n');
675 }
676 #endif
677 if (!tls1_generate_key_block(s, p1, p2, num))
678 goto err;
679 #ifdef TLS_DEBUG
680 printf("\nkey block\n");
681 {
682 int z;
683 for (z = 0; z < num; z++)
684 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
685 }
686 #endif
687
688 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
689 && s->method->version <= TLS1_VERSION) {
690 /*
691 * enable vulnerability countermeasure for CBC ciphers with known-IV
692 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
693 */
694 s->s3->need_empty_fragments = 1;
695
696 if (s->session->cipher != NULL) {
697 if (s->session->cipher->algorithm_enc == SSL_eNULL)
698 s->s3->need_empty_fragments = 0;
699
700 #ifndef OPENSSL_NO_RC4
701 if (s->session->cipher->algorithm_enc == SSL_RC4)
702 s->s3->need_empty_fragments = 0;
703 #endif
704 }
705 }
706
707 ret = 1;
708 err:
709 if (p2) {
710 OPENSSL_cleanse(p2, num);
711 OPENSSL_free(p2);
712 }
713 return (ret);
714 }
715
716 /*-
717 * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
718 *
719 * Returns:
720 * 0: (in non-constant time) if the record is publically invalid (i.e. too
721 * short etc).
722 * 1: if the record's padding is valid / the encryption was successful.
723 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
724 * an internal error occurred.
725 */
726 int tls1_enc(SSL *s, int send)
727 {
728 SSL3_RECORD *rec;
729 EVP_CIPHER_CTX *ds;
730 unsigned long l;
731 int bs, i, j, k, pad = 0, ret, mac_size = 0;
732 const EVP_CIPHER *enc;
733
734 if (send) {
735 if (EVP_MD_CTX_md(s->write_hash)) {
736 int n = EVP_MD_CTX_size(s->write_hash);
737 OPENSSL_assert(n >= 0);
738 }
739 ds = s->enc_write_ctx;
740 rec = &(s->s3->wrec);
741 if (s->enc_write_ctx == NULL)
742 enc = NULL;
743 else {
744 int ivlen;
745 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
746 /* For TLSv1.1 and later explicit IV */
747 if (SSL_USE_EXPLICIT_IV(s)
748 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
749 ivlen = EVP_CIPHER_iv_length(enc);
750 else
751 ivlen = 0;
752 if (ivlen > 1) {
753 if (rec->data != rec->input)
754 /*
755 * we can't write into the input stream: Can this ever
756 * happen?? (steve)
757 */
758 fprintf(stderr,
759 "%s:%d: rec->data != rec->input\n",
760 __FILE__, __LINE__);
761 else if (RAND_bytes(rec->input, ivlen) <= 0)
762 return -1;
763 }
764 }
765 } else {
766 if (EVP_MD_CTX_md(s->read_hash)) {
767 int n = EVP_MD_CTX_size(s->read_hash);
768 OPENSSL_assert(n >= 0);
769 }
770 ds = s->enc_read_ctx;
771 rec = &(s->s3->rrec);
772 if (s->enc_read_ctx == NULL)
773 enc = NULL;
774 else
775 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
776 }
777
778 #ifdef KSSL_DEBUG
779 fprintf(stderr, "tls1_enc(%d)\n", send);
780 #endif /* KSSL_DEBUG */
781
782 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
783 memmove(rec->data, rec->input, rec->length);
784 rec->input = rec->data;
785 ret = 1;
786 } else {
787 l = rec->length;
788 bs = EVP_CIPHER_block_size(ds->cipher);
789
790 if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
791 unsigned char buf[13], *seq;
792
793 seq = send ? s->s3->write_sequence : s->s3->read_sequence;
794
795 if (SSL_IS_DTLS(s)) {
796 unsigned char dtlsseq[9], *p = dtlsseq;
797
798 s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
799 memcpy(p, &seq[2], 6);
800 memcpy(buf, dtlsseq, 8);
801 } else {
802 memcpy(buf, seq, 8);
803 for (i = 7; i >= 0; i--) { /* increment */
804 ++seq[i];
805 if (seq[i] != 0)
806 break;
807 }
808 }
809
810 buf[8] = rec->type;
811 buf[9] = (unsigned char)(s->version >> 8);
812 buf[10] = (unsigned char)(s->version);
813 buf[11] = rec->length >> 8;
814 buf[12] = rec->length & 0xff;
