]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_enc.c
Make sure a bad parameter to RSA_verify_PKCS1_PSS() doesn't lead to a crash.
[thirdparty/openssl.git] / ssl / s3_enc.c
CommitLineData
d02b48c6 1/* ssl/s3_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
d02b48c6
RE
137
138#include <stdio.h>
d02b48c6 139#include "ssl_locl.h"
7b63c0fa 140#include <openssl/evp.h>
dbad1690 141#include <openssl/md5.h>
d02b48c6
RE
142
143static unsigned char ssl3_pad_1[48]={
144 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151static unsigned char ssl3_pad_2[48]={
152 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
81025661 158static int ssl3_handshake_mac(SSL *s, int md_nid,
f2d9a32c 159 const char *sender, int len, unsigned char *p);
027e257b 160static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
58964a49 161 {
323f289c
DSH
162 EVP_MD_CTX m5;
163 EVP_MD_CTX s1;
42748c08 164 unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
58964a49 165 unsigned char c='A';
27545970 166 unsigned int i,j,k;
58964a49 167
ca570cfd
UM
168#ifdef CHARSET_EBCDIC
169 c = os_toascii[c]; /*'A' in ASCII */
170#endif
58964a49 171 k=0;
dbad1690
BL
172 EVP_MD_CTX_init(&m5);
173 EVP_MD_CTX_init(&s1);
27545970 174 for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
58964a49
RE
175 {
176 k++;
027e257b
BM
177 if (k > sizeof buf)
178 {
179 /* bug: 'buf' is too small for this ciphersuite */
180 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
181 return 0;
182 }
183
58964a49
RE
184 for (j=0; j<k; j++)
185 buf[j]=c;
186 c++;
20d2186c 187 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
323f289c
DSH
188 EVP_DigestUpdate(&s1,buf,k);
189 EVP_DigestUpdate(&s1,s->session->master_key,
58964a49 190 s->session->master_key_length);
323f289c
DSH
191 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
192 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
20d2186c 193 EVP_DigestFinal_ex(&s1,smd,NULL);
58964a49 194
20d2186c 195 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
323f289c 196 EVP_DigestUpdate(&m5,s->session->master_key,
58964a49 197 s->session->master_key_length);
323f289c 198 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
27545970 199 if ((int)(i+MD5_DIGEST_LENGTH) > num)
58964a49 200 {
20d2186c 201 EVP_DigestFinal_ex(&m5,smd,NULL);
58964a49
RE
202 memcpy(km,smd,(num-i));
203 }
204 else
20d2186c 205 EVP_DigestFinal_ex(&m5,km,NULL);
58964a49
RE
206
207 km+=MD5_DIGEST_LENGTH;
208 }
4579924b 209 OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
dbad1690
BL
210 EVP_MD_CTX_cleanup(&m5);
211 EVP_MD_CTX_cleanup(&s1);
027e257b 212 return 1;
58964a49
RE
213 }
214
6b691a5c 215int ssl3_change_cipher_state(SSL *s, int which)
d02b48c6
RE
216 {
217 unsigned char *p,*key_block,*mac_secret;
218 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
54a656ef 219 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
d02b48c6
RE
220 unsigned char *ms,*key,*iv,*er1,*er2;
221 EVP_CIPHER_CTX *dd;
e778802f 222 const EVP_CIPHER *c;
09b6c2ef 223#ifndef OPENSSL_NO_COMP
dfeab068 224 COMP_METHOD *comp;
09b6c2ef 225#endif
e778802f 226 const EVP_MD *m;
323f289c 227 EVP_MD_CTX md;
d8ec0dcf 228 int is_exp,n,i,j,k,cl;
28797374 229 int reuse_dd = 0;
d02b48c6 230
d8ec0dcf 231 is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
d02b48c6
RE
232 c=s->s3->tmp.new_sym_enc;
233 m=s->s3->tmp.new_hash;
85e878f2
BL
234 /* m == NULL will lead to a crash later */
235 OPENSSL_assert(m);
