]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
Use safer sizeof variant in malloc
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 # include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
159 unsigned char *out, int olen)
160 {
161 int chunk;
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
164 EVP_PKEY *mac_key;
165 unsigned char A1[EVP_MAX_MD_SIZE];
166 size_t A1_len;
167 int ret = 0;
168
169 chunk = EVP_MD_size(md);
170 OPENSSL_assert(chunk >= 0);
171
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
174 EVP_MD_CTX_init(&ctx_init);
175 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
178 goto err;
179 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
180 goto err;
181 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
182 goto err;
183 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184 goto err;
185 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186 goto err;
187 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188 goto err;
189 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190 goto err;
191 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194 goto err;
195
196 for (;;) {
197 /* Reinit mac contexts */
198 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
199 goto err;
200 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
201 goto err;
202 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
203 goto err;
204 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
205 goto err;
206 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
207 goto err;
208 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
209 goto err;
210 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
211 goto err;
212 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
213 goto err;
214
215 if (olen > chunk) {
216 if (!EVP_DigestSignFinal(&ctx, out, &j))
217 goto err;
218 out += j;
219 olen -= j;
220 /* calc the next A1 value */
221 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
222 goto err;
223 } else { /* last one */
224
225 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
226 goto err;
227 memcpy(out, A1, olen);
228 break;
229 }
230 }
231 ret = 1;
232 err:
233 EVP_PKEY_free(mac_key);
234 EVP_MD_CTX_cleanup(&ctx);
235 EVP_MD_CTX_cleanup(&ctx_tmp);
236 EVP_MD_CTX_cleanup(&ctx_init);
237 OPENSSL_cleanse(A1, sizeof(A1));
238 return ret;
239 }
240
241 /* seed1 through seed5 are virtually concatenated */
242 static int tls1_PRF(long digest_mask,
243 const void *seed1, int seed1_len,
244 const void *seed2, int seed2_len,
245 const void *seed3, int seed3_len,
246 const void *seed4, int seed4_len,
247 const void *seed5, int seed5_len,
248 const unsigned char *sec, int slen,
249 unsigned char *out1, unsigned char *out2, int olen)
250 {
251 int len, i, idx, count;
252 const unsigned char *S1;
253 long m;
254 const EVP_MD *md;
255 int ret = 0;
256
257 /* Count number of digests and partition sec evenly */
258 count = 0;
259 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
260 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
261 count++;
262 }
263 if (!count) {
264 /* Should never happen */
265 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
266 goto err;
267 }
268 len = slen / count;
269 if (count == 1)
270 slen = 0;
271 S1 = sec;
272 memset(out1, 0, olen);
273 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
274 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
275 if (!md) {
276 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
277 goto err;
278 }
279 if (!tls1_P_hash(md, S1, len + (slen & 1),
280 seed1, seed1_len, seed2, seed2_len, seed3,
281 seed3_len, seed4, seed4_len, seed5, seed5_len,
282 out2, olen))
283 goto err;
284 S1 += len;
285 for (i = 0; i < olen; i++) {
286 out1[i] ^= out2[i];
287 }
288 }
289 }
290 ret = 1;
291 err:
292 return ret;
293 }
294
295 static int tls1_generate_key_block(SSL *s, unsigned char *km,
296 unsigned char *tmp, int num)
297 {
298 int ret;
299 ret = tls1_PRF(ssl_get_algorithm2(s),
300 TLS_MD_KEY_EXPANSION_CONST,
301 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
302 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
303 NULL, 0, NULL, 0, s->session->master_key,
304 s->session->master_key_length, km, tmp, num);
305 #ifdef KSSL_DEBUG
306 fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i = 0; i < s->session->master_key_length; i++) {
311 fprintf(stderr, "%02X", s->session->master_key[i]);
312 }
313 fprintf(stderr, "\n");
314 }
315 #endif /* KSSL_DEBUG */
316 return ret;
317 }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320 {
321 static const unsigned char empty[] = "";
322 unsigned char *p, *mac_secret;
323 unsigned char *exp_label;
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
328 unsigned char *ms, *key, *iv;
329 int client_write;
330 EVP_CIPHER_CTX *dd;
331 const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333 const SSL_COMP *comp;
334 #endif
335 const EVP_MD *m;
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