815 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD, 13, buf);
816 if (send) {
817 l += pad;
818 rec->length += pad;
819 }
820 } else if ((bs != 1) && send) {
821 i = bs - ((int)l % bs);
822
823 /* Add weird padding of upto 256 bytes */
824
825 /* we need to add 'i' padding bytes of value j */
826 j = i - 1;
827 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) {
828 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
829 j++;
830 }
831 for (k = (int)l; k < (int)(l + i); k++)
832 rec->input[k] = j;
833 l += i;
834 rec->length += i;
835 }
836 #ifdef KSSL_DEBUG
837 {
838 unsigned long ui;
839 fprintf(stderr,
840 "EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
841 ds, rec->data, rec->input, l);
842 fprintf(stderr,
843 "\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
844 ds->buf_len, ds->cipher->key_len, DES_KEY_SZ,
845 DES_SCHEDULE_SZ, ds->cipher->iv_len);
846 fprintf(stderr, "\t\tIV: ");
847 for (i = 0; i < ds->cipher->iv_len; i++)
848 fprintf(stderr, "%02X", ds->iv[i]);
849 fprintf(stderr, "\n");
850 fprintf(stderr, "\trec->input=");
851 for (ui = 0; ui < l; ui++)
852 fprintf(stderr, " %02x", rec->input[ui]);
853 fprintf(stderr, "\n");
854 }
855 #endif /* KSSL_DEBUG */
856
857 if (!send) {
858 if (l == 0 || l % bs != 0)
859 return 0;
860 }
861
862 i = EVP_Cipher(ds, rec->data, rec->input, l);
863 if ((EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_CUSTOM_CIPHER)
864 ? (i < 0)
865 : (i == 0))
866 return -1; /* AEAD can fail to verify MAC */
867 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) {
868 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
869 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
870 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
871 }
872 #ifdef KSSL_DEBUG
873 {
874 unsigned long i;
875 fprintf(stderr, "\trec->data=");
876 for (i = 0; i < l; i++)
877 fprintf(stderr, " %02x", rec->data[i]);
878 fprintf(stderr, "\n");
879 }
880 #endif /* KSSL_DEBUG */
881
882 ret = 1;
883 if (!SSL_USE_ETM(s) && EVP_MD_CTX_md(s->read_hash) != NULL)
884 mac_size = EVP_MD_CTX_size(s->read_hash);
885 if ((bs != 1) && !send)
886 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
887 if (pad && !send)
888 rec->length -= pad;
889 }
890 return ret;
891 }
892
893 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
894 {
895 unsigned int ret;
896 EVP_MD_CTX ctx, *d = NULL;
897 int i;
898
899 if (s->s3->handshake_buffer)
900 if (!ssl3_digest_cached_records(s))
901 return 0;
902
903 for (i = 0; i < SSL_MAX_DIGEST; i++) {
904 if (s->s3->handshake_dgst[i]
905 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
906 d = s->s3->handshake_dgst[i];
907 break;
908 }
909 }
910 if (!d) {
911 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
912 return 0;
913 }
914
915 EVP_MD_CTX_init(&ctx);
916 EVP_MD_CTX_copy_ex(&ctx, d);
917 EVP_DigestFinal_ex(&ctx, out, &ret);
918 EVP_MD_CTX_cleanup(&ctx);
919 return ((int)ret);
920 }
921
922 int tls1_final_finish_mac(SSL *s,
923 const char *str, int slen, unsigned char *out)
924 {
925 unsigned int i;
926 EVP_MD_CTX ctx;
927 unsigned char buf[2 * EVP_MAX_MD_SIZE];
928 unsigned char *q, buf2[12];
929 int idx;
930 long mask;
931 int err = 0;
932 const EVP_MD *md;
933
934 q = buf;
935
936 if (s->s3->handshake_buffer)
937 if (!ssl3_digest_cached_records(s))
938 return 0;
939
940 EVP_MD_CTX_init(&ctx);
941
942 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
943 if (mask & ssl_get_algorithm2(s)) {
944 int hashsize = EVP_MD_size(md);
945 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
946 if (!hdgst || hashsize < 0
947 || hashsize > (int)(sizeof buf - (size_t)(q - buf))) {
948 /*
949 * internal error: 'buf' is too small for this cipersuite!