09b6c2ef 236#ifndef OPENSSL_NO_COMP
413c4f45
MC
237 if (s->s3->tmp.new_compression == NULL)
238 comp=NULL;
239 else
240 comp=s->s3->tmp.new_compression->method;
09b6c2ef 241#endif
d02b48c6
RE
242 key_block=s->s3->tmp.key_block;
243
244 if (which & SSL3_CC_READ)
245 {
28797374
BM
246 if (s->enc_read_ctx != NULL)
247 reuse_dd = 1;
248 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
d02b48c6 249 goto err;
cc684e33
NL
250 else
251 /* make sure it's intialized in case we exit later with an error */
252 EVP_CIPHER_CTX_init(s->enc_read_ctx);
d02b48c6 253 dd= s->enc_read_ctx;
b948e2c5
DSH
254
255 ssl_replace_hash(&s->read_hash,m);
09b6c2ef 256#ifndef OPENSSL_NO_COMP
dfeab068
RE
257 /* COMPRESS */
258 if (s->expand != NULL)
259 {
260 COMP_CTX_free(s->expand);
261 s->expand=NULL;
262 }
263 if (comp != NULL)
264 {
265 s->expand=COMP_CTX_new(comp);
266 if (s->expand == NULL)
267 {
268 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
269 goto err2;
270 }
413c4f45
MC
271 if (s->s3->rrec.comp == NULL)
272 s->s3->rrec.comp=(unsigned char *)
26a3a48d 273 OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
dfeab068
RE
274 if (s->s3->rrec.comp == NULL)
275 goto err;
276 }
09b6c2ef 277#endif
d02b48c6
RE
278 memset(&(s->s3->read_sequence[0]),0,8);
279 mac_secret= &(s->s3->read_mac_secret[0]);
280 }
281 else
282 {
28797374
BM
283 if (s->enc_write_ctx != NULL)
284 reuse_dd = 1;
285 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
d02b48c6 286 goto err;
cc684e33
NL
287 else
288 /* make sure it's intialized in case we exit later with an error */
289 EVP_CIPHER_CTX_init(s->enc_write_ctx);
d02b48c6 290 dd= s->enc_write_ctx;
b948e2c5 291 ssl_replace_hash(&s->write_hash,m);
09b6c2ef 292#ifndef OPENSSL_NO_COMP
dfeab068
RE
293 /* COMPRESS */
294 if (s->compress != NULL)
295 {
296 COMP_CTX_free(s->compress);
297 s->compress=NULL;
298 }
299 if (comp != NULL)
300 {
301 s->compress=COMP_CTX_new(comp);
302 if (s->compress == NULL)
303 {
304 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
305 goto err2;
306 }
307 }
09b6c2ef 308#endif
d02b48c6
RE
309 memset(&(s->s3->write_sequence[0]),0,8);
310 mac_secret= &(s->s3->write_mac_secret[0]);
311 }
312
28797374
BM
313 if (reuse_dd)
314 EVP_CIPHER_CTX_cleanup(dd);
58964a49 315
d02b48c6
RE
316 p=s->s3->tmp.key_block;
317 i=EVP_MD_size(m);
436d318c 318 cl=EVP_CIPHER_key_length(c);
d8ec0dcf 319 j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
06ab81f9 320 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
d8ec0dcf 321 /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
d02b48c6
RE
322 k=EVP_CIPHER_iv_length(c);
323 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
324 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
325 {
326 ms= &(p[ 0]); n=i+i;
327 key= &(p[ n]); n+=j+j;
328 iv= &(p[ n]); n+=k+k;
329 er1= &(s->s3->client_random[0]);
330 er2= &(s->s3->server_random[0]);
331 }
332 else
333 {
334 n=i;
335 ms= &(p[ n]); n+=i+j;
336 key= &(p[ n]); n+=j+k;
337 iv= &(p[ n]); n+=k;
338 er1= &(s->s3->server_random[0]);
339 er2= &(s->s3->client_random[0]);
340 }
341
342 if (n > s->s3->tmp.key_block_length)
343 {
5277d7cb 344 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
345 goto err2;
346 }
347
dbad1690 348 EVP_MD_CTX_init(&md);
d02b48c6 349 memcpy(mac_secret,ms,i);
d8ec0dcf 350 if (is_exp)
d02b48c6
RE
351 {
352 /* In here I set both the read and write key/iv to the
353 * same value since only the correct one will be used :-).