340 int is_export, n, i, j, k, exp_label_len, cl;
341 int reuse_dd = 0;
342
343 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344 c = s->s3->tmp.new_sym_enc;
345 m = s->s3->tmp.new_hash;
346 mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348 comp = s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352 fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
353 fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth, comp);
356 fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
357 fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
358 c->nid, c->block_size, c->key_len, c->iv_len);
359 fprintf(stderr, "\tkey_block: len= %d, data= ",
360 s->s3->tmp.key_block_length);
361 {
362 int i;
363 for (i = 0; i < s->s3->tmp.key_block_length; i++)
364 fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
365 fprintf(stderr, "\n");
366 }
367 #endif /* KSSL_DEBUG */
368
369 if (which & SSL3_CC_READ) {
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372 else
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx =
378 OPENSSL_malloc(sizeof(*s->enc_read_ctx))) == NULL)
379 goto err;
380 else
381 /*
382 * make sure it's intialized in case we exit later with an error
383 */
384 EVP_CIPHER_CTX_init(s->enc_read_ctx);
385 dd = s->enc_read_ctx;
386 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
387 #ifndef OPENSSL_NO_COMP
388 COMP_CTX_free(s->expand);
389 s->expand = NULL;
390 if (comp != NULL) {
391 s->expand = COMP_CTX_new(comp->method);
392 if (s->expand == NULL) {
393 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
394 SSL_R_COMPRESSION_LIBRARY_ERROR);
395 goto err2;
396 }
397 if (!RECORD_LAYER_setup_comp_buffer(&s->rlayer))
398 goto err;
399 }
400 #endif
401 /*
402 * this is done by dtls1_reset_seq_numbers for DTLS
403 */
404 if (!SSL_IS_DTLS(s))
405 RECORD_LAYER_reset_read_sequence(&s->rlayer);
406 mac_secret = &(s->s3->read_mac_secret[0]);
407 mac_secret_size = &(s->s3->read_mac_secret_size);
408 } else {
409 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
410 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
411 else
412 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
413 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
414 reuse_dd = 1;
415 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
416 goto err;
417 dd = s->enc_write_ctx;
418 if (SSL_IS_DTLS(s)) {
419 mac_ctx = EVP_MD_CTX_create();
420 if (!mac_ctx)
421 goto err;
422 s->write_hash = mac_ctx;
423 } else
424 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
425 #ifndef OPENSSL_NO_COMP
426 COMP_CTX_free(s->compress);
427 s->compress = NULL;
428 if (comp != NULL) {
429 s->compress = COMP_CTX_new(comp->method);
430 if (s->compress == NULL) {
431 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
432 SSL_R_COMPRESSION_LIBRARY_ERROR);
433 goto err2;
434 }
435 }
436 #endif
437 /*
438 * this is done by dtls1_reset_seq_numbers for DTLS
439 */
440 if (!SSL_IS_DTLS(s))
441 RECORD_LAYER_reset_write_sequence(&s->rlayer);
442 mac_secret = &(s->s3->write_mac_secret[0]);
443 mac_secret_size = &(s->s3->write_mac_secret_size);
444 }
445
446 if (reuse_dd)
447 EVP_CIPHER_CTX_cleanup(dd);
448
449 p = s->s3->tmp.key_block;
450 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
451
452 cl = EVP_CIPHER_key_length(c);
453 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
454 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
455 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
456 /* If GCM mode only part of IV comes from PRF */
457 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
458 k = EVP_GCM_TLS_FIXED_IV_LEN;
459 else
460 k = EVP_CIPHER_iv_length(c);
461 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
462 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
463 ms = &(p[0]);
464 n = i + i;
465 key = &(p[n]);
466 n += j + j;
467 iv = &(p[n]);
468 n += k + k;
469 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
470 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
471 client_write = 1;
472 } else {
473 n = i;
474 ms = &(p[n]);
475 n += i + j;
476 key = &(p[n]);
477 n += j + k;
478 iv = &(p[n]);
479 n += k;
480 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
481 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
482 client_write = 0;
483 }
484
485 if (n > s->s3->tmp.key_block_length) {
486 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
487 goto err2;
488 }
489
490 memcpy(mac_secret, ms, i);
491
492 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
493 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
494 mac_secret, *mac_secret_size);
495 EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key);
496 EVP_PKEY_free(mac_key);
497 }
498 #ifdef TLS_DEBUG
499 printf("which = %04X\nmac key=", which);
500 {
501 int z;
502 for (z = 0; z < i; z++)
503 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
504 }
505 #endif
506 if (is_export) {
507 /*
508 * In here I set both the read and write key/iv to the same value
509 * since only the correct one will be used :-).
