]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
Yet more changes to comments
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #ifndef OPENSSL_NO_COMP
115 #include <openssl/comp.h>
116 #endif
117 #include <openssl/evp.h>
118 #include <openssl/hmac.h>
119 #include <openssl/md5.h>
120 #ifdef KSSL_DEBUG
121 #include <openssl/des.h>
122 #endif
123
124 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
125 int sec_len, unsigned char *seed, int seed_len,
126 unsigned char *out, int olen)
127 {
128 int chunk;
129 unsigned int j;
130 HMAC_CTX ctx;
131 HMAC_CTX ctx_tmp;
132 unsigned char A1[EVP_MAX_MD_SIZE];
133 unsigned int A1_len;
134
135 chunk=EVP_MD_size(md);
136
137 HMAC_CTX_init(&ctx);
138 HMAC_CTX_init(&ctx_tmp);
139 HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
140 HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
141 HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
142 HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
143 HMAC_Update(&ctx,seed,seed_len);
144 HMAC_Final(&ctx,A1,&A1_len);
145
146 for (;;)
147 {
148 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
149 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
150 HMAC_Update(&ctx,A1,A1_len);
151 HMAC_Update(&ctx_tmp,A1,A1_len);
152 HMAC_Update(&ctx,seed,seed_len);
153
154 if (olen > chunk)
155 {
156 HMAC_Final(&ctx,out,&j);
157 out+=j;
158 olen-=j;
159 /* calc the next A1 value */
160 HMAC_Final(&ctx_tmp,A1,&A1_len);
161 }
162 else /* last one */
163 {
164 HMAC_Final(&ctx,A1,&A1_len);
165 memcpy(out,A1,olen);
166 break;
167 }
168 }
169 HMAC_CTX_cleanup(&ctx);
170 HMAC_CTX_cleanup(&ctx_tmp);
171 OPENSSL_cleanse(A1,sizeof(A1));
172 }
173
174 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
175 unsigned char *label, int label_len,
176 const unsigned char *sec, int slen, unsigned char *out1,
177 unsigned char *out2, int olen)
178 {
179 int len,i;
180 const unsigned char *S1,*S2;
181
182 len=slen/2;
183 S1=sec;
184 S2= &(sec[len]);
185 len+=(slen&1); /* add for odd, make longer */
186
187
188 tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
189 tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
190
191 for (i=0; i<olen; i++)
192 out1[i]^=out2[i];
193 }
194
195 static void tls1_generate_key_block(SSL *s, unsigned char *km,
196 unsigned char *tmp, int num)
197 {
198 unsigned char *p;
199 unsigned char buf[SSL3_RANDOM_SIZE*2+
200 TLS_MD_MAX_CONST_SIZE];
201 p=buf;
202
203 memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
204 TLS_MD_KEY_EXPANSION_CONST_SIZE);
205 p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
206 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
207 p+=SSL3_RANDOM_SIZE;
208 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
209 p+=SSL3_RANDOM_SIZE;
210
211 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
212 s->session->master_key,s->session->master_key_length,
213 km,tmp,num);
214 #ifdef KSSL_DEBUG
215 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
216 s->session->master_key_length);
217 {
218 int i;
219 for (i=0; i < s->session->master_key_length; i++)
220 {
221 printf("%02X", s->session->master_key[i]);
222 }
223 printf("\n"); }
224 #endif /* KSSL_DEBUG */
225 }
226
227 int tls1_change_cipher_state(SSL *s, int which)
228 {
229 static const unsigned char empty[]="";
230 unsigned char *p,*mac_secret;
231 unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
232 SSL3_RANDOM_SIZE*2];
233 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
234 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
235 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
236 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
237 unsigned char *ms,*key,*iv;
238 int client_write;
239 EVP_CIPHER_CTX *dd;
240 const EVP_CIPHER *c;
241 #ifndef OPENSSL_NO_COMP
242 const SSL_COMP *comp;
243 #endif
244 const EVP_MD *m;
245 int is_export,n,i,j,k,exp_label_len,cl;
246 int reuse_dd = 0;
247
248 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