354 */
20d2186c 355 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
323f289c
DSH
356 EVP_DigestUpdate(&md,key,j);
357 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
358 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
20d2186c 359 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
d02b48c6
RE
360 key= &(exp_key[0]);
361
58964a49
RE
362 if (k > 0)
363 {
20d2186c 364 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
323f289c
DSH
365 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
366 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
20d2186c 367 EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
58964a49
RE
368 iv= &(exp_iv[0]);
369 }
d02b48c6
RE
370 }
371
58964a49 372 s->session->key_arg_length=0;
d02b48c6 373
581f1c84 374 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
58964a49 375
4579924b
RL
376 OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
377 OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
dbad1690 378 EVP_MD_CTX_cleanup(&md);
d02b48c6
RE
379 return(1);
380err:
381 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
382err2:
383 return(0);
384 }
385
6b691a5c 386int ssl3_setup_key_block(SSL *s)
d02b48c6
RE
387 {
388 unsigned char *p;
e778802f
BL
389 const EVP_CIPHER *c;
390 const EVP_MD *hash;
06ab81f9 391 int num;
82b0bf0b 392 int ret = 0;
413c4f45 393 SSL_COMP *comp;
d02b48c6
RE
394
395 if (s->s3->tmp.key_block_length != 0)
396 return(1);
397
b948e2c5 398 if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp))
d02b48c6
RE
399 {
400 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
401 return(0);
402 }
403
404 s->s3->tmp.new_sym_enc=c;
405 s->s3->tmp.new_hash=hash;
09b6c2ef
DSH
406#ifdef OPENSSL_NO_COMP
407 s->s3->tmp.new_compression=NULL;
408#else
413c4f45 409 s->s3->tmp.new_compression=comp;
09b6c2ef 410#endif
d02b48c6 411
d02b48c6
RE
412 num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
413 num*=2;
414
415 ssl3_cleanup_key_block(s);
416
26a3a48d 417 if ((p=OPENSSL_malloc(num)) == NULL)
d02b48c6
RE
418 goto err;
419
420 s->s3->tmp.key_block_length=num;
421 s->s3->tmp.key_block=p;
422
82b0bf0b
BM
423 ret = ssl3_generate_key_block(s,p,num);
424
c21506ba
BM
425 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
426 {
427 /* enable vulnerability countermeasure for CBC ciphers with
428 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
429 */
430 s->s3->need_empty_fragments = 1;
431
d1d0be3c
BM
432 if (s->session->cipher != NULL)
433 {
52b8dad8 434 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
435 s->s3->need_empty_fragments = 0;
436
82b0bf0b 437#ifndef OPENSSL_NO_RC4
52b8dad8 438 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 439 s->s3->need_empty_fragments = 0;
82b0bf0b 440#endif
d1d0be3c 441 }
c21506ba 442 }
d02b48c6 443
82b0bf0b
BM
444 return ret;
445
d02b48c6
RE
446err:
447 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
448 return(0);
449 }
450
6b691a5c 451void ssl3_cleanup_key_block(SSL *s)
d02b48c6
RE
452 {
453 if (s->s3->tmp.key_block != NULL)
454 {
4579924b 455 OPENSSL_cleanse(s->s3->tmp.key_block,
d02b48c6 456 s->s3->tmp.key_block_length);
26a3a48d 457 OPENSSL_free(s->s3->tmp.key_block);
d02b48c6
RE
458 s->s3->tmp.key_block=NULL;
459 }
460 s->s3->tmp.key_block_length=0;
461 }
462
6b691a5c 463int ssl3_enc(SSL *s, int send)
d02b48c6
RE
464 {
465 SSL3_RECORD *rec;
466 EVP_CIPHER_CTX *ds;
467 unsigned long l;
468 int bs,i;
e778802f 469 const EVP_CIPHER *enc;
d02b48c6
RE
470
471 if (send)
472 {
473 ds=s->enc_write_ctx;
474 rec= &(s->s3->wrec);
475 if (s->enc_write_ctx == NULL)
dfeab068 476 enc=NULL;
d02b48c6 477 else
d02b48c6 478 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
d02b48c6
RE
479 }
480 else
481 {
482 ds=s->enc_read_ctx;
483 rec= &(s->s3->rrec);
484 if (s->enc_read_ctx == NULL)
dfeab068 485 enc=NULL;
d02b48c6 486 else