510 */
511 if (!tls1_PRF(ssl_get_algorithm2(s),
512 exp_label, exp_label_len,
513 s->s3->client_random, SSL3_RANDOM_SIZE,
514 s->s3->server_random, SSL3_RANDOM_SIZE,
515 NULL, 0, NULL, 0,
516 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
517 goto err2;
518 key = tmp1;
519
520 if (k > 0) {
521 if (!tls1_PRF(ssl_get_algorithm2(s),
522 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
523 s->s3->client_random, SSL3_RANDOM_SIZE,
524 s->s3->server_random, SSL3_RANDOM_SIZE,
525 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
526 goto err2;
527 if (client_write)
528 iv = iv1;
529 else
530 iv = &(iv1[k]);
531 }
532 }
533 #ifdef KSSL_DEBUG
534 {
535 int i;
536 fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
537 fprintf(stderr, "\tkey= ");
538 for (i = 0; i < c->key_len; i++)
539 fprintf(stderr, "%02x", key[i]);
540 fprintf(stderr, "\n");
541 fprintf(stderr, "\t iv= ");
542 for (i = 0; i < c->iv_len; i++)
543 fprintf(stderr, "%02x", iv[i]);
544 fprintf(stderr, "\n");
545 }
546 #endif /* KSSL_DEBUG */
547
548 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
549 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
550 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
551 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
552 goto err2;
553 }
554 } else {
555 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
556 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
557 goto err2;
558 }
559 }
560 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
561 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
562 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
563 *mac_secret_size, mac_secret)) {
564 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
565 goto err2;
566 }
567 #ifdef OPENSSL_SSL_TRACE_CRYPTO
568 if (s->msg_callback) {
569 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
570 if (*mac_secret_size)
571 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
572 mac_secret, *mac_secret_size,
573 s, s->msg_callback_arg);
574 if (c->key_len)
575 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
576 key, c->key_len, s, s->msg_callback_arg);
577 if (k) {
578 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
579 wh |= TLS1_RT_CRYPTO_FIXED_IV;
580 else
581 wh |= TLS1_RT_CRYPTO_IV;
582 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
583 }
584 }
585 #endif
586
587 #ifdef TLS_DEBUG
588 printf("which = %04X\nkey=", which);
589 {
590 int z;
591 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
592 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
593 }
594 printf("\niv=");
595 {
596 int z;
597 for (z = 0; z < k; z++)
598 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
599 }
600 printf("\n");
601 #endif
602
603 OPENSSL_cleanse(tmp1, sizeof(tmp1));
604 OPENSSL_cleanse(tmp2, sizeof(tmp1));
605 OPENSSL_cleanse(iv1, sizeof(iv1));
606 OPENSSL_cleanse(iv2, sizeof(iv2));
607 return (1);
608 err:
609 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
610 err2:
611 return (0);
612 }
613
614 int tls1_setup_key_block(SSL *s)
615 {
616 unsigned char *p1, *p2 = NULL;
617 const EVP_CIPHER *c;
618 const EVP_MD *hash;
619 int num;
620 SSL_COMP *comp;
621 int mac_type = NID_undef, mac_secret_size = 0;
622 int ret = 0;
623
624 #ifdef KSSL_DEBUG
625 fprintf(stderr, "tls1_setup_key_block()\n");
626 #endif /* KSSL_DEBUG */
627
628 if (s->s3->tmp.key_block_length != 0)
629 return (1);
630
631 if (!ssl_cipher_get_evp
632 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
633 SSL_USE_ETM(s))) {
634 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
635 return (0);
636 }
637
638 s->s3->tmp.new_sym_enc = c;
639 s->s3->tmp.new_hash = hash;
640 s->s3->tmp.new_mac_pkey_type = mac_type;
641 s->s3->tmp.new_mac_secret_size = mac_secret_size;
642 num =
643 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
644 num *= 2;
645
646 ssl3_cleanup_key_block(s);
647
