]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
CCM support.
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147
148 /* seed1 through seed5 are virtually concatenated */
149 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
150 int sec_len,
151 const void *seed1, int seed1_len,
152 const void *seed2, int seed2_len,
153 const void *seed3, int seed3_len,
154 const void *seed4, int seed4_len,
155 const void *seed5, int seed5_len,
156 unsigned char *out, int olen)
157 {
158 int chunk;
159 size_t j;
160 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
161 EVP_PKEY *mac_key;
162 unsigned char A1[EVP_MAX_MD_SIZE];
163 size_t A1_len;
164 int ret = 0;
165
166 chunk = EVP_MD_size(md);
167 OPENSSL_assert(chunk >= 0);
168
169 EVP_MD_CTX_init(&ctx);
170 EVP_MD_CTX_init(&ctx_tmp);
171 EVP_MD_CTX_init(&ctx_init);
172 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
173 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
174 if (!mac_key)
175 goto err;
176 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
177 goto err;
178 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
179 goto err;
180 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
181 goto err;
182 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
183 goto err;
184 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
185 goto err;
186 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
187 goto err;
188 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
189 goto err;
190 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
191 goto err;
192
193 for (;;) {
194 /* Reinit mac contexts */
195 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
196 goto err;
197 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
198 goto err;
199 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
200 goto err;
201 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
202 goto err;
203 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
204 goto err;
205 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
206 goto err;
207 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
208 goto err;
209 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
210 goto err;
211
212 if (olen > chunk) {
213 if (!EVP_DigestSignFinal(&ctx, out, &j))
214 goto err;
215 out += j;
216 olen -= j;
217 /* calc the next A1 value */
218 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
219 goto err;
220 } else { /* last one */
221
222 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
223 goto err;
224 memcpy(out, A1, olen);
225 break;
226 }
227 }
228 ret = 1;
229 err:
230 EVP_PKEY_free(mac_key);
231 EVP_MD_CTX_cleanup(&ctx);
232 EVP_MD_CTX_cleanup(&ctx_tmp);
233 EVP_MD_CTX_cleanup(&ctx_init);
234 OPENSSL_cleanse(A1, sizeof(A1));
235 return ret;
236 }
237
238 /* seed1 through seed5 are virtually concatenated */
239 static int tls1_PRF(long digest_mask,
240 const void *seed1, int seed1_len,
241 const void *seed2, int seed2_len,
242 const void *seed3, int seed3_len,
243 const void *seed4, int seed4_len,
244 const void *seed5, int seed5_len,
245 const unsigned char *sec, int slen,
246 unsigned char *out1, unsigned char *out2, int olen)
247 {
248 int len, i, idx, count;
249 const unsigned char *S1;
250 long m;
251 const EVP_MD *md;
252 int ret = 0;
253
254 /* Count number of digests and partition sec evenly */
255 count = 0;
256 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
257 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
258 count++;
259 }
260 if (!count) {
261 /* Should never happen */
262 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
263 goto err;
264 }
265 len = slen / count;
266 if (count == 1)
267 slen = 0;
268 S1 = sec;
269 memset(out1, 0, olen);
270 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
271 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
272 if (!md) {
273 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
274 goto err;
275 }
276 if (!tls1_P_hash(md, S1, len + (slen & 1),
277 seed1, seed1_len, seed2, seed2_len, seed3,
278 seed3_len, seed4, seed4_len, seed5, seed5_len,
279 out2, olen))
280 goto err;
281 S1 += len;
282 for (i = 0; i < olen; i++) {
283 out1[i] ^= out2[i];
284 }
285 }
286 }
287 ret = 1;
288 err:
289 return ret;
290 }
291
292 static int tls1_generate_key_block(SSL *s, unsigned char *km,
293 unsigned char *tmp, int num)
294 {
295 int ret;
296 ret = tls1_PRF(ssl_get_algorithm2(s),
297 TLS_MD_KEY_EXPANSION_CONST,
298 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
299 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
300 NULL, 0, NULL, 0, s->session->master_key,
301 s->session->master_key_length, km, tmp, num);
302
303 return ret;
304 }
305
306 int tls1_change_cipher_state(SSL *s, int which)
307 {
308 static const unsigned char empty[] = "";
309 unsigned char *p, *mac_secret;
310 unsigned char *exp_label;
311 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
312 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
313 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