d02b48c6 487 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
d02b48c6
RE
488 }
489
490 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 491 (enc == NULL))
d02b48c6 492 {
44e48abc 493 memmove(rec->data,rec->input,rec->length);
d02b48c6
RE
494 rec->input=rec->data;
495 }
496 else
497 {
498 l=rec->length;
499 bs=EVP_CIPHER_block_size(ds->cipher);
500
dfeab068
RE
501 /* COMPRESS */
502
d02b48c6
RE
503 if ((bs != 1) && send)
504 {
505 i=bs-((int)l%bs);
506
507 /* we need to add 'i-1' padding bytes */
508 l+=i;
509 rec->length+=i;
510 rec->input[l-1]=(i-1);
511 }
285b4275
BM
512
513 if (!send)
514 {
515 if (l == 0 || l%bs != 0)
516 {
517 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
ee60d9fb
BM
518 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
519 return 0;
285b4275 520 }
ea513641 521 /* otherwise, rec->length >= bs */
285b4275
BM
522 }
523
d02b48c6
RE
524 EVP_Cipher(ds,rec->data,rec->input,l);
525
526 if ((bs != 1) && !send)
527 {
528 i=rec->data[l-1]+1;
285b4275 529 /* SSL 3.0 bounds the number of padding bytes by the block size;
ea513641 530 * padding bytes (except the last one) are arbitrary */
d02b48c6
RE
531 if (i > bs)
532 {
ee60d9fb
BM
533 /* Incorrect padding. SSLerr() and ssl3_alert are done
534 * by caller: we don't want to reveal whether this is
965b6dad
BM
535 * a decryption error or a MAC verification failure
536 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
ee60d9fb 537 return -1;
d02b48c6 538 }
ea513641 539 /* now i <= bs <= rec->length */
d02b48c6
RE
540 rec->length-=i;
541 }
542 }
543 return(1);
544 }
545
6b691a5c 546void ssl3_init_finished_mac(SSL *s)
d02b48c6 547 {
81025661
DSH
548 if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
549 if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
550 s->s3->handshake_buffer=BIO_new(BIO_s_mem());
8164032a 551 (void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
d02b48c6
RE
552 }
553
81025661
DSH
554void ssl3_free_digest_list(SSL *s)
555 {
556 int i;
557 if (!s->s3->handshake_dgst) return;
558 for (i=0;i<SSL_MAX_DIGEST;i++)
559 {
560 if (s->s3->handshake_dgst[i])
561 EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
562 }
563 OPENSSL_free(s->s3->handshake_dgst);
564 s->s3->handshake_dgst=NULL;
565 }
566
567
568
6b691a5c 569void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
d02b48c6 570 {
81025661
DSH
571 if (s->s3->handshake_buffer)
572 {
573 BIO_write (s->s3->handshake_buffer,(void *)buf,len);
574 }
575 else
576 {
577 int i;
578 for (i=0;i< SSL_MAX_DIGEST;i++)
579 {
580 if (s->s3->handshake_dgst[i]!= NULL)
581 EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
582 }
583 }
d02b48c6 584 }
6ba71a71
BL
585
586int ssl3_digest_cached_records(SSL *s)
81025661 587 {
6ba71a71
BL
588 int i;
589 long mask;
590 const EVP_MD *md;
591 long hdatalen;
592 void *hdata;
593
594 /* Allocate handshake_dgst array */
595 ssl3_free_digest_list(s);
596 s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
597 memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
598 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
599 if (hdatalen <= 0)
600 {
601 SSLerr(SSL_F_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
602 return 0;
603 }
604
605 /* Loop through bitso of algorithm2 field and create MD_CTX-es */
606 for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++)
607 {
608 if ((mask & s->s3->tmp.new_cipher->algorithm2) && md)
81025661 609 {
6ba71a71
BL
610 s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
611 EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
612 EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
613 }
614 else
615 {
616 s->s3->handshake_dgst[i]=NULL;
81025661 617 }
6ba71a71
BL
618 }
619 /* Free handshake_buffer BIO */
620 BIO_free(s->s3->handshake_buffer);
621 s->s3->handshake_buffer = NULL;
d02b48c6 622