648 if ((p1 = OPENSSL_malloc(num)) == NULL) {
649 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
650 goto err;
651 }
652
653 s->s3->tmp.key_block_length = num;
654 s->s3->tmp.key_block = p1;
655
656 if ((p2 = OPENSSL_malloc(num)) == NULL) {
657 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
658 OPENSSL_free(p1);
659 goto err;
660 }
661 #ifdef TLS_DEBUG
662 printf("client random\n");
663 {
664 int z;
665 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
666 printf("%02X%c", s->s3->client_random[z],
667 ((z + 1) % 16) ? ' ' : '\n');
668 }
669 printf("server random\n");
670 {
671 int z;
672 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
673 printf("%02X%c", s->s3->server_random[z],
674 ((z + 1) % 16) ? ' ' : '\n');
675 }
676 printf("master key\n");
677 {
678 int z;
679 for (z = 0; z < s->session->master_key_length; z++)
680 printf("%02X%c", s->session->master_key[z],
681 ((z + 1) % 16) ? ' ' : '\n');
682 }
683 #endif
684 if (!tls1_generate_key_block(s, p1, p2, num))
685 goto err;
686 #ifdef TLS_DEBUG
687 printf("\nkey block\n");
688 {
689 int z;
690 for (z = 0; z < num; z++)
691 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
692 }
693 #endif
694
695 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
696 && s->method->version <= TLS1_VERSION) {
697 /*
698 * enable vulnerability countermeasure for CBC ciphers with known-IV
699 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
700 */
701 s->s3->need_empty_fragments = 1;
702
703 if (s->session->cipher != NULL) {
704 if (s->session->cipher->algorithm_enc == SSL_eNULL)
705 s->s3->need_empty_fragments = 0;
706
707 #ifndef OPENSSL_NO_RC4
708 if (s->session->cipher->algorithm_enc == SSL_RC4)
709 s->s3->need_empty_fragments = 0;
710 #endif
711 }
712 }
713
714 ret = 1;
715 err:
716 OPENSSL_clear_free(p2, num);
717 return (ret);
718 }
719
720
721 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
722 {
723 unsigned int ret;
724 EVP_MD_CTX ctx, *d = NULL;
725 int i;
726
727 if (s->s3->handshake_buffer)
728 if (!ssl3_digest_cached_records(s))
729 return 0;
730
731 for (i = 0; i < SSL_MAX_DIGEST; i++) {
732 if (s->s3->handshake_dgst[i]
733 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
734 d = s->s3->handshake_dgst[i];
735 break;
736 }
737 }
738 if (!d) {
739 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
740 return 0;
741 }
742
743 EVP_MD_CTX_init(&ctx);
744 EVP_MD_CTX_copy_ex(&ctx, d);
745 EVP_DigestFinal_ex(&ctx, out, &ret);
746 EVP_MD_CTX_cleanup(&ctx);
747 return ((int)ret);
748 }
749
750 int tls1_final_finish_mac(SSL *s, const char *str, int slen,
751 unsigned char *out)
752 {
753 int hashlen;
754 unsigned char hash[2 * EVP_MAX_MD_SIZE];
755 unsigned char buf2[12];
756
757 if (s->s3->handshake_buffer)
758 if (!ssl3_digest_cached_records(s))
759 return 0;
760
761 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
762
763 if (hashlen == 0)
764 return 0;
765
766 if (!tls1_PRF(ssl_get_algorithm2(s),
767 str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
768 s->session->master_key, s->session->master_key_length,
769 out, buf2, sizeof buf2))
770 return 0;
771 OPENSSL_cleanse(hash, hashlen);
772 OPENSSL_cleanse(buf2, sizeof(buf2));
773 return sizeof buf2;
774 }
775
776 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
777 int len)
778 {
779 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
780
781 #ifdef KSSL_DEBUG
782 fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
783 len);
784 #endif /* KSSL_DEBUG */
785
786 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
787 unsigned char hash[EVP_MAX_MD_SIZE * 2];
788 int hashlen;
789 /* If we don't have any digests cache records */
790 if (s->s3->handshake_buffer) {
791 /*
792 * keep record buffer: this wont affect client auth because we're
793 * freezing the buffer at the same point (after client key
794 * exchange and before certificate verify)
795 */
