1 /* ssl/t1_enc.c */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core@openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay@cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh@cryptsoft.com). 109 * 110 */ 111 /* ==================================================================== 112 * Copyright 2005 Nokia. All rights reserved. 113 * 114 * The portions of the attached software ("Contribution") is developed by 115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source 116 * license. 117 * 118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of 119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites 120 * support (see RFC 4279) to OpenSSL. 121 * 122 * No patent licenses or other rights except those expressly stated in 123 * the OpenSSL open source license shall be deemed granted or received 124 * expressly, by implication, estoppel, or otherwise. 125 * 126 * No assurances are provided by Nokia that the Contribution does not 127 * infringe the patent or other intellectual property rights of any third 128 * party or that the license provides you with all the necessary rights 129 * to make use of the Contribution. 130 * 131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN 132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA 133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY 134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR 135 * OTHERWISE. 136 */ 137 138 #include <stdio.h> 139 #include "ssl_locl.h" 140 #ifndef OPENSSL_NO_COMP 141 # include <openssl/comp.h> 142 #endif 143 #include <openssl/evp.h> 144 #include <openssl/hmac.h> 145 #include <openssl/md5.h> 146 #include <openssl/rand.h> 147 #ifdef KSSL_DEBUG 148 # include <openssl/des.h> 149 #endif 150 151 /* seed1 through seed5 are virtually concatenated */ 152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec, 153 int sec_len, 154 const void *seed1, int seed1_len, 155 const void *seed2, int seed2_len, 156 const void *seed3, int seed3_len, 157 const void *seed4, int seed4_len, 158 const void *seed5, int seed5_len, 159 unsigned char *out, int olen) 160 { 161 int chunk; 162 size_t j; 163 EVP_MD_CTX ctx, ctx_tmp; 164 EVP_PKEY *mac_key; 165 unsigned char A1[EVP_MAX_MD_SIZE]; 166 size_t A1_len; 167 int ret = 0; 168 169 chunk = EVP_MD_size(md); 170 OPENSSL_assert(chunk >= 0); 171 172 EVP_MD_CTX_init(&ctx); 173 EVP_MD_CTX_init(&ctx_tmp); 174 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); 175 EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); 176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len); 177 if (!mac_key) 178 goto err; 179 if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key)) 180 goto err; 181 if (!EVP_DigestSignInit(&ctx_tmp, NULL, md, NULL, mac_key)) 182 goto err; 183 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len)) 184 goto err; 185 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len)) 186 goto err; 187 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len)) 188 goto err; 189 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len)) 190 goto err; 191 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len)) 192 goto err; 193 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len)) 194 goto err; 195 196 for (;;) { 197 /* Reinit mac contexts */ 198 if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key)) 199 goto err; 200 if (!EVP_DigestSignInit(&ctx_tmp, NULL, md, NULL, mac_key)) 201 goto err; 202 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len)) 203 goto err; 204 if (!EVP_DigestSignUpdate(&ctx_tmp, A1, A1_len)) 205 goto err; 206 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len)) 207 goto err; 208 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len)) 209 goto err; 210 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len)) 211 goto err; 212 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len)) 213 goto err; 214 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len)) 215 goto err; 216 217 if (olen > chunk) { 218 if (!EVP_DigestSignFinal(&ctx, out, &j)) 219 goto err; 220 out += j; 221 olen -= j; 222 /* calc the next A1 value */ 223 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len)) 224 goto err; 225 } else { /* last one */ 226 227 