6ba71a71 623 return 1;
81025661 624 }
6ba71a71 625
81025661 626int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
58964a49 627 {
81025661 628 return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
58964a49 629 }
81025661 630int ssl3_final_finish_mac(SSL *s,
245206ea 631 const char *sender, int len, unsigned char *p)
58964a49
RE
632 {
633 int ret;
81025661 634 ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
58964a49 635 p+=ret;
81025661 636 ret+=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
58964a49
RE
637 return(ret);
638 }
81025661 639static int ssl3_handshake_mac(SSL *s, int md_nid,
f2d9a32c 640 const char *sender, int len, unsigned char *p)
d02b48c6
RE
641 {
642 unsigned int ret;
643 int npad,n;
644 unsigned int i;
645 unsigned char md_buf[EVP_MAX_MD_SIZE];
81025661 646 EVP_MD_CTX ctx,*d=NULL;
6ba71a71 647
81025661 648 if (s->s3->handshake_buffer)
6ba71a71
BL
649 if (!ssl3_digest_cached_records(s))
650 return 0;
d02b48c6 651
81025661
DSH
652 /* Search for djgest of specified type in the handshake_dgst
653 * array*/
654 for (i=0;i<SSL_MAX_DIGEST;i++)
655 {
656 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
657 {
658 d=s->s3->handshake_dgst[i];
659 break;
660 }
661 }
662 if (!d) {
663 SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
664 return 0;
665 }
dbad1690 666 EVP_MD_CTX_init(&ctx);
81025661 667 EVP_MD_CTX_copy_ex(&ctx,d);
d02b48c6
RE
668 n=EVP_MD_CTX_size(&ctx);
669 npad=(48/n)*n;
d02b48c6 670 if (sender != NULL)
58964a49 671 EVP_DigestUpdate(&ctx,sender,len);
d02b48c6
RE
672 EVP_DigestUpdate(&ctx,s->session->master_key,
673 s->session->master_key_length);
674 EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
20d2186c 675 EVP_DigestFinal_ex(&ctx,md_buf,&i);
d02b48c6 676
20d2186c 677 EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
d02b48c6
RE
678 EVP_DigestUpdate(&ctx,s->session->master_key,
679 s->session->master_key_length);
680 EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
681 EVP_DigestUpdate(&ctx,md_buf,i);
20d2186c 682 EVP_DigestFinal_ex(&ctx,p,&ret);
d02b48c6 683
dbad1690 684 EVP_MD_CTX_cleanup(&ctx);
d02b48c6
RE
685
686 return((int)ret);
687 }
688
6b691a5c 689int ssl3_mac(SSL *ssl, unsigned char *md, int send)
d02b48c6
RE
690 {
691 SSL3_RECORD *rec;
692 unsigned char *mac_sec,*seq;
693 EVP_MD_CTX md_ctx;
b948e2c5 694 const EVP_MD_CTX *hash;
d02b48c6
RE
695 unsigned char *p,rec_char;
696 unsigned int md_size;
36d16f8e 697 int npad;
d02b48c6
RE
698
699 if (send)
700 {
701 rec= &(ssl->s3->wrec);
702 mac_sec= &(ssl->s3->write_mac_secret[0]);
703 seq= &(ssl->s3->write_sequence[0]);
704 hash=ssl->write_hash;
705 }
706 else
707 {
708 rec= &(ssl->s3->rrec);
709 mac_sec= &(ssl->s3->read_mac_secret[0]);
710 seq= &(ssl->s3->read_sequence[0]);
711 hash=ssl->read_hash;
712 }
713
0e941da6
BL
714 /* If hash is NULL, then a crash will follow anyway */
715 OPENSSL_assert(hash);
b948e2c5 716 md_size=EVP_MD_CTX_size(hash);
d02b48c6
RE
717 npad=(48/md_size)*md_size;
718
d02b48c6 719 /* Chop the digest off the end :-) */
dbad1690 720 EVP_MD_CTX_init(&md_ctx);
d02b48c6 721
b948e2c5 722 EVP_MD_CTX_copy_ex( &md_ctx,hash);
d02b48c6
RE
723 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
724 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
725 EVP_DigestUpdate(&md_ctx,seq,8);
726 rec_char=rec->type;
727 EVP_DigestUpdate(&md_ctx,&rec_char,1);
728 p=md;
729 s2n(rec->length,p);
730 EVP_DigestUpdate(&md_ctx,md,2);
731 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
20d2186c 732 EVP_DigestFinal_ex( &md_ctx,md,NULL);
d02b48c6 733
b948e2c5 734 EVP_MD_CTX_copy_ex( &md_ctx,hash);
d02b48c6
RE
735 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
736 EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
737 EVP_DigestUpdate(&md_ctx,md,md_size);
20d2186c 738 EVP_DigestFinal_ex( &md_ctx,md,&md_size);