249 c=s->s3->tmp.new_sym_enc;
250 m=s->s3->tmp.new_hash;
251 #ifndef OPENSSL_NO_COMP
252 comp=s->s3->tmp.new_compression;
253 #endif
254
255 #ifdef KSSL_DEBUG
256 key_block=s->s3->tmp.key_block;
257
258 printf("tls1_change_cipher_state(which= %d) w/\n", which);
259 printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
260 (void *)comp);
261 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c);
262 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
263 c->nid,c->block_size,c->key_len,c->iv_len);
264 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
265 {
266 int ki;
267 for (ki=0; ki<s->s3->tmp.key_block_length; ki++)
268 printf("%02x", s->s3->tmp.key_block[ki]); printf("\n");
269 }
270 #endif /* KSSL_DEBUG */
271
272 if (which & SSL3_CC_READ)
273 {
274 if (s->enc_read_ctx != NULL)
275 reuse_dd = 1;
276 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
277 goto err;
278 else
279 /* make sure it's intialized in case we exit later with an error */
280 EVP_CIPHER_CTX_init(s->enc_read_ctx);
281 dd= s->enc_read_ctx;
282 s->read_hash=m;
283 #ifndef OPENSSL_NO_COMP
284 if (s->expand != NULL)
285 {
286 COMP_CTX_free(s->expand);
287 s->expand=NULL;
288 }
289 if (comp != NULL)
290 {
291 s->expand=COMP_CTX_new(comp->method);
292 if (s->expand == NULL)
293 {
294 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
295 goto err2;
296 }
297 if (s->s3->rrec.comp == NULL)
298 s->s3->rrec.comp=(unsigned char *)
299 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
300 if (s->s3->rrec.comp == NULL)
301 goto err;
302 }
303 #endif
304 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
305 if (s->version != DTLS1_VERSION)
306 memset(&(s->s3->read_sequence[0]),0,8);
307 mac_secret= &(s->s3->read_mac_secret[0]);
308 }
309 else
310 {
311 if (s->enc_write_ctx != NULL)
312 reuse_dd = 1;
313 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
314 goto err;
315 else
316 /* make sure it's intialized in case we exit later with an error */
317 EVP_CIPHER_CTX_init(s->enc_write_ctx);
318 dd= s->enc_write_ctx;
319 s->write_hash=m;
320 #ifndef OPENSSL_NO_COMP
321 if (s->compress != NULL)
322 {
323 COMP_CTX_free(s->compress);
324 s->compress=NULL;
325 }
326 if (comp != NULL)
327 {
328 s->compress=COMP_CTX_new(comp->method);
329 if (s->compress == NULL)
330 {
331 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
332 goto err2;
333 }
334 }
335 #endif
336 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
337 if (s->version != DTLS1_VERSION)
338 memset(&(s->s3->write_sequence[0]),0,8);
339 mac_secret= &(s->s3->write_mac_secret[0]);
340 }
341
342 if (reuse_dd)
343 EVP_CIPHER_CTX_cleanup(dd);
344
345 p=s->s3->tmp.key_block;
346 i=EVP_MD_size(m);
347 cl=EVP_CIPHER_key_length(c);
348 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
349 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
350 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
351 k=EVP_CIPHER_iv_length(c);
352 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
353 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
354 {
355 ms= &(p[ 0]); n=i+i;
356 key= &(p[ n]); n+=j+j;
357 iv= &(p[ n]); n+=k+k;
358 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
359 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
360 client_write=1;
361 }
362 else
363 {
364 n=i;
365 ms= &(p[ n]); n+=i+j;
366 key= &(p[ n]); n+=j+k;
367 iv= &(p[ n]); n+=k;
368 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
369 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
370 client_write=0;
371 }
372
373 if (n > s->s3->tmp.key_block_length)
374 {
375 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
376 goto err2;
377 }
378
379 memcpy(mac_secret,ms,i);
380 #ifdef TLS_DEBUG
381 printf("which = %04X\nmac key=",which);
382 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
383 #endif
384 if (is_export)
385 {
386 /* In here I set both the read and write key/iv to the
387 * same value since only the correct one will be used :-).