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len)) 228 goto err; 229 memcpy(out, A1, olen); 230 break; 231 } 232 } 233 ret = 1; 234 err: 235 EVP_PKEY_free(mac_key); 236 EVP_MD_CTX_cleanup(&ctx); 237 EVP_MD_CTX_cleanup(&ctx_tmp); 238 OPENSSL_cleanse(A1, sizeof(A1)); 239 return ret; 240 } 241 242 /* seed1 through seed5 are virtually concatenated */ 243 static int tls1_PRF(long digest_mask, 244 const void *seed1, int seed1_len, 245 const void *seed2, int seed2_len, 246 const void *seed3, int seed3_len, 247 const void *seed4, int seed4_len, 248 const void *seed5, int seed5_len, 249 const unsigned char *sec, int slen, 250 unsigned char *out1, unsigned char *out2, int olen) 251 { 252 int len, i, idx, count; 253 const unsigned char *S1; 254 long m; 255 const EVP_MD *md; 256 int ret = 0; 257 258 /* Count number of digests and partition sec evenly */ 259 count = 0; 260 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) { 261 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) 262 count++; 263 } 264 if (!count) { 265 /* Should never happen */ 266 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR); 267 goto err; 268 } 269 len = slen / count; 270 if (count == 1) 271 slen = 0; 272 S1 = sec; 273 memset(out1, 0, olen); 274 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) { 275 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) { 276 if (!md) { 277 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE); 278 goto err; 279 } 280 if (!tls1_P_hash(md, S1, len + (slen & 1), 281 seed1, seed1_len, seed2, seed2_len, seed3, 282 seed3_len, seed4, seed4_len, seed5, seed5_len, 283 out2, olen)) 284 goto err; 285 S1 += len; 286 for (i = 0; i < olen; i++) { 287 out1[i] ^= out2[i]; 288 } 289 } 290 } 291 ret = 1; 292 err: 293 return ret; 294 } 295 296 static int tls1_generate_key_block(SSL *s, unsigned char *km, 297 unsigned char *tmp, int num) 298 { 299 int ret; 300 ret = tls1_PRF(ssl_get_algorithm2(s), 301 TLS_MD_KEY_EXPANSION_CONST, 302 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random, 303 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE, 304 NULL, 0, NULL, 0, s->session->master_key, 305 s->session->master_key_length, km, tmp, num); 306 #ifdef KSSL_DEBUG 307 fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t", 308 s->session->master_key_length); 309 { 310 int i; 311 for (i = 0; i < s->session->master_key_length; i++) { 312 fprintf(stderr, "%02X", s->session->master_key[i]); 313 } 314 fprintf(stderr, "\n"); 315 } 316 #endif /* KSSL_DEBUG */ 317 return ret; 318 } 319 320 int tls1_change_cipher_state(SSL *s, int which) 321 { 322 static const unsigned char empty[] = ""; 323 unsigned char *p, *mac_secret; 324 unsigned char *exp_label; 325 unsigned char tmp1[EVP_MAX_KEY_LENGTH]; 326 unsigned char tmp2[EVP_MAX_KEY_LENGTH]; 327 unsigned char iv1[EVP_MAX_IV_LENGTH * 2]; 328 unsigned char iv2[EVP_MAX_IV_LENGTH * 2]; 329 unsigned char *ms, *key, *iv; 330 int client_write; 331 EVP_CIPHER_CTX *dd; 332 const EVP_CIPHER *c; 333 #ifndef OPENSSL_NO_COMP 334 const SSL_COMP *comp; 335 #endif 336 const EVP_MD *m; 337 int mac_type; 338 int *mac_secret_size; 339 EVP_MD_CTX *mac_ctx; 340 EVP_PKEY *mac_key; 341 int is_export, n, i, j, k, exp_label_len, cl; 342 int reuse_dd = 0; 343 344 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher); 345 c = s->s3->tmp.new_sym_enc; 346 m = s->s3->tmp.new_hash; 347 mac_type = s->s3->tmp.new_mac_pkey_type; 348 #ifndef OPENSSL_NO_COMP 349 comp = s->s3->tmp.new_compression; 350 #endif 351 352 #ifdef KSSL_DEBUG 353 fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which); 354 fprintf(stderr, "\talg= %ld/%ld, comp= %p\n", 355 s->s3->tmp.new_cipher->algorithm_mkey, 356 s->s3->tmp.new_cipher->algorithm_auth, comp); 357 fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c); 358 fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n", 359 c->nid, c->block_size, c->key_len, c->iv_len); 360 fprintf(stderr, "\tkey_block: len= %d, data= ", 361 s->s3->tmp.key_block_length); 362 { 363 int i; 364 for (i = 0; i < s->s3->tmp.key_block_length; i++) 365 fprintf(stderr, "%02x", s->s3->tmp.key_block[i]); 366 fprintf(stderr, "\n"); 367 } 368 #endif /* KSSL_DEBUG */ 369 370 if (which & SSL3_CC_READ) { 371 