950 */
951 err = 1;
952 } else {
953 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
954 !EVP_DigestFinal_ex(&ctx, q, &i) ||
955 (i != (unsigned int)hashsize))
956 err = 1;
957 q += hashsize;
958 }
959 }
960 }
961
962 if (!tls1_PRF(ssl_get_algorithm2(s),
963 str, slen, buf, (int)(q - buf), NULL, 0, NULL, 0, NULL, 0,
964 s->session->master_key, s->session->master_key_length,
965 out, buf2, sizeof buf2))
966 err = 1;
967 EVP_MD_CTX_cleanup(&ctx);
968
969 if (err)
970 return 0;
971 else
972 return sizeof buf2;
973 }
974
975 int tls1_mac(SSL *ssl, unsigned char *md, int send)
976 {
977 SSL3_RECORD *rec;
978 unsigned char *seq;
979 EVP_MD_CTX *hash;
980 size_t md_size;
981 int i;
982 EVP_MD_CTX hmac, *mac_ctx;
983 unsigned char header[13];
984 int stream_mac = (send ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
985 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
986 int t;
987
988 if (send) {
989 rec = &(ssl->s3->wrec);
990 seq = &(ssl->s3->write_sequence[0]);
991 hash = ssl->write_hash;
992 } else {
993 rec = &(ssl->s3->rrec);
994 seq = &(ssl->s3->read_sequence[0]);
995 hash = ssl->read_hash;
996 }
997
998 t = EVP_MD_CTX_size(hash);
999 OPENSSL_assert(t >= 0);
1000 md_size = t;
1001
1002 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1003 if (stream_mac) {
1004 mac_ctx = hash;
1005 } else {
1006 if (!EVP_MD_CTX_copy(&hmac, hash))
1007 return -1;
1008 mac_ctx = &hmac;
1009 }
1010
1011 if (SSL_IS_DTLS(ssl)) {
1012 unsigned char dtlsseq[8], *p = dtlsseq;
1013
1014 s2n(send ? ssl->d1->w_epoch : ssl->d1->r_epoch, p);
1015 memcpy(p, &seq[2], 6);
1016
1017 memcpy(header, dtlsseq, 8);
1018 } else
1019 memcpy(header, seq, 8);
1020
1021 header[8] = rec->type;
1022 header[9] = (unsigned char)(ssl->version >> 8);
1023 header[10] = (unsigned char)(ssl->version);
1024 header[11] = (rec->length) >> 8;
1025 header[12] = (rec->length) & 0xff;
1026
1027 if (!send && !SSL_USE_ETM(ssl) &&
1028 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1029 ssl3_cbc_record_digest_supported(mac_ctx)) {
1030 /*
1031 * This is a CBC-encrypted record. We must avoid leaking any
1032 * timing-side channel information about how many blocks of data we
1033 * are hashing because that gives an attacker a timing-oracle.
1034 */
1035 /* Final param == not SSLv3 */
1036 ssl3_cbc_digest_record(mac_ctx,
1037 md, &md_size,
1038 header, rec->input,
1039 rec->length + md_size, rec->orig_len,
1040 ssl->s3->read_mac_secret,
1041 ssl->s3->read_mac_secret_size, 0);
1042 } else {
1043 EVP_DigestSignUpdate(mac_ctx, header, sizeof(header));
1044 EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length);
1045 t = EVP_DigestSignFinal(mac_ctx, md, &md_size);
1046 OPENSSL_assert(t > 0);
1047 if (!send && !SSL_USE_ETM(ssl) && FIPS_mode())
1048 tls_fips_digest_extra(ssl->enc_read_ctx,
1049 mac_ctx, rec->input,
1050 rec->length, rec->orig_len);
1051 }
1052
1053 if (!stream_mac)
1054 EVP_MD_CTX_cleanup(&hmac);
1055 #ifdef TLS_DEBUG
1056 fprintf(stderr, "seq=");
1057 {
1058 int z;
1059 for (z = 0; z < 8; z++)
1060 fprintf(stderr, "%02X ", seq[z]);
1061 fprintf(stderr, "\n");
1062 }
1063 fprintf(stderr, "rec=");
1064 {
1065 unsigned int z;
1066 for (z = 0; z < rec->length; z++)
1067 fprintf(stderr, "%02X ", rec->data[z]);
1068 fprintf(stderr, "\n");
1069 }
1070 #endif
1071
1072 if (!SSL_IS_DTLS(ssl)) {
1073 for (i = 7; i >= 0; i--) {
1074 ++seq[i];
1075 if (seq[i] != 0)
1076 break;
1077 }
1078 }
1079 #ifdef TLS_DEBUG
1080 {
1081 unsigned int z;
1082 for (z = 0; z < md_size; z++)
1083 fprintf(stderr, "%02X ", md[z]);
1084 fprintf(stderr, "\n");
1085 }
1086 #endif
1087 return (md_size);
1088 }
1089
1090 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1091 int len)
1092 {
1093 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1094 const void *co = NULL, *so = NULL;