388 */
389 p=buf;
390 memcpy(p,exp_label,exp_label_len);
391 p+=exp_label_len;
392 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
393 p+=SSL3_RANDOM_SIZE;
394 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
395 p+=SSL3_RANDOM_SIZE;
396 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
397 tmp1,tmp2,EVP_CIPHER_key_length(c));
398 key=tmp1;
399
400 if (k > 0)
401 {
402 p=buf;
403 memcpy(p,TLS_MD_IV_BLOCK_CONST,
404 TLS_MD_IV_BLOCK_CONST_SIZE);
405 p+=TLS_MD_IV_BLOCK_CONST_SIZE;
406 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
407 p+=SSL3_RANDOM_SIZE;
408 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
409 p+=SSL3_RANDOM_SIZE;
410 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
411 iv1,iv2,k*2);
412 if (client_write)
413 iv=iv1;
414 else
415 iv= &(iv1[k]);
416 }
417 }
418
419 s->session->key_arg_length=0;
420 #ifdef KSSL_DEBUG
421 {
422 int ki;
423 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
424 printf("\tkey= ");
425 for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]);
426 printf("\n");
427 printf("\t iv= ");
428 for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]);
429 printf("\n");
430 }
431 #endif /* KSSL_DEBUG */
432
433 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
434 #ifdef TLS_DEBUG
435 printf("which = %04X\nkey=",which);
436 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
437 printf("\niv=");
438 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
439 printf("\n");
440 #endif
441
442 OPENSSL_cleanse(tmp1,sizeof(tmp1));
443 OPENSSL_cleanse(tmp2,sizeof(tmp1));
444 OPENSSL_cleanse(iv1,sizeof(iv1));
445 OPENSSL_cleanse(iv2,sizeof(iv2));
446 return(1);
447 err:
448 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
449 err2:
450 return(0);
451 }
452
453 int tls1_setup_key_block(SSL *s)
454 {
455 unsigned char *p1,*p2;
456 const EVP_CIPHER *c;
457 const EVP_MD *hash;
458 int num;
459 SSL_COMP *comp;
460
461 #ifdef KSSL_DEBUG
462 printf ("tls1_setup_key_block()\n");
463 #endif /* KSSL_DEBUG */
464
465 if (s->s3->tmp.key_block_length != 0)
466 return(1);
467
468 if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
469 {
470 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
471 return(0);
472 }
473
474 s->s3->tmp.new_sym_enc=c;
475 s->s3->tmp.new_hash=hash;
476
477 num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
478 num*=2;
479
480 ssl3_cleanup_key_block(s);
481
482 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
483 goto err;
484 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
485 goto err;
486
487 s->s3->tmp.key_block_length=num;
488 s->s3->tmp.key_block=p1;
489
490
491 #ifdef TLS_DEBUG
492 printf("client random\n");
493 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
494 printf("server random\n");
495 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
496 printf("pre-master\n");
497 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
498 #endif
499 tls1_generate_key_block(s,p1,p2,num);
500 OPENSSL_cleanse(p2,num);
501 OPENSSL_free(p2);
502 #ifdef TLS_DEBUG
503 printf("\nkey block\n");
504 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
505 #endif
506
507 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
508 {
509 /* enable vulnerability countermeasure for CBC ciphers with
510 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
511 */
512 s->s3->need_empty_fragments = 1;
513
514 if (s->session->cipher != NULL)
515 {
516 if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
517 s->s3->need_empty_fragments = 0;
518
519 #ifndef OPENSSL_NO_RC4
520 if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
521 s->s3->need_empty_fragments = 0;
522 #endif
523 }
524 }
525
526 return(1);
527 err:
528 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
529 return(0);
530 }
531
532 /*-
533 * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
534 *
535 * Returns:
536 * 0: (in non-constant time) if the record is publically invalid (i.e. too
537 * short etc).
538 * 1: if the record's padding is valid / the encryption was successful.
539 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
540 * an internal error occured.