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC) 372 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM; 373 else 374 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM; 375 376 if (s->enc_read_ctx != NULL) 377 reuse_dd = 1; 378 else if ((s->enc_read_ctx = 379 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL) 380 goto err; 381 else 382 /* 383 * make sure it's intialized in case we exit later with an error 384 */ 385 EVP_CIPHER_CTX_init(s->enc_read_ctx); 386 dd = s->enc_read_ctx; 387 mac_ctx = ssl_replace_hash(&s->read_hash, NULL); 388 #ifndef OPENSSL_NO_COMP 389 if (s->expand != NULL) { 390 COMP_CTX_free(s->expand); 391 s->expand = NULL; 392 } 393 if (comp != NULL) { 394 s->expand = COMP_CTX_new(comp->method); 395 if (s->expand == NULL) { 396 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, 397 SSL_R_COMPRESSION_LIBRARY_ERROR); 398 goto err2; 399 } 400 if (s->s3->rrec.comp == NULL) 401 s->s3->rrec.comp = (unsigned char *) 402 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH); 403 if (s->s3->rrec.comp == NULL) 404 goto err; 405 } 406 #endif 407 /* 408 * this is done by dtls1_reset_seq_numbers for DTLS1_VERSION 409 */ 410 if (s->version != DTLS1_VERSION) 411 memset(&(s->s3->read_sequence[0]), 0, 8); 412 mac_secret = &(s->s3->read_mac_secret[0]); 413 mac_secret_size = &(s->s3->read_mac_secret_size); 414 } else { 415 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC) 416 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM; 417 else 418 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM; 419 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) 420 reuse_dd = 1; 421 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) 422 goto err; 423 dd = s->enc_write_ctx; 424 if (SSL_IS_DTLS(s)) { 425 mac_ctx = EVP_MD_CTX_create(); 426 if (!mac_ctx) 427 goto err; 428 s->write_hash = mac_ctx; 429 } else 430 mac_ctx = ssl_replace_hash(&s->write_hash, NULL); 431 #ifndef OPENSSL_NO_COMP 432 if (s->compress != NULL) { 433 COMP_CTX_free(s->compress); 434 s->compress = NULL; 435 } 436 if (comp != NULL) { 437 s->compress = COMP_CTX_new(comp->method); 438 if (s->compress == NULL) { 439 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, 440 SSL_R_COMPRESSION_LIBRARY_ERROR); 441 goto err2; 442 } 443 } 444 #endif 445 /* 446 * this is done by dtls1_reset_seq_numbers for DTLS1_VERSION 447 */ 448 if (s->version != DTLS1_VERSION) 449 memset(&(s->s3->write_sequence[0]), 0, 8); 450 mac_secret = &(s->s3->write_mac_secret[0]); 451 mac_secret_size = &(s->s3->write_mac_secret_size); 452 } 453 454 if (reuse_dd) 455 EVP_CIPHER_CTX_cleanup(dd); 456 457 p = s->s3->tmp.key_block; 458 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size; 459 460 cl = EVP_CIPHER_key_length(c); 461 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ? 462 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl; 463 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */ 464 /* If GCM mode only part of IV comes from PRF */ 465 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) 466 k = EVP_GCM_TLS_FIXED_IV_LEN; 467 else 468 k = EVP_CIPHER_iv_length(c); 469 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) || 470 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) { 471 ms = &(p[0]); 472 n = i + i; 473 key = &(p[n]); 474 n += j + j; 475 iv = &(p[n]); 476 n += k + k; 477 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST; 478 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE; 479 client_write = 1; 480 } else { 481 n = i; 482 ms = &(p[n]); 483 n += i + j; 484 key = &(p[n]); 485 n += j + k; 486 iv = &(p[n]); 487 n += k; 488 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST; 489 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE; 490 client_write = 0; 491 } 492 493 if (n > s->s3->tmp.key_block_length) { 494 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); 495 goto err2; 496 } 497 498 memcpy(mac_secret, ms, i); 499 500 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) { 501 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, 502 mac_secret, *mac_secret_size); 503 EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key); 504 EVP_PKEY_free(mac_key); 505 } 506 #ifdef TLS_DEBUG 507 printf("which = %04X\nmac key=", which); 508 { 509 int z; 510 for (z = 0; z < i; z++) 511 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n'); 512 } 513 #endif 514 if (is_export) { 515 /* 516 * In here I set both the read and write key/iv to the same value 517 * since only the correct one will be used :-). 