796 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
797 if (!ssl3_digest_cached_records(s))
798 return -1;
799 }
800 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
801 #ifdef SSL_DEBUG
802 fprintf(stderr, "Handshake hashes:\n");
803 BIO_dump_fp(stderr, (char *)hash, hashlen);
804 #endif
805 tls1_PRF(ssl_get_algorithm2(s),
806 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
807 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
808 hash, hashlen,
809 NULL, 0,
810 NULL, 0,
811 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
812 OPENSSL_cleanse(hash, hashlen);
813 } else {
814 tls1_PRF(ssl_get_algorithm2(s),
815 TLS_MD_MASTER_SECRET_CONST,
816 TLS_MD_MASTER_SECRET_CONST_SIZE,
817 s->s3->client_random, SSL3_RANDOM_SIZE,
818 NULL, 0,
819 s->s3->server_random, SSL3_RANDOM_SIZE,
820 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
821 }
822 OPENSSL_cleanse(buff, sizeof buff);
823 #ifdef SSL_DEBUG
824 fprintf(stderr, "Premaster Secret:\n");
825 BIO_dump_fp(stderr, (char *)p, len);
826 fprintf(stderr, "Client Random:\n");
827 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
828 fprintf(stderr, "Server Random:\n");
829 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
830 fprintf(stderr, "Master Secret:\n");
831 BIO_dump_fp(stderr, (char *)s->session->master_key,
832 SSL3_MASTER_SECRET_SIZE);
833 #endif
834
835 #ifdef OPENSSL_SSL_TRACE_CRYPTO
836 if (s->msg_callback) {
837 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
838 p, len, s, s->msg_callback_arg);
839 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
840 s->s3->client_random, SSL3_RANDOM_SIZE,
841 s, s->msg_callback_arg);
842 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
843 s->s3->server_random, SSL3_RANDOM_SIZE,
844 s, s->msg_callback_arg);
845 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
846 s->session->master_key,
847 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
848 }
849 #endif
850
851 #ifdef KSSL_DEBUG
852 fprintf(stderr, "tls1_generate_master_secret() complete\n");
853 #endif /* KSSL_DEBUG */
854 return (SSL3_MASTER_SECRET_SIZE);
855 }
856
857 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
858 const char *label, size_t llen,
859 const unsigned char *context,
860 size_t contextlen, int use_context)
861 {
862 unsigned char *buff;
863 unsigned char *val = NULL;
864 size_t vallen, currentvalpos;
865 int rv;
866
867 #ifdef KSSL_DEBUG
868 fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
869 s, out, olen, label, llen, context, contextlen);
870 #endif /* KSSL_DEBUG */
871
872 buff = OPENSSL_malloc(olen);
873 if (buff == NULL)
874 goto err2;
875
876 /*
877 * construct PRF arguments we construct the PRF argument ourself rather
878 * than passing separate values into the TLS PRF to ensure that the
879 * concatenation of values does not create a prohibited label.
880 */
881 vallen = llen + SSL3_RANDOM_SIZE * 2;
882 if (use_context) {
883 vallen += 2 + contextlen;
884 }
885
886 val = OPENSSL_malloc(vallen);
887 if (val == NULL)
888 goto err2;
889 currentvalpos = 0;
890 memcpy(val + currentvalpos, (unsigned char *)label, llen);
891 currentvalpos += llen;
892 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
893 currentvalpos += SSL3_RANDOM_SIZE;
894 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
895 currentvalpos += SSL3_RANDOM_SIZE;
896
897 if (use_context) {
898 val[currentvalpos] = (contextlen >> 8) & 0xff;
899 currentvalpos++;
900 val[currentvalpos] = contextlen & 0xff;
901 currentvalpos++;
902 if ((contextlen > 0) || (context != NULL)) {
903 memcpy(val + currentvalpos, context, contextlen);
904 }
905 }
906
907 /*
908 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
909 * label len) = 15, so size of val > max(prohibited label len) = 15 and
910 * the comparisons won't have buffer overflow
911 */
912 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