1095 int col = 0, sol = 0;
1096
1097 #ifdef KSSL_DEBUG
1098 fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
1099 len);
1100 #endif /* KSSL_DEBUG */
1101
1102
1103 tls1_PRF(ssl_get_algorithm2(s),
1104 TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1105 s->s3->client_random, SSL3_RANDOM_SIZE,
1106 co, col,
1107 s->s3->server_random, SSL3_RANDOM_SIZE,
1108 so, sol, p, len, s->session->master_key, buff, sizeof buff);
1109 #ifdef SSL_DEBUG
1110 fprintf(stderr, "Premaster Secret:\n");
1111 BIO_dump_fp(stderr, (char *)p, len);
1112 fprintf(stderr, "Client Random:\n");
1113 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1114 fprintf(stderr, "Server Random:\n");
1115 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1116 fprintf(stderr, "Master Secret:\n");
1117 BIO_dump_fp(stderr, (char *)s->session->master_key,
1118 SSL3_MASTER_SECRET_SIZE);
1119 #endif
1120
1121 #ifdef OPENSSL_SSL_TRACE_CRYPTO
1122 if (s->msg_callback) {
1123 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1124 p, len, s, s->msg_callback_arg);
1125 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1126 s->s3->client_random, SSL3_RANDOM_SIZE,
1127 s, s->msg_callback_arg);
1128 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1129 s->s3->server_random, SSL3_RANDOM_SIZE,
1130 s, s->msg_callback_arg);
1131 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1132 s->session->master_key,
1133 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
1134 }
1135 #endif
1136
1137 #ifdef KSSL_DEBUG
1138 fprintf(stderr, "tls1_generate_master_secret() complete\n");
1139 #endif /* KSSL_DEBUG */
1140 return (SSL3_MASTER_SECRET_SIZE);
1141 }
1142
1143 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1144 const char *label, size_t llen,
1145 const unsigned char *context,
1146 size_t contextlen, int use_context)
1147 {
1148 unsigned char *buff;
1149 unsigned char *val = NULL;
1150 size_t vallen, currentvalpos;
1151 int rv;
1152
1153 #ifdef KSSL_DEBUG
1154 fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
1155 s, out, olen, label, llen, context, contextlen);
1156 #endif /* KSSL_DEBUG */
1157
1158 buff = OPENSSL_malloc(olen);
1159 if (buff == NULL)
1160 goto err2;
1161
1162 /*
1163 * construct PRF arguments we construct the PRF argument ourself rather
1164 * than passing separate values into the TLS PRF to ensure that the
1165 * concatenation of values does not create a prohibited label.
1166 */
1167 vallen = llen + SSL3_RANDOM_SIZE * 2;
1168 if (use_context) {
1169 vallen += 2 + contextlen;
1170 }
1171
1172 val = OPENSSL_malloc(vallen);
1173 if (val == NULL)
1174 goto err2;
1175 currentvalpos = 0;
1176 memcpy(val + currentvalpos, (unsigned char *)label, llen);
1177 currentvalpos += llen;
1178 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1179 currentvalpos += SSL3_RANDOM_SIZE;
1180 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1181 currentvalpos += SSL3_RANDOM_SIZE;
1182
1183 if (use_context) {
1184 val[currentvalpos] = (contextlen >> 8) & 0xff;
1185 currentvalpos++;
1186 val[currentvalpos] = contextlen & 0xff;
1187 currentvalpos++;
1188 if ((contextlen > 0) || (context != NULL)) {
1189 memcpy(val + currentvalpos, context, contextlen);
1190 }
1191 }
1192
1193 /*
1194 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
1195 * label len) = 15, so size of val > max(prohibited label len) = 15 and
1196 * the comparisons won't have buffer overflow
1197 */
1198 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1199 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1200 goto err1;
1201 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1202 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1203 goto err1;