541 */
542 int tls1_enc(SSL *s, int send)
543 {
544 SSL3_RECORD *rec;
545 EVP_CIPHER_CTX *ds;
546 unsigned long l;
547 int bs,i,j,k,pad=0,ret,mac_size=0;
548 const EVP_CIPHER *enc;
549
550 if (send)
551 {
552 ds=s->enc_write_ctx;
553 rec= &(s->s3->wrec);
554 if (s->enc_write_ctx == NULL)
555 enc=NULL;
556 else
557 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
558 }
559 else
560 {
561 ds=s->enc_read_ctx;
562 rec= &(s->s3->rrec);
563 if (s->enc_read_ctx == NULL)
564 enc=NULL;
565 else
566 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
567 }
568
569 #ifdef KSSL_DEBUG
570 printf("tls1_enc(%d)\n", send);
571 #endif /* KSSL_DEBUG */
572
573 if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
574 {
575 memmove(rec->data,rec->input,rec->length);
576 rec->input=rec->data;
577 ret = 1;
578 }
579 else
580 {
581 l=rec->length;
582 bs=EVP_CIPHER_block_size(ds->cipher);
583
584 if ((bs != 1) && send)
585 {
586 i=bs-((int)l%bs);
587
588 /* Add weird padding of upto 256 bytes */
589
590 /* we need to add 'i' padding bytes of value j */
591 j=i-1;
592 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
593 {
594 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
595 j++;
596 }
597 for (k=(int)l; k<(int)(l+i); k++)
598 rec->input[k]=j;
599 l+=i;
600 rec->length+=i;
601 }
602
603 #ifdef KSSL_DEBUG
604 {
605 unsigned long ui;
606 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
607 ds,rec->data,rec->input,l);
608 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
609 ds->buf_len, ds->cipher->key_len,
610 DES_KEY_SZ, DES_SCHEDULE_SZ,
611 ds->cipher->iv_len);
612 printf("\t\tIV: ");
613 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
614 printf("\n");
615 printf("\trec->input=");
616 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
617 printf("\n");
618 }
619 #endif /* KSSL_DEBUG */
620
621 if (!send)
622 {
623 if (l == 0 || l%bs != 0)
624 return 0;
625 }
626
627 EVP_Cipher(ds,rec->data,rec->input,l);
628
629 #ifdef KSSL_DEBUG
630 {
631 unsigned long ki;
632 printf("\trec->data=");
633 for (ki=0; ki<l; i++)
634 printf(" %02x", rec->data[ki]); printf("\n");
635 }
636 #endif /* KSSL_DEBUG */
637
638 ret = 1;
639 if (s->read_hash != NULL)
640 mac_size = EVP_MD_size(s->read_hash);
641 if ((bs != 1) && !send)
642 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
643 if (pad && !send)
644 rec->length -= pad;
645 }
646 return ret;
647 }
648
649 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
650 {
651 unsigned int ret;
652 EVP_MD_CTX ctx;
653
654 EVP_MD_CTX_init(&ctx);
655 EVP_MD_CTX_copy_ex(&ctx,in_ctx);
656 EVP_DigestFinal_ex(&ctx,out,&ret);
657 EVP_MD_CTX_cleanup(&ctx);
658 return((int)ret);
659 }
660
661 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
662 const char *str, int slen, unsigned char *out)
663 {
664 unsigned int i;
665 EVP_MD_CTX ctx;
666 unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
667 unsigned char *q,buf2[12];
668
669 q=buf;
670 memcpy(q,str,slen);
671 q+=slen;
672
673 EVP_MD_CTX_init(&ctx);
674 EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
675 EVP_DigestFinal_ex(&ctx,q,&i);
676 q+=i;
677 EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
678 EVP_DigestFinal_ex(&ctx,q,&i);
679 q+=i;
680
681 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
682 s->session->master_key,s->session->master_key_length,
683 out,buf2,sizeof buf2);
684 EVP_MD_CTX_cleanup(&ctx);
685
686 return sizeof buf2;
687 }
688
689 int tls1_mac(SSL *ssl, unsigned char *md, int send)
690 {
691 SSL3_RECORD *rec;
692 unsigned char *mac_sec,*seq;
693 const EVP_MD *hash;
694 size_t md_size, orig_len;
695 int i;
696 HMAC_CTX hmac;
697 unsigned char header[13];
698
699 if (send)
700 {
701 rec= &(ssl->s3->wrec);
702 mac_sec= &(ssl->s3->write_mac_secret[0]);
703 seq= &(ssl->s3->write_sequence[0]);
704 hash=ssl->write_hash;
705 }
706 else
707 {
708 rec= &(ssl->s3->rrec);
709 mac_sec= &(ssl->s3->read_mac_secret[0]);
710 seq= &(ssl->s3->read_sequence[0]);
711 hash=ssl->read_hash;
712 }
713
714 md_size=EVP_MD_size(hash);
715
716 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
717 HMAC_CTX_init(&hmac);
718 HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
719
720 if (ssl->version == DTLS1_BAD_VER ||
721 (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER))
722 {
723 unsigned char dtlsseq[8],*p=dtlsseq;
724 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
725 memcpy (p,&seq[2],6);
726
727 memcpy(header, dtlsseq, 8);
728 }
729 else
730 memcpy(header, seq, 8);
731
732 /* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
733 orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
734 rec->type &= 0xff;
735
736 header[8]=rec->type;