518 */ 519 if (!tls1_PRF(ssl_get_algorithm2(s), 520 exp_label, exp_label_len, 521 s->s3->client_random, SSL3_RANDOM_SIZE, 522 s->s3->server_random, SSL3_RANDOM_SIZE, 523 NULL, 0, NULL, 0, 524 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c))) 525 goto err2; 526 key = tmp1; 527 528 if (k > 0) { 529 if (!tls1_PRF(ssl_get_algorithm2(s), 530 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE, 531 s->s3->client_random, SSL3_RANDOM_SIZE, 532 s->s3->server_random, SSL3_RANDOM_SIZE, 533 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2)) 534 goto err2; 535 if (client_write) 536 iv = iv1; 537 else 538 iv = &(iv1[k]); 539 } 540 } 541 542 s->session->key_arg_length = 0; 543 #ifdef KSSL_DEBUG 544 { 545 int i; 546 fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n"); 547 fprintf(stderr, "\tkey= "); 548 for (i = 0; i < c->key_len; i++) 549 fprintf(stderr, "%02x", key[i]); 550 fprintf(stderr, "\n"); 551 fprintf(stderr, "\t iv= "); 552 for (i = 0; i < c->iv_len; i++) 553 fprintf(stderr, "%02x", iv[i]); 554 fprintf(stderr, "\n"); 555 } 556 #endif /* KSSL_DEBUG */ 557 558 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) { 559 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE)) 560 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) { 561 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); 562 goto err2; 563 } 564 } else { 565 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) { 566 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); 567 goto err2; 568 } 569 } 570 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */ 571 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size 572 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY, 573 *mac_secret_size, mac_secret)) { 574 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); 575 goto err2; 576 } 577 578 #ifdef TLS_DEBUG 579 printf("which = %04X\nkey=", which); 580 { 581 int z; 582 for (z = 0; z < EVP_CIPHER_key_length(c); z++) 583 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n'); 584 } 585 printf("\niv="); 586 { 587 int z; 588 for (z = 0; z < k; z++) 589 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n'); 590 } 591 printf("\n"); 592 #endif 593 594 OPENSSL_cleanse(tmp1, sizeof(tmp1)); 595 OPENSSL_cleanse(tmp2, sizeof(tmp1)); 596 OPENSSL_cleanse(iv1, sizeof(iv1)); 597 OPENSSL_cleanse(iv2, sizeof(iv2)); 598 return (1); 599 err: 600 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE); 601 err2: 602 return (0); 603 } 604 605 int tls1_setup_key_block(SSL *s) 606 { 607 unsigned char *p1, *p2 = NULL; 608 const EVP_CIPHER *c; 609 const EVP_MD *hash; 610 int num; 611 SSL_COMP *comp; 612 int mac_type = NID_undef, mac_secret_size = 0; 613 int ret = 0; 614 615 #ifdef KSSL_DEBUG 616 fprintf(stderr, "tls1_setup_key_block()\n"); 617 #endif /* KSSL_DEBUG */ 618 619 if (s->s3->tmp.key_block_length != 0) 620 return (1); 621 622 if (!ssl_cipher_get_evp 623 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp)) { 624 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE); 625 return (0); 626 } 627 628 s->s3->tmp.new_sym_enc = c; 629 s->s3->tmp.new_hash = hash; 630 s->s3->tmp.new_mac_pkey_type = mac_type; 631 s->s3->tmp.new_mac_secret_size = mac_secret_size; 632 num = 633 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c); 634 num *= 2; 635 636 ssl3_cleanup_key_block(s); 637 638 if ((p1 = (unsigned char *)OPENSSL_malloc(num)) == NULL) { 639 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE); 640 goto err; 641 } 642 643 s->s3->tmp.key_block_length = num; 644 s->s3->tmp.key_block = p1; 645 646 if ((p2 = (unsigned char *)OPENSSL_malloc(num)) == NULL) { 647 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE); 648 OPENSSL_free(p1); 649 goto err; 650 } 651 #ifdef TLS_DEBUG 652 printf("client random\n"); 653 { 654 int z; 655 for (z = 0; z < SSL3_RANDOM_SIZE; z++) 656 printf("%02X%c", s->s3->client_random[z], 657 ((z + 1) % 16) ? ' ' : '\n'); 658 } 659 printf("server