1204 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1205 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1206 goto err1;
1207 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1208 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1209 goto err1;
1210
1211 rv = tls1_PRF(ssl_get_algorithm2(s),
1212 val, vallen,
1213 NULL, 0,
1214 NULL, 0,
1215 NULL, 0,
1216 NULL, 0,
1217 s->session->master_key, s->session->master_key_length,
1218 out, buff, olen);
1219
1220 #ifdef KSSL_DEBUG
1221 fprintf(stderr, "tls1_export_keying_material() complete\n");
1222 #endif /* KSSL_DEBUG */
1223 goto ret;
1224 err1:
1225 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
1226 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1227 rv = 0;
1228 goto ret;
1229 err2:
1230 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1231 rv = 0;
1232 ret:
1233 if (buff != NULL)
1234 OPENSSL_free(buff);
1235 if (val != NULL)
1236 OPENSSL_free(val);
1237 return (rv);
1238 }
1239
1240 int tls1_alert_code(int code)
1241 {
1242 switch (code) {
1243 case SSL_AD_CLOSE_NOTIFY:
1244 return (SSL3_AD_CLOSE_NOTIFY);
1245 case SSL_AD_UNEXPECTED_MESSAGE:
1246 return (SSL3_AD_UNEXPECTED_MESSAGE);
1247 case SSL_AD_BAD_RECORD_MAC:
1248 return (SSL3_AD_BAD_RECORD_MAC);
1249 case SSL_AD_DECRYPTION_FAILED:
1250 return (TLS1_AD_DECRYPTION_FAILED);
1251 case SSL_AD_RECORD_OVERFLOW:
1252 return (TLS1_AD_RECORD_OVERFLOW);
1253 case SSL_AD_DECOMPRESSION_FAILURE:
1254 return (SSL3_AD_DECOMPRESSION_FAILURE);
1255 case SSL_AD_HANDSHAKE_FAILURE:
1256 return (SSL3_AD_HANDSHAKE_FAILURE);
1257 case SSL_AD_NO_CERTIFICATE:
1258 return (-1);
1259 case SSL_AD_BAD_CERTIFICATE:
1260 return (SSL3_AD_BAD_CERTIFICATE);
1261 case SSL_AD_UNSUPPORTED_CERTIFICATE:
1262 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1263 case SSL_AD_CERTIFICATE_REVOKED:
1264 return (SSL3_AD_CERTIFICATE_REVOKED);
1265 case SSL_AD_CERTIFICATE_EXPIRED:
1266 return (SSL3_AD_CERTIFICATE_EXPIRED);
1267 case SSL_AD_CERTIFICATE_UNKNOWN:
1268 return (SSL3_AD_CERTIFICATE_UNKNOWN);
1269 case SSL_AD_ILLEGAL_PARAMETER:
1270 return (SSL3_AD_ILLEGAL_PARAMETER);
1271 case SSL_AD_UNKNOWN_CA:
1272 return (TLS1_AD_UNKNOWN_CA);
1273 case SSL_AD_ACCESS_DENIED:
1274 return (TLS1_AD_ACCESS_DENIED);
1275 case SSL_AD_DECODE_ERROR:
1276 return (TLS1_AD_DECODE_ERROR);
1277 case SSL_AD_DECRYPT_ERROR:
1278 return (TLS1_AD_DECRYPT_ERROR);
1279 case SSL_AD_EXPORT_RESTRICTION:
1280 return (TLS1_AD_EXPORT_RESTRICTION);
1281 case SSL_AD_PROTOCOL_VERSION:
1282 return (TLS1_AD_PROTOCOL_VERSION);
1283 case SSL_AD_INSUFFICIENT_SECURITY:
1284 return (TLS1_AD_INSUFFICIENT_SECURITY);
1285 case SSL_AD_INTERNAL_ERROR:
1286 return (TLS1_AD_INTERNAL_ERROR);
1287 case SSL_AD_USER_CANCELLED:
1288 return (TLS1_AD_USER_CANCELLED);
1289 case SSL_AD_NO_RENEGOTIATION:
1290 return (TLS1_AD_NO_RENEGOTIATION);
1291 case SSL_AD_UNSUPPORTED_EXTENSION:
1292 return (TLS1_AD_UNSUPPORTED_EXTENSION);
1293 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1294 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1295 case SSL_AD_UNRECOGNIZED_NAME:
1296 return (TLS1_AD_UNRECOGNIZED_NAME);
1297 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1298 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1299 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1300 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1301 case SSL_AD_UNKNOWN_PSK_IDENTITY:
1302 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1303 case SSL_AD_INAPPROPRIATE_FALLBACK:
1304 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1305 #if 0
1306 /* not appropriate for TLS, not used for DTLS */
1307 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE:
1308 return (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1309 #endif
1310 default:
1311 return (-1);
1312 }
1313 }