314 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
315 unsigned char *ms, *key, *iv;
316 int client_write;
317 EVP_CIPHER_CTX *dd;
318 const EVP_CIPHER *c;
319 #ifndef OPENSSL_NO_COMP
320 const SSL_COMP *comp;
321 #endif
322 const EVP_MD *m;
323 int mac_type;
324 int *mac_secret_size;
325 EVP_MD_CTX *mac_ctx;
326 EVP_PKEY *mac_key;
327 int is_export, n, i, j, k, exp_label_len, cl;
328 int reuse_dd = 0;
329
330 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
331 c = s->s3->tmp.new_sym_enc;
332 m = s->s3->tmp.new_hash;
333 mac_type = s->s3->tmp.new_mac_pkey_type;
334 #ifndef OPENSSL_NO_COMP
335 comp = s->s3->tmp.new_compression;
336 #endif
337
338 if (which & SSL3_CC_READ) {
339 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
340 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
341 else
342 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
343
344 if (s->enc_read_ctx != NULL)
345 reuse_dd = 1;
346 else if ((s->enc_read_ctx =
347 OPENSSL_malloc(sizeof(*s->enc_read_ctx))) == NULL)
348 goto err;
349 else
350 /*
351 * make sure it's intialized in case we exit later with an error
352 */
353 EVP_CIPHER_CTX_init(s->enc_read_ctx);
354 dd = s->enc_read_ctx;
355 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
356 #ifndef OPENSSL_NO_COMP
357 COMP_CTX_free(s->expand);
358 s->expand = NULL;
359 if (comp != NULL) {
360 s->expand = COMP_CTX_new(comp->method);
361 if (s->expand == NULL) {
362 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
363 SSL_R_COMPRESSION_LIBRARY_ERROR);
364 goto err2;
365 }
366 if (!RECORD_LAYER_setup_comp_buffer(&s->rlayer))
367 goto err;
368 }
369 #endif
370 /*
371 * this is done by dtls1_reset_seq_numbers for DTLS
372 */
373 if (!SSL_IS_DTLS(s))
374 RECORD_LAYER_reset_read_sequence(&s->rlayer);
375 mac_secret = &(s->s3->read_mac_secret[0]);
376 mac_secret_size = &(s->s3->read_mac_secret_size);
377 } else {
378 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
379 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
380 else
381 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
382 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
383 reuse_dd = 1;
384 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
385 goto err;
386 dd = s->enc_write_ctx;
387 if (SSL_IS_DTLS(s)) {
388 mac_ctx = EVP_MD_CTX_create();
389 if (!mac_ctx)
390 goto err;
391 s->write_hash = mac_ctx;
392 } else
393 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
394 #ifndef OPENSSL_NO_COMP
395 COMP_CTX_free(s->compress);
396 s->compress = NULL;
397 if (comp != NULL) {
398 s->compress = COMP_CTX_new(comp->method);
399 if (s->compress == NULL) {
400 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
401 SSL_R_COMPRESSION_LIBRARY_ERROR);
402 goto err2;
403 }
404 }
405 #endif
406 /*
407 * this is done by dtls1_reset_seq_numbers for DTLS
408 */
409 if (!SSL_IS_DTLS(s))
410 RECORD_LAYER_reset_write_sequence(&s->rlayer);
411 mac_secret = &(s->s3->write_mac_secret[0]);
412 mac_secret_size = &(s->s3->write_mac_secret_size);
413 }
414
415 if (reuse_dd)
416 EVP_CIPHER_CTX_cleanup(dd);
417
418 p = s->s3->tmp.key_block;
419 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
420
421 cl = EVP_CIPHER_key_length(c);
422 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
423 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
424 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
425 /* If GCM/CCM mode only part of IV comes from PRF */
426 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
427 k = EVP_GCM_TLS_FIXED_IV_LEN;
428 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
429 k = EVP_CCM_TLS_FIXED_IV_LEN;
430 else
431 k = EVP_CIPHER_iv_length(c);
432 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
433 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
434 ms = &(p[0]);
435 n = i + i;
436 key = &(p[n]);
437 n += j + j;
438 iv = &(p[n]);
439 n += k + k;
440 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
441 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
442 client_write = 1;
443 } else {
444 n = i;
445 ms = &(p[n]);
446 n += i + j;
447 key = &(p[n]);
448 n += j + k;
449 iv = &(p[n]);
450 n += k;
451 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
452 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
453 client_write = 0;
454 }
455
456 if (n > s->s3->tmp.key_block_length) {
457 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
458 goto err2;
459 }
460
461 memcpy(mac_secret, ms, i);
462
463 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
464 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
465 mac_secret, *mac_secret_size);
466 EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key);
467 EVP_PKEY_free(mac_key);
468 }
469 #ifdef TLS_DEBUG
470 printf("which = %04X\nmac key=", which);
471 {
472 int z;
473 for (z = 0; z < i; z++)
474 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
475 }
476 #endif
477 if (is_export) {
478 /*
479 * In here I set both the read and write key/iv to the same value
480 * since only the correct one will be used :-).