d02b48c6 739
dbad1690
BL
740 EVP_MD_CTX_cleanup(&md_ctx);
741
36d16f8e
BL
742 ssl3_record_sequence_update(seq);
743 return(md_size);
744 }
745
746void ssl3_record_sequence_update(unsigned char *seq)
747 {
748 int i;
749
d02b48c6 750 for (i=7; i>=0; i--)
1876cc32
BM
751 {
752 ++seq[i];
753 if (seq[i] != 0) break;
754 }
d02b48c6
RE
755 }
756
6b691a5c
UM
757int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
758 int len)
d02b48c6 759 {
e778802f 760 static const unsigned char *salt[3]={
ca570cfd 761#ifndef CHARSET_EBCDIC
e778802f
BL
762 (const unsigned char *)"A",
763 (const unsigned char *)"BB",
764 (const unsigned char *)"CCC",
ca570cfd
UM
765#else
766 (const unsigned char *)"\x41",
767 (const unsigned char *)"\x42\x42",
768 (const unsigned char *)"\x43\x43\x43",
769#endif
d02b48c6
RE
770 };
771 unsigned char buf[EVP_MAX_MD_SIZE];
772 EVP_MD_CTX ctx;
773 int i,ret=0;
774 unsigned int n;
775
dbad1690 776 EVP_MD_CTX_init(&ctx);
d02b48c6
RE
777 for (i=0; i<3; i++)
778 {
20d2186c 779 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
e778802f 780 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
d02b48c6
RE
781 EVP_DigestUpdate(&ctx,p,len);
782 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
783 SSL3_RANDOM_SIZE);
784 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
785 SSL3_RANDOM_SIZE);
20d2186c 786 EVP_DigestFinal_ex(&ctx,buf,&n);
d02b48c6 787
20d2186c 788 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
d02b48c6
RE
789 EVP_DigestUpdate(&ctx,p,len);
790 EVP_DigestUpdate(&ctx,buf,n);
20d2186c 791 EVP_DigestFinal_ex(&ctx,out,&n);
d02b48c6
RE
792 out+=n;
793 ret+=n;
794 }
dbad1690 795 EVP_MD_CTX_cleanup(&ctx);
d02b48c6
RE
796 return(ret);
797 }
798
6b691a5c 799int ssl3_alert_code(int code)
58964a49
RE
800 {
801 switch (code)
802 {
803 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
804 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
805 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
806 case SSL_AD_DECRYPTION_FAILED: return(SSL3_AD_BAD_RECORD_MAC);
807 case SSL_AD_RECORD_OVERFLOW: return(SSL3_AD_BAD_RECORD_MAC);
808 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
809 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
810 case SSL_AD_NO_CERTIFICATE: return(SSL3_AD_NO_CERTIFICATE);
811 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
812 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
813 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
814 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
815 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
816 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
817 case SSL_AD_UNKNOWN_CA: return(SSL3_AD_BAD_CERTIFICATE);
818 case SSL_AD_ACCESS_DENIED: return(SSL3_AD_HANDSHAKE_FAILURE);
819 case SSL_AD_DECODE_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
820 case SSL_AD_DECRYPT_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
657e60fa 821 case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
58964a49
RE
822 case SSL_AD_PROTOCOL_VERSION: return(SSL3_AD_HANDSHAKE_FAILURE);
823 case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
824 case SSL_AD_INTERNAL_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
657e60fa 825 case SSL_AD_USER_CANCELLED: return(SSL3_AD_HANDSHAKE_FAILURE);
58964a49 826 case SSL_AD_NO_RENEGOTIATION: return(-1); /* Don't send it :-) */
d32f888d
BM
827 case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
828 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
f7914dbf 829 case SSL_AD_UNRECOGNIZED_NAME: return(SSL3_AD_HANDSHAKE_FAILURE);
d32f888d
BM
830 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
831 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
ddac1974 832 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
58964a49
RE
833 default: return(-1);
834 }
835 }
836