1 /* ssl/t1_enc.c */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core@openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay@cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh@cryptsoft.com). 109 * 110 */ 111 112 #include <stdio.h> 113 #include "ssl_locl.h" 114 #ifndef OPENSSL_NO_COMP 115 #include <openssl/comp.h> 116 #endif 117 #include <openssl/evp.h> 118 #include <openssl/hmac.h> 119 #include <openssl/md5.h> 120 #ifdef KSSL_DEBUG 121 #include <openssl/des.h> 122 #endif 123 124 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec, 125 int sec_len, unsigned char *seed, int seed_len, 126 unsigned char *out, int olen) 127 { 128 int chunk; 129 unsigned int j; 130 HMAC_CTX ctx; 131 HMAC_CTX ctx_tmp; 132 unsigned char A1[EVP_MAX_MD_SIZE]; 133 unsigned int A1_len; 134 135 chunk=EVP_MD_size(md); 136 137 HMAC_CTX_init(&ctx); 138 HMAC_CTX_init(&ctx_tmp); 139 HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); 140 HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); 141 HMAC_Init_ex(&ctx,sec,sec_len,md, NULL); 142 HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL); 143 HMAC_Update(&ctx,seed,seed_len); 144 HMAC_Final(&ctx,A1,&A1_len); 145 146 for (;;) 147 { 148 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */ 149 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */ 150 HMAC_Update(&ctx,A1,A1_len); 151 HMAC_Update(&ctx_tmp,A1,A1_len); 152 HMAC_Update(&ctx,seed,seed_len); 153 154 if (olen > chunk) 155 { 156 HMAC_Final(&ctx,out,&j); 157 out+=j; 158 olen-=j; 159 HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */ 160 } 161 else /* last one */ 162 { 163 HMAC_Final(&ctx,A1,&A1_len); 164 memcpy(out,A1,olen); 165 break; 166 } 167 } 168 HMAC_CTX_cleanup(&ctx); 169 HMAC_CTX_cleanup(&ctx_tmp); 170 OPENSSL_cleanse(A1,sizeof(A1)); 171 } 172 173 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1, 174 unsigned char *label, int label_len, 175 const unsigned char *sec, int slen, unsigned char *out1, 176 unsigned char *out2, int olen) 177 { 178 int len,i; 179 const unsigned char *S1,*S2; 180 181 len=slen/2; 182 S1=sec; 183 S2= &(sec[len]); 184 len+=(slen&1); /* add for odd, make longer */ 185 186 187 tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen); 188 tls1_P_hash(sha1,S2,len,label,label_len,out2,olen); 189 190 for (i=0; i<olen; i++) 191 out1[i]^=out2[i]; 192 } 193 194 static void tls1_generate_key_block(SSL *s, unsigned char *km, 195 unsigned char *tmp, int num) 196 { 197 unsigned char *p; 198 unsigned char buf[SSL3_RANDOM_SIZE*2+ 199 TLS_MD_MAX_CONST_SIZE]; 200 p=buf; 201 202 memcpy(p,TLS_MD_KEY_EXPANSION_CONST, 203 TLS_MD_KEY_EXPANSION_CONST_SIZE); 204 p+=TLS_MD_KEY_EXPANSION_CONST_SIZE; 205 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE); 206 p+=SSL3_RANDOM_SIZE; 207 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE); 208 p+=SSL3_RANDOM_SIZE; 209 210 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf), 211 s->session->master_key,s->session->master_key_length, 212 km,tmp,num); 213 #ifdef KSSL_DEBUG 214 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t", 215 s->session->master_key_length); 216 { 217 int i; 218 for (i=0; i < s->session->master_key_length; i++) 219 { 220 printf("%02X", s->session->master_key[i]); 221 } 222 printf("\n"); } 223 #endif /* KSSL_DEBUG */ 224 } 225 226 int tls1_change_cipher_state(SSL *s, int which) 227 { 228 static const unsigned char empty[]=""; 229 unsigned char *p,*mac_secret; 230 unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+ 231 SSL3_RANDOM_SIZE*2]; 232 unsigned char tmp1[EVP_MAX_KEY_LENGTH]; 233 unsigned char tmp2[EVP_MAX_KEY_LENGTH]; 234 unsigned char iv1[EVP_MAX_IV_LENGTH*2]; 235 unsigned char iv2[EVP_MAX_IV_LENGTH*2]; 236 unsigned char *ms,*key,*iv; 237 int client_write; 238 EVP_CIPHER_CTX *dd; 239 const EVP_CIPHER *c; 240 #ifndef OPENSSL_NO_COMP 241 const SSL_COMP *comp; 242 #endif 243 const EVP_MD *m; 244 int is_export,n,i,j,k,exp_label_len,cl; 245 int reuse_dd = 0; 246 247 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher); 248 c=s->s3->tmp.new_sym_enc; 249 m=s->s3->tmp.new_hash; 250 #ifndef OPENSSL_NO_COMP 251 comp=s->s3->tmp.new_compression; 252 #endif 253 254 #ifdef KSSL_DEBUG 255 key_block=s->s3->tmp.key_block; 256 257 printf("tls1_change_cipher_state(which= %d) w/\n", which); 258 printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms, 259 (void *)comp); 260 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c); 261 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n", 262 c->nid,c->block_size,c->key_len,c->iv_len); 263 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length); 264 { 265 int ki; 266 for (ki=0; ki<s->s3->tmp.key_block_length; ki++) 267 printf("%02x", key_block[ki]); printf("\n"); 268 } 269 #endif /* KSSL_DEBUG */ 270 271 if (which & SSL3_CC_READ) 272 { 273 if (s->enc_read_ctx != NULL) 274 reuse_dd = 1; 275 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL) 276 goto err; 277 else 278 /* make sure it's intialized in case we exit later with an error */ 279 EVP_CIPHER_CTX_init(s->enc_read_ctx); 280 dd= s->enc_read_ctx; 281 s->read_hash=m; 282 #ifndef OPENSSL_NO_COMP 283 if (s->expand != NULL) 284 { 285 COMP_CTX_free(s->expand); 286 s->expand=NULL; 287 } 288 if (comp != NULL) 289 { 290 s->expand=COMP_CTX_new(comp->method); 291 if (s->expand == NULL) 292 { 293 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR); 294 goto err2; 295 } 296 if (s->s3->rrec.comp == NULL) 297 s->s3->rrec.comp=(unsigned char *) 298 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH); 299 if (s->s3->rrec.comp == NULL) 300 goto err; 301 } 302 #endif 303 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */ 304 if (s->version != DTLS1_VERSION) 305 memset(&(s->s3->read_sequence[0]),0,8); 306 mac_secret= &(s->s3->read_mac_secret[0]); 307 } 308 else 309 { 310 if (s->enc_write_ctx != NULL) 311 reuse_dd = 1; 312 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL) 313 goto err; 314 else 315 /* make sure it's intialized in case we exit later with an error */ 316 EVP_CIPHER_CTX_init(s->enc_write_ctx); 317 dd= s->enc_write_ctx; 318 s->write_hash=m; 319 #ifndef OPENSSL_NO_COMP 320 if (s->compress != NULL) 321 { 322 COMP_CTX_free(s->compress); 323 s->compress=NULL; 324 } 325 if (comp != NULL) 326 { 327 s->compress=COMP_CTX_new(comp->method); 328 if (s->compress == NULL) 329 { 330 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR); 331 goto err2; 332 } 333 } 334 #endif 335 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */ 336 if (s->version != DTLS1_VERSION) 337 memset(&(s->s3->write_sequence[0]),0,8); 338 mac_secret= &(s->s3->write_mac_secret[0]); 339 } 340 341 if (reuse_dd) 342 EVP_CIPHER_CTX_cleanup(dd); 343 344 p=s->s3->tmp.key_block; 345 i=EVP_MD_size(m); 346 cl=EVP_CIPHER_key_length(c); 347 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ? 348 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl; 349 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */ 350 k=EVP_CIPHER_iv_length(c); 351 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) || 352 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) 353 { 354 ms= &(p[ 0]); n=i+i; 355 key= &(p[ n]); n+=j+j; 356 iv= &(p[ n]); n+=k+k; 357 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST; 358 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE; 359 client_write=1; 360 } 361 else 362 { 363 n=i; 364 ms= &(p[ n]); n+=i+j; 365 key= &(p[ n]); n+=j+k; 366 iv= &(p[ n]); n+=k; 367 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST; 368 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE; 369 client_write=0; 370 } 371 372 if (n > s->s3->tmp.key_block_length) 373 { 374 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR); 375 goto err2; 376 } 377 378 memcpy(mac_secret,ms,i); 379 #ifdef TLS_DEBUG 380 printf("which = %04X\nmac key=",which); 381 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); } 382 #endif 383 if (is_export) 384 { 385 /* In here I set both the read and write key/iv to the 386 * same value since only the correct one will be used :-). 