481 */
482 if (!tls1_PRF(ssl_get_algorithm2(s),
483 exp_label, exp_label_len,
484 s->s3->client_random, SSL3_RANDOM_SIZE,
485 s->s3->server_random, SSL3_RANDOM_SIZE,
486 NULL, 0, NULL, 0,
487 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
488 goto err2;
489 key = tmp1;
490
491 if (k > 0) {
492 if (!tls1_PRF(ssl_get_algorithm2(s),
493 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
494 s->s3->client_random, SSL3_RANDOM_SIZE,
495 s->s3->server_random, SSL3_RANDOM_SIZE,
496 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
497 goto err2;
498 if (client_write)
499 iv = iv1;
500 else
501 iv = &(iv1[k]);
502 }
503 }
504
505 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
506 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
507 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
508 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
509 goto err2;
510 }
511 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
512 int taglen = 16;
513 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
514 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
515 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
516 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, k, iv)
517 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
518 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
519 goto err2;
520 }
521 } else {
522 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
523 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
524 goto err2;
525 }
526 }
527 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
528 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
529 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
530 *mac_secret_size, mac_secret)) {
531 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
532 goto err2;
533 }
534 #ifdef OPENSSL_SSL_TRACE_CRYPTO
535 if (s->msg_callback) {
536 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
537 if (*mac_secret_size)
538 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
539 mac_secret, *mac_secret_size,
540 s, s->msg_callback_arg);
541 if (c->key_len)
542 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
543 key, c->key_len, s, s->msg_callback_arg);
544 if (k) {
545 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
546 wh |= TLS1_RT_CRYPTO_FIXED_IV;
547 else
548 wh |= TLS1_RT_CRYPTO_IV;
549 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
550 }
551 }
552 #endif
553
554 #ifdef TLS_DEBUG
555 printf("which = %04X\nkey=", which);
556 {
557 int z;
558 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
559 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
560 }
561 printf("\niv=");
562 {
563 int z;
564 for (z = 0; z < k; z++)
565 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
566 }
567 printf("\n");
568 #endif
569
570 OPENSSL_cleanse(tmp1, sizeof(tmp1));
571 OPENSSL_cleanse(tmp2, sizeof(tmp1));
572 OPENSSL_cleanse(iv1, sizeof(iv1));
573 OPENSSL_cleanse(iv2, sizeof(iv2));
574 return (1);
575 err:
576 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
577 err2:
578 OPENSSL_cleanse(tmp1, sizeof(tmp1));
579 OPENSSL_cleanse(tmp2, sizeof(tmp1));
580 OPENSSL_cleanse(iv1, sizeof(iv1));
581 OPENSSL_cleanse(iv2, sizeof(iv2));
582 return (0);
583 }
584
585 int tls1_setup_key_block(SSL *s)
586 {
587 unsigned char *p1, *p2 = NULL;
588 const EVP_CIPHER *c;
589 const EVP_MD *hash;
590 int num;
591 SSL_COMP *comp;
592 int mac_type = NID_undef, mac_secret_size = 0;
593 int ret = 0;
594
595 if (s->s3->tmp.key_block_length != 0)
596 return (1);
597
598 if (!ssl_cipher_get_evp
599 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
600 SSL_USE_ETM(s))) {
601 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
602 return (0);
603 }
604