737 header[9]=(unsigned char)(ssl->version>>8);
738 header[10]=(unsigned char)(ssl->version);
739 header[11]=(rec->length)>>8;
740 header[12]=(rec->length)&0xff;
741
742 if (!send &&
743 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
744 ssl3_cbc_record_digest_supported(hash))
745 {
746 /* This is a CBC-encrypted record. We must avoid leaking any
747 * timing-side channel information about how many blocks of
748 * data we are hashing because that gives an attacker a
749 * timing-oracle. */
750 /* Final param == not SSLv3 */
751 ssl3_cbc_digest_record(
752 hash,
753 md, &md_size,
754 header, rec->input,
755 rec->length + md_size, orig_len,
756 ssl->s3->read_mac_secret,
757 EVP_MD_size(ssl->read_hash),
758 /* not SSLv3 */
759 0);
760 }
761 else
762 {
763 unsigned mds;
764
765 HMAC_Update(&hmac,header,sizeof(header));
766 HMAC_Update(&hmac,rec->input,rec->length);
767 HMAC_Final(&hmac,md,&mds);
768 md_size = mds;
769 #ifdef OPENSSL_FIPS
770 if (!send && FIPS_mode())
771 tls_fips_digest_extra(
772 ssl->enc_read_ctx,
773 hash,
774 &hmac, rec->input,
775 rec->length, orig_len);
776 #endif
777 }
778
779 HMAC_CTX_cleanup(&hmac);
780 #ifdef TLS_DEBUG
781 printf("seq=");
782 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
783 printf("rec=");
784 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",rec->data[z]); printf("\n"); }
785 #endif
786
787 if ( SSL_version(ssl) != DTLS1_VERSION && SSL_version(ssl) != DTLS1_BAD_VER)
788 {
789 for (i=7; i>=0; i--)
790 {
791 ++seq[i];
792 if (seq[i] != 0) break;
793 }
794 }
795
796 #ifdef TLS_DEBUG
797 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
798 #endif
799 return(md_size);
800 }
801
802 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
803 int len)
804 {
805 unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
806 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
807
808 #ifdef KSSL_DEBUG
809 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len);
810 #endif /* KSSL_DEBUG */
811
812 /* Setup the stuff to munge */
813 memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
814 TLS_MD_MASTER_SECRET_CONST_SIZE);
815 memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
816 s->s3->client_random,SSL3_RANDOM_SIZE);
817 memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
818 s->s3->server_random,SSL3_RANDOM_SIZE);
819 tls1_PRF(s->ctx->md5,s->ctx->sha1,
820 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
821 s->session->master_key,buff,sizeof buff);
822 #ifdef KSSL_DEBUG
823 printf ("tls1_generate_master_secret() complete\n");
824 #endif /* KSSL_DEBUG */
825 return(SSL3_MASTER_SECRET_SIZE);
826 }
827
828 int tls1_alert_code(int code)
829 {
830 switch (code)
831 {
832 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
833 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
834 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
835 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
836 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
837 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
838 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
839 case SSL_AD_NO_CERTIFICATE: return(-1);
840 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
841 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
842 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
843 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
844 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
845 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
846 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
847 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
848 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
849 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
850 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
851 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
852 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
853 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
854 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
855 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
856 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
857 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
858 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
859 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
860 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
861 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
862 case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK);
863 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
864 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
865 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
866 #endif
867 default: return(-1);
868 }
869 }