387 */ 388 p=buf; 389 memcpy(p,exp_label,exp_label_len); 390 p+=exp_label_len; 391 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE); 392 p+=SSL3_RANDOM_SIZE; 393 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE); 394 p+=SSL3_RANDOM_SIZE; 395 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j, 396 tmp1,tmp2,EVP_CIPHER_key_length(c)); 397 key=tmp1; 398 399 if (k > 0) 400 { 401 p=buf; 402 memcpy(p,TLS_MD_IV_BLOCK_CONST, 403 TLS_MD_IV_BLOCK_CONST_SIZE); 404 p+=TLS_MD_IV_BLOCK_CONST_SIZE; 405 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE); 406 p+=SSL3_RANDOM_SIZE; 407 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE); 408 p+=SSL3_RANDOM_SIZE; 409 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0, 410 iv1,iv2,k*2); 411 if (client_write) 412 iv=iv1; 413 else 414 iv= &(iv1[k]); 415 } 416 } 417 418 s->session->key_arg_length=0; 419 #ifdef KSSL_DEBUG 420 { 421 int ki; 422 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n"); 423 printf("\tkey= "); 424 for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]); 425 printf("\n"); 426 printf("\t iv= "); 427 for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]); 428 printf("\n"); 429 } 430 #endif /* KSSL_DEBUG */ 431 432 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE)); 433 #ifdef TLS_DEBUG 434 printf("which = %04X\nkey=",which); 435 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); } 436 printf("\niv="); 437 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); } 438 printf("\n"); 439 #endif 440 441 OPENSSL_cleanse(tmp1,sizeof(tmp1)); 442 OPENSSL_cleanse(tmp2,sizeof(tmp1)); 443 OPENSSL_cleanse(iv1,sizeof(iv1)); 444 OPENSSL_cleanse(iv2,sizeof(iv2)); 445 return(1); 446 err: 447 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE); 448 err2: 449 return(0); 450 } 451 452 int tls1_setup_key_block(SSL *s) 453 { 454 unsigned char *p1,*p2; 455 const EVP_CIPHER *c; 456 const EVP_MD *hash; 457 int num; 458 SSL_COMP *comp; 459 460 #ifdef KSSL_DEBUG 461 printf ("tls1_setup_key_block()\n"); 462 #endif /* KSSL_DEBUG */ 463 464 if (s->s3->tmp.key_block_length != 0) 465 return(1); 466 467 if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp)) 468 { 469 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE); 470 return(0); 471 } 472 473 s->s3->tmp.new_sym_enc=c; 474 s->s3->tmp.new_hash=hash; 475 476 num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c); 477 num*=2; 478 479 ssl3_cleanup_key_block(s); 480 481 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL) 482 goto err; 483 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL) 484 goto err; 485 486 s->s3->tmp.key_block_length=num; 487 s->s3->tmp.key_block=p1; 488 489 490 #ifdef TLS_DEBUG 491 printf("client random\n"); 492 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); } 493 printf("server random\n"); 494 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); } 495 printf("pre-master\n"); 496 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); } 497 #endif 498 tls1_generate_key_block(s,p1,p2,num); 499 OPENSSL_cleanse(p2,num); 500 OPENSSL_free(p2); 501 #ifdef TLS_DEBUG 502 printf("\nkey block\n"); 503 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); } 504 #endif 505 506 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) 507 { 508 /* enable vulnerability countermeasure for CBC ciphers with 509 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt) 510 */ 511 s->s3->need_empty_fragments = 1; 512 513 if (s->session->cipher != NULL) 514 { 515 if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL) 516 s->s3->need_empty_fragments = 0; 517 518 #ifndef OPENSSL_NO_RC4 519 if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4) 520 s->s3->need_empty_fragments = 0; 521 #endif 522 } 523 } 524 525 return(1); 526 err: 527 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE); 528 return(0); 529 } 530 531 int tls1_enc(SSL *s, int send) 532 { 533 SSL3_RECORD *rec; 534 EVP_CIPHER_CTX *ds; 535 unsigned long l; 536 int bs,i,ii,j,k; 537 const EVP_CIPHER *enc; 538 539 if (send) 540 { 541 ds=s->enc_write_ctx; 542 rec= &(s->s3->wrec); 543 if (s->enc_write_ctx == NULL) 544 enc=NULL; 545 else 546 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx); 547 } 548 else 549 { 550 ds=s->enc_read_ctx; 551 rec= &(s->s3->rrec); 552 if (s->enc_read_ctx == NULL) 553 enc=NULL; 554 else 555 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx); 556 } 557 558 #ifdef KSSL_DEBUG 559 printf("tls1_enc(%d)\n", send); 560 #endif /* KSSL_DEBUG */ 561 562 if ((s->session == NULL) || (ds == NULL) || 563 (enc == NULL)) 564 { 565 memmove(rec->data,rec->input,rec->length); 566 rec->input=rec->data; 567 } 568 else 569 { 570 l=rec->length; 571 bs=EVP_CIPHER_block_size(ds->cipher); 572 573 if ((bs != 1) && send) 574 { 575 i=bs-((int)l%bs); 576 577 /* Add weird padding of upto 256 bytes */ 578 579 /* we need to add 'i' padding bytes of value j */ 580 j=i-1; 