605 s->s3->tmp.new_sym_enc = c;
606 s->s3->tmp.new_hash = hash;
607 s->s3->tmp.new_mac_pkey_type = mac_type;
608 s->s3->tmp.new_mac_secret_size = mac_secret_size;
609 num =
610 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
611 num *= 2;
612
613 ssl3_cleanup_key_block(s);
614
615 if ((p1 = OPENSSL_malloc(num)) == NULL) {
616 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
617 goto err;
618 }
619
620 s->s3->tmp.key_block_length = num;
621 s->s3->tmp.key_block = p1;
622
623 if ((p2 = OPENSSL_malloc(num)) == NULL) {
624 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
625 OPENSSL_free(p1);
626 goto err;
627 }
628 #ifdef TLS_DEBUG
629 printf("client random\n");
630 {
631 int z;
632 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
633 printf("%02X%c", s->s3->client_random[z],
634 ((z + 1) % 16) ? ' ' : '\n');
635 }
636 printf("server random\n");
637 {
638 int z;
639 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
640 printf("%02X%c", s->s3->server_random[z],
641 ((z + 1) % 16) ? ' ' : '\n');
642 }
643 printf("master key\n");
644 {
645 int z;
646 for (z = 0; z < s->session->master_key_length; z++)
647 printf("%02X%c", s->session->master_key[z],
648 ((z + 1) % 16) ? ' ' : '\n');
649 }
650 #endif
651 if (!tls1_generate_key_block(s, p1, p2, num))
652 goto err;
653 #ifdef TLS_DEBUG
654 printf("\nkey block\n");
655 {
656 int z;
657 for (z = 0; z < num; z++)
658 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
659 }
660 #endif
661
662 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
663 && s->method->version <= TLS1_VERSION) {
664 /*
665 * enable vulnerability countermeasure for CBC ciphers with known-IV
666 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
667 */
668 s->s3->need_empty_fragments = 1;
669
670 if (s->session->cipher != NULL) {
671 if (s->session->cipher->algorithm_enc == SSL_eNULL)
672 s->s3->need_empty_fragments = 0;
673
674 #ifndef OPENSSL_NO_RC4
675 if (s->session->cipher->algorithm_enc == SSL_RC4)
676 s->s3->need_empty_fragments = 0;
677 #endif
678 }
679 }
680
681 ret = 1;
682 err:
683 OPENSSL_clear_free(p2, num);
684 return (ret);
685 }
686
687
688 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
689 {
690 unsigned int ret;
691 EVP_MD_CTX ctx, *d = NULL;
692 int i;
693
694 if (!ssl3_digest_cached_records(s, 0))
695 return 0;
696
697 for (i = 0; i < SSL_MAX_DIGEST; i++) {
698 if (s->s3->handshake_dgst[i]
699 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
700 d = s->s3->handshake_dgst[i];
701 break;
702 }
703 }
704 if (!d) {
705 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
706 return 0;
707 }
708
709 EVP_MD_CTX_init(&ctx);
710 EVP_MD_CTX_copy_ex(&ctx, d);
711 EVP_DigestFinal_ex(&ctx, out, &ret);
712 EVP_MD_CTX_cleanup(&ctx);
713 return ((int)ret);
714 }
715
716 int tls1_final_finish_mac(SSL *s, const char *str, int slen,
717 unsigned char *out)
718 {
719 int hashlen;
720 unsigned char hash[2 * EVP_MAX_MD_SIZE];
721 unsigned char buf2[12];
722
723 if (!ssl3_digest_cached_records(s, 0))
724 return 0;
725
726 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
727
728 if (hashlen == 0)
729 return 0;
730
731 if (!tls1_PRF(ssl_get_algorithm2(s),
732 str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
733 s->session->master_key, s->session->master_key_length,
734 out, buf2, sizeof buf2))
735 return 0;
736 OPENSSL_cleanse(hash, hashlen);
737 OPENSSL_cleanse(buf2, sizeof(buf2));
738 return sizeof(buf2);
739 }
740
741 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
742 int len)
743 {
744 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
745
746 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
747 unsigned char hash[EVP_MAX_MD_SIZE * 2];
748 int hashlen;