913 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
914 goto err1;
915 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
916 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
917 goto err1;
918 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
919 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
920 goto err1;
921 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
922 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
923 goto err1;
924 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
925 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
926 goto err1;
927
928 rv = tls1_PRF(ssl_get_algorithm2(s),
929 val, vallen,
930 NULL, 0,
931 NULL, 0,
932 NULL, 0,
933 NULL, 0,
934 s->session->master_key, s->session->master_key_length,
935 out, buff, olen);
936 OPENSSL_cleanse(val, vallen);
937 OPENSSL_cleanse(buff, olen);
938
939 #ifdef KSSL_DEBUG
940 fprintf(stderr, "tls1_export_keying_material() complete\n");
941 #endif /* KSSL_DEBUG */
942 goto ret;
943 err1:
944 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
945 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
946 rv = 0;
947 goto ret;
948 err2:
949 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
950 rv = 0;
951 ret:
952 OPENSSL_free(buff);
953 OPENSSL_free(val);
954 return (rv);
955 }
956
957 int tls1_alert_code(int code)
958 {
959 switch (code) {
960 case SSL_AD_CLOSE_NOTIFY:
961 return (SSL3_AD_CLOSE_NOTIFY);
962 case SSL_AD_UNEXPECTED_MESSAGE:
963 return (SSL3_AD_UNEXPECTED_MESSAGE);
964 case SSL_AD_BAD_RECORD_MAC:
965 return (SSL3_AD_BAD_RECORD_MAC);
966 case SSL_AD_DECRYPTION_FAILED:
967 return (TLS1_AD_DECRYPTION_FAILED);
968 case SSL_AD_RECORD_OVERFLOW:
969 return (TLS1_AD_RECORD_OVERFLOW);
970 case SSL_AD_DECOMPRESSION_FAILURE:
971 return (SSL3_AD_DECOMPRESSION_FAILURE);
972 case SSL_AD_HANDSHAKE_FAILURE:
973 return (SSL3_AD_HANDSHAKE_FAILURE);
974 case SSL_AD_NO_CERTIFICATE:
975 return (-1);
976 case SSL_AD_BAD_CERTIFICATE:
977 return (SSL3_AD_BAD_CERTIFICATE);
978 case SSL_AD_UNSUPPORTED_CERTIFICATE:
979 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
980 case SSL_AD_CERTIFICATE_REVOKED:
981 return (SSL3_AD_CERTIFICATE_REVOKED);
982 case SSL_AD_CERTIFICATE_EXPIRED:
983 return (SSL3_AD_CERTIFICATE_EXPIRED);
984 case SSL_AD_CERTIFICATE_UNKNOWN:
985 return (SSL3_AD_CERTIFICATE_UNKNOWN);
986 case SSL_AD_ILLEGAL_PARAMETER:
987 return (SSL3_AD_ILLEGAL_PARAMETER);
988 case SSL_AD_UNKNOWN_CA:
989 return (TLS1_AD_UNKNOWN_CA);
990 case SSL_AD_ACCESS_DENIED:
991 return (TLS1_AD_ACCESS_DENIED);
992 case SSL_AD_DECODE_ERROR:
993 return (TLS1_AD_DECODE_ERROR);
994 case SSL_AD_DECRYPT_ERROR:
995 return (TLS1_AD_DECRYPT_ERROR);
996 case SSL_AD_EXPORT_RESTRICTION:
997 return (TLS1_AD_EXPORT_RESTRICTION);
998 case SSL_AD_PROTOCOL_VERSION:
999 return (TLS1_AD_PROTOCOL_VERSION);
1000 case SSL_AD_INSUFFICIENT_SECURITY:
1001 return (TLS1_AD_INSUFFICIENT_SECURITY);
1002 case SSL_AD_INTERNAL_ERROR:
1003 return (TLS1_AD_INTERNAL_ERROR);
1004 case SSL_AD_USER_CANCELLED:
1005 return (TLS1_AD_USER_CANCELLED);
1006 case SSL_AD_NO_RENEGOTIATION:
1007 return (TLS1_AD_NO_RENEGOTIATION);
1008 case SSL_AD_UNSUPPORTED_EXTENSION:
1009 return (TLS1_AD_UNSUPPORTED_EXTENSION);
1010 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1011 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1012 case SSL_AD_UNRECOGNIZED_NAME:
1013 return (TLS1_AD_UNRECOGNIZED_NAME);
1014 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1015 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1016 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1017 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1018 case SSL_AD_UNKNOWN_PSK_IDENTITY:
1019 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1020 case SSL_AD_INAPPROPRIATE_FALLBACK:
1021 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1022 default:
1023 return (-1);
1024 }
1025 }