581 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) 582 { 583 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) 584 j++; 585 } 586 for (k=(int)l; k<(int)(l+i); k++) 587 rec->input[k]=j; 588 l+=i; 589 rec->length+=i; 590 } 591 592 #ifdef KSSL_DEBUG 593 { 594 unsigned long ui; 595 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n", 596 (void *)ds,rec->data,rec->input,l); 597 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%ld %ld], %d iv_len\n", 598 ds->buf_len, ds->cipher->key_len, 599 (unsigned long)DES_KEY_SZ, 600 (unsigned long)DES_SCHEDULE_SZ, 601 ds->cipher->iv_len); 602 printf("\t\tIV: "); 603 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]); 604 printf("\n"); 605 printf("\trec->input="); 606 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]); 607 printf("\n"); 608 } 609 #endif /* KSSL_DEBUG */ 610 611 if (!send) 612 { 613 if (l == 0 || l%bs != 0) 614 { 615 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG); 616 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED); 617 return 0; 618 } 619 } 620 621 EVP_Cipher(ds,rec->data,rec->input,l); 622 623 #ifdef KSSL_DEBUG 624 { 625 unsigned long ki; 626 printf("\trec->data="); 627 for (ki=0; ki<l; i++) 628 printf(" %02x", rec->data[ki]); printf("\n"); 629 } 630 #endif /* KSSL_DEBUG */ 631 632 if ((bs != 1) && !send) 633 { 634 ii=i=rec->data[l-1]; /* padding_length */ 635 i++; 636 /* NB: if compression is in operation the first packet 637 * may not be of even length so the padding bug check 638 * cannot be performed. This bug workaround has been 639 * around since SSLeay so hopefully it is either fixed 640 * now or no buggy implementation supports compression 641 * [steve] 642 */ 643 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG) 644 && !s->expand) 645 { 646 /* First packet is even in size, so check */ 647 if ((memcmp(s->s3->read_sequence, 648 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1)) 649 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG; 650 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) 651 i--; 652 } 653 /* TLS 1.0 does not bound the number of padding bytes by the block size. 654 * All of them must have value 'padding_length'. */ 655 if (i > (int)rec->length) 656 { 657 /* Incorrect padding. SSLerr() and ssl3_alert are done 658 * by caller: we don't want to reveal whether this is 659 * a decryption error or a MAC verification failure 660 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */ 661 return -1; 662 } 663 for (j=(int)(l-i); j<(int)l; j++) 664 { 665 if (rec->data[j] != ii) 666 { 667 /* Incorrect padding */ 668 return -1; 669 } 670 } 671 rec->length-=i; 672 } 673 } 674 return(1); 675 } 676 677 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out) 678 { 679 unsigned int ret; 680 EVP_MD_CTX ctx; 681 682 EVP_MD_CTX_init(&ctx); 683 EVP_MD_CTX_copy_ex(&ctx,in_ctx); 684 EVP_DigestFinal_ex(&ctx,out,&ret); 685 EVP_MD_CTX_cleanup(&ctx); 686 return((int)ret); 687 } 688 689 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx, 690 const char *str, int slen, unsigned char *out) 691 { 692 unsigned int i; 693 EVP_MD_CTX ctx; 694 unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH]; 695 unsigned char *q,buf2[12]; 696 697 q=buf; 698 memcpy(q,str,slen); 699 q+=slen; 700 701 EVP_MD_CTX_init(&ctx); 702 EVP_MD_CTX_copy_ex(&ctx,in1_ctx); 703 EVP_DigestFinal_ex(&ctx,q,&i); 704 q+=i; 705 EVP_MD_CTX_copy_ex(&ctx,in2_ctx); 706 EVP_DigestFinal_ex(&ctx,q,&i); 707 q+=i; 708 709 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf), 710 s->session->master_key,s->session->master_key_length, 711 out,buf2,sizeof buf2); 712 EVP_MD_CTX_cleanup(&ctx); 713 714 return sizeof buf2; 715 } 716 717 int tls1_mac(SSL *ssl, unsigned char *md, int send) 718 { 719 SSL3_RECORD *rec; 720 unsigned char *mac_sec,*seq; 721 const EVP_MD *hash; 722 unsigned int md_size; 723 int i; 724 HMAC_CTX hmac; 725 unsigned char buf[5]; 726 727 if (send) 728 { 729 rec= &(ssl->s3->wrec); 730 mac_sec= &(ssl->s3->write_mac_secret[0]); 731 seq= &(ssl->s3->write_sequence[0]); 732 hash=ssl->write_hash; 733 } 734 else 735 { 736 rec= &(ssl->s3->rrec); 737 mac_sec= &(ssl->s3->read_mac_secret[0]); 738 seq= &(ssl->s3->read_sequence[0]); 739 hash=ssl->read_hash; 740 } 741 742 md_size=EVP_MD_size(hash); 743 744 buf[0]=rec->type; 745 if (ssl->version == DTLS1_VERSION && ssl->client_version == DTLS1_BAD_VER) 746 { 747 buf[1]=TLS1_VERSION_MAJOR; 748 buf[2]=TLS1_VERSION_MINOR; 749 } 750 else { 751 buf[1]=(unsigned char)(ssl->version>>8); 752 buf[2]=(unsigned char)(ssl->version); 753 } 754 755 buf[3]=rec->length>>8; 756 buf[4]=rec->length&0xff; 757 758 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */ 759 HMAC_CTX_init(&hmac); 760 HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL); 761 762 if (ssl->version == DTLS1_BAD_VER || 763 (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER)) 764 { 765 unsigned char dtlsseq[8],*p=dtlsseq; 766 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p); 767 memcpy (p,&seq[2],6); 768 769 HMAC_Update(&hmac,dtlsseq,8); 770 } 771 else 772 HMAC_Update(&hmac,seq,8); 773 774 HMAC_Update(&hmac,buf,5); 775 HMAC_Update(&hmac,rec->input,rec->length); 776 HMAC_Final(&hmac,md,&md_size); 777 HMAC_CTX_cleanup(&hmac); 778 779 #ifdef TLS_DEBUG 780 printf("sec="); 781 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); } 782 printf("seq="); 783 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); } 784 printf("buf="); 785 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); } 786 printf("rec="); 787 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); } 788 #endif 789 790 if ( SSL_version(ssl) != DTLS1_VERSION && SSL_version(ssl) != DTLS1_BAD_VER) 791 { 792 for (i=7; i>=0; i--) 793 { 794 ++seq[i]; 795 if (seq[i] != 0) break; 796 } 797 } 798 799 #ifdef TLS_DEBUG 800 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); } 801 #endif 802 return(md_size); 803 } 804 805 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, 806 int len) 807 { 808 unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE]; 809 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH]; 810 811 #ifdef KSSL_DEBUG 812 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len); 813 #endif /* KSSL_DEBUG */ 814 815 /* Setup the stuff to munge */ 816 memcpy(buf,TLS_MD_MASTER_SECRET_CONST, 817 TLS_MD_MASTER_SECRET_CONST_SIZE); 818 memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]), 819 s->s3->client_random,SSL3_RANDOM_SIZE); 820 memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]), 821 s->s3->server_random,SSL3_RANDOM_SIZE); 822 tls1_PRF(s->ctx->md5,s->ctx->sha1, 823 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len, 824 s->session->master_key,buff,sizeof buff); 825 #ifdef KSSL_DEBUG 826 printf ("tls1_generate_master_secret() complete\n"); 827 #endif /* KSSL_DEBUG */ 828 return(SSL3_MASTER_SECRET_SIZE); 829 } 830 831 int tls1_alert_code(int code) 832 { 833 switch (code) 834 { 835 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY); 836 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE); 837 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC); 838 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED); 839 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW); 840 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE); 841 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE); 842 case SSL_AD_NO_CERTIFICATE: return(-1); 843 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE); 844 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE); 845 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED); 846 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED); 847 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN); 848 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER); 849 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA); 850 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED); 851 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR); 852 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR); 853 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION); 854 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION); 855 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY); 856 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR); 857 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED); 858 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION); 859 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE 860 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 861 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); 862 #endif 863 default: return(-1); 864 } 865 } 866 867