749 /* Digest cached records keeping record buffer (if present):
750 * this wont affect client auth because we're freezing the buffer
751 * at the same point (after client key exchange and before certificate
752 * verify)
753 */
754 if (!ssl3_digest_cached_records(s, 1))
755 return -1;
756 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
757 #ifdef SSL_DEBUG
758 fprintf(stderr, "Handshake hashes:\n");
759 BIO_dump_fp(stderr, (char *)hash, hashlen);
760 #endif
761 tls1_PRF(ssl_get_algorithm2(s),
762 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
763 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
764 hash, hashlen,
765 NULL, 0,
766 NULL, 0,
767 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
768 OPENSSL_cleanse(hash, hashlen);
769 } else {
770 tls1_PRF(ssl_get_algorithm2(s),
771 TLS_MD_MASTER_SECRET_CONST,
772 TLS_MD_MASTER_SECRET_CONST_SIZE,
773 s->s3->client_random, SSL3_RANDOM_SIZE,
774 NULL, 0,
775 s->s3->server_random, SSL3_RANDOM_SIZE,
776 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
777 }
778 OPENSSL_cleanse(buff, sizeof buff);
779 #ifdef SSL_DEBUG
780 fprintf(stderr, "Premaster Secret:\n");
781 BIO_dump_fp(stderr, (char *)p, len);
782 fprintf(stderr, "Client Random:\n");
783 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
784 fprintf(stderr, "Server Random:\n");
785 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
786 fprintf(stderr, "Master Secret:\n");
787 BIO_dump_fp(stderr, (char *)s->session->master_key,
788 SSL3_MASTER_SECRET_SIZE);
789 #endif
790
791 #ifdef OPENSSL_SSL_TRACE_CRYPTO
792 if (s->msg_callback) {
793 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
794 p, len, s, s->msg_callback_arg);
795 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
796 s->s3->client_random, SSL3_RANDOM_SIZE,
797 s, s->msg_callback_arg);
798 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
799 s->s3->server_random, SSL3_RANDOM_SIZE,
800 s, s->msg_callback_arg);
801 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
802 s->session->master_key,
803 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
804 }
805 #endif
806
807 return (SSL3_MASTER_SECRET_SIZE);
808 }
809
810 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
811 const char *label, size_t llen,
812 const unsigned char *context,
813 size_t contextlen, int use_context)
814 {
815 unsigned char *buff;
816 unsigned char *val = NULL;
817 size_t vallen = 0, currentvalpos;
818 int rv;
819
820 buff = OPENSSL_malloc(olen);
821 if (buff == NULL)
822 goto err2;
823
824 /*
825 * construct PRF arguments we construct the PRF argument ourself rather
826 * than passing separate values into the TLS PRF to ensure that the
827 * concatenation of values does not create a prohibited label.
828 */
829 vallen = llen + SSL3_RANDOM_SIZE * 2;
830 if (use_context) {
831 vallen += 2 + contextlen;
832 }
833
834 val = OPENSSL_malloc(vallen);
835 if (val == NULL)
836 goto err2;
837 currentvalpos = 0;
838 memcpy(val + currentvalpos, (unsigned char *)label, llen);
839 currentvalpos += llen;
840 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
841 currentvalpos += SSL3_RANDOM_SIZE;
842 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
843 currentvalpos += SSL3_RANDOM_SIZE;
844
845 if (use_context) {
846 val[currentvalpos] = (contextlen >> 8) & 0xff;
847 currentvalpos++;
848 val[currentvalpos] = contextlen & 0xff;
849 currentvalpos++;
850 if ((contextlen > 0) || (context != NULL)) {
851 memcpy(val + currentvalpos, context, contextlen);
852 }
853 }
854
855 /*
856 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
857 * label len) = 15, so size of val > max(prohibited label len) = 15 and
858 * the comparisons won't have buffer overflow
859 */
860 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
861 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
862 goto err1;
863 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
864 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
865 goto err1;
866 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
867 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
868 goto err1;
869 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
870 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
871 goto err1;
872 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
873 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
874 goto err1;
875
876 rv = tls1_PRF(ssl_get_algorithm2(s),
877 val, vallen,
878 NULL, 0,
879 NULL, 0,
880 NULL, 0,
881 NULL, 0,
882 s->session->master_key, s->session->master_key_length,
883 out, buff, olen);
884
885 goto ret;
886 err1:
887 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
888 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
889 rv = 0;
890 goto ret;
891 err2:
892 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
893 rv = 0;
894 ret:
895 CRYPTO_clear_free(val, vallen);
896 CRYPTO_clear_free(buff, olen);
897 return (rv);
898 }
899
900 int tls1_alert_code(int code)
901 {
902 switch (code) {
903 case SSL_AD_CLOSE_NOTIFY:
904 return (SSL3_AD_CLOSE_NOTIFY);
905 case SSL_AD_UNEXPECTED_MESSAGE:
906 return (SSL3_AD_UNEXPECTED_MESSAGE);
907 case SSL_AD_BAD_RECORD_MAC:
908 return (SSL3_AD_BAD_RECORD_MAC);
909 case SSL_AD_DECRYPTION_FAILED:
910 return (TLS1_AD_DECRYPTION_FAILED);
911 case SSL_AD_RECORD_OVERFLOW:
912 return (TLS1_AD_RECORD_OVERFLOW);
913 case SSL_AD_DECOMPRESSION_FAILURE:
914 return (SSL3_AD_DECOMPRESSION_FAILURE);
915 case SSL_AD_HANDSHAKE_FAILURE:
916 return (SSL3_AD_HANDSHAKE_FAILURE);
917 case SSL_AD_NO_CERTIFICATE:
918 return (-1);
919 case SSL_AD_BAD_CERTIFICATE:
920 return (SSL3_AD_BAD_CERTIFICATE);
921 case SSL_AD_UNSUPPORTED_CERTIFICATE:
922 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
923 case SSL_AD_CERTIFICATE_REVOKED:
924 return (SSL3_AD_CERTIFICATE_REVOKED);
925 case SSL_AD_CERTIFICATE_EXPIRED:
926 return (SSL3_AD_CERTIFICATE_EXPIRED);
927 case SSL_AD_CERTIFICATE_UNKNOWN:
928 return (SSL3_AD_CERTIFICATE_UNKNOWN);
929 case SSL_AD_ILLEGAL_PARAMETER:
930 return (SSL3_AD_ILLEGAL_PARAMETER);
931 case SSL_AD_UNKNOWN_CA:
932 return (TLS1_AD_UNKNOWN_CA);
933 case SSL_AD_ACCESS_DENIED:
934 return (TLS1_AD_ACCESS_DENIED);
935 case SSL_AD_DECODE_ERROR:
936 return (TLS1_AD_DECODE_ERROR);
937 case SSL_AD_DECRYPT_ERROR:
938 return (TLS1_AD_DECRYPT_ERROR);
939 case SSL_AD_EXPORT_RESTRICTION:
940 return (TLS1_AD_EXPORT_RESTRICTION);
941 case SSL_AD_PROTOCOL_VERSION:
942 return (TLS1_AD_PROTOCOL_VERSION);
943 case SSL_AD_INSUFFICIENT_SECURITY:
944 return (TLS1_AD_INSUFFICIENT_SECURITY);
945 case SSL_AD_INTERNAL_ERROR:
946 return (TLS1_AD_INTERNAL_ERROR);
947 case SSL_AD_USER_CANCELLED:
948 return (TLS1_AD_USER_CANCELLED);
949 case SSL_AD_NO_RENEGOTIATION:
950 return (TLS1_AD_NO_RENEGOTIATION);
951 case SSL_AD_UNSUPPORTED_EXTENSION:
952 return (TLS1_AD_UNSUPPORTED_EXTENSION);
953 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
954 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
955 case SSL_AD_UNRECOGNIZED_NAME:
956 return (TLS1_AD_UNRECOGNIZED_NAME);
957 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
958 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
959 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
960 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
961 case SSL_AD_UNKNOWN_PSK_IDENTITY:
962 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
963 case SSL_AD_INAPPROPRIATE_FALLBACK:
964 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
965 default:
966 return (-1);
967 }
968 }