random\n"); 660 { 661 int z; 662 for (z = 0; z < SSL3_RANDOM_SIZE; z++) 663 printf("%02X%c", s->s3->server_random[z], 664 ((z + 1) % 16) ? ' ' : '\n'); 665 } 666 printf("pre-master\n"); 667 { 668 int z; 669 for (z = 0; z < s->session->master_key_length; z++) 670 printf("%02X%c", s->session->master_key[z], 671 ((z + 1) % 16) ? ' ' : '\n'); 672 } 673 #endif 674 if (!tls1_generate_key_block(s, p1, p2, num)) 675 goto err; 676 #ifdef TLS_DEBUG 677 printf("\nkey block\n"); 678 { 679 int z; 680 for (z = 0; z < num; z++) 681 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n'); 682 } 683 #endif 684 685 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) 686 && s->method->version <= TLS1_VERSION) { 687 /* 688 * enable vulnerability countermeasure for CBC ciphers with known-IV 689 * problem (http://www.openssl.org/~bodo/tls-cbc.txt) 690 */ 691 s->s3->need_empty_fragments = 1; 692 693 if (s->session->cipher != NULL) { 694 if (s->session->cipher->algorithm_enc == SSL_eNULL) 695 s->s3->need_empty_fragments = 0; 696 697 #ifndef OPENSSL_NO_RC4 698 if (s->session->cipher->algorithm_enc == SSL_RC4) 699 s->s3->need_empty_fragments = 0; 700 #endif 701 } 702 } 703 704 ret = 1; 705 err: 706 if (p2) { 707 OPENSSL_cleanse(p2, num); 708 OPENSSL_free(p2); 709 } 710 return (ret); 711 } 712 713 /*- 714 * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively. 715 * 716 * Returns: 717 * 0: (in non-constant time) if the record is publically invalid (i.e. too 718 * short etc). 719 * 1: if the record's padding is valid / the encryption was successful. 720 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending, 721 * an internal error occured. 722 */ 723 int tls1_enc(SSL *s, int send) 724 { 725 SSL3_RECORD *rec; 726 EVP_CIPHER_CTX *ds; 727 unsigned long l; 728 int bs, i, j, k, pad = 0, ret, mac_size = 0; 729 const EVP_CIPHER *enc; 730 731 if (send) { 732 if (EVP_MD_CTX_md(s->write_hash)) { 733 int n = EVP_MD_CTX_size(s->write_hash); 734 OPENSSL_assert(n >= 0); 735 } 736 ds = s->enc_write_ctx; 737 rec = &(s->s3->wrec); 738 if (s->enc_write_ctx == NULL) 739 enc = NULL; 740 else { 741 int ivlen; 742 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx); 743 /* For TLSv1.1 and later explicit IV */ 744 if (s->version >= TLS1_1_VERSION 745 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE) 746 ivlen = EVP_CIPHER_iv_length(enc); 747 else 748 ivlen = 0; 749 if (ivlen > 1) { 750 if (rec->data != rec->input) 751 /* 752 * we can't write into the input stream: Can this ever 753 * happen?? (steve) 754 */ 755 fprintf(stderr, 756 "%s:%d: rec->data != rec->input\n", 757 __FILE__, __LINE__); 758 else if (RAND_bytes(rec->input, ivlen) <= 0) 759 return -1; 760 } 761 } 762 } else { 763 if (EVP_MD_CTX_md(s->read_hash)) { 764 int n = EVP_MD_CTX_size(s->read_hash); 765 OPENSSL_assert(n >= 0); 766 } 767 ds = s->enc_read_ctx; 768 rec = &(s->s3->rrec); 769 if (s->enc_read_ctx == NULL) 770 enc = NULL; 771 else 772 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx); 773 } 774 775 #ifdef KSSL_DEBUG 776 fprintf(stderr, "tls1_enc(%d)\n", send); 777 #endif /* KSSL_DEBUG */ 778 779 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) { 780 memmove(rec->data, rec->input, rec->length); 781 rec->input = rec->data; 782 ret = 1; 783 } else { 784 l = rec->length; 785 bs = EVP_CIPHER_block_size(ds->cipher); 786 787 if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) { 788 unsigned char buf[EVP_AEAD_TLS1_AAD_LEN], *seq; 789 790 seq = send ? s->s3->write_sequence : s->s3->read_sequence; 791 792 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) { 793 unsigned char dtlsseq[9], *p = dtlsseq; 794 795 s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p); 796 memcpy(p, &seq[2], 6); 797 memcpy(buf, dtlsseq, 8); 798 } else { 799 memcpy(buf, seq, 8); 800 for (i = 7; i >= 0; i--) { /* increment */ 801 ++seq[i]; 802 if (seq[i] != 0) 803 break; 804 } 805 } 806 807 buf[8] = rec->type; 808 buf[9] = (unsigned char)(s->version >> 8); 809 buf[10] = (unsigned char)(s->version); 810 buf[11] = rec->length >> 8; 811 buf[12] = rec->length & 0xff; 812 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD, 813 EVP_AEAD_TLS1_AAD_LEN, buf); 814 if (pad <= 0) 815 return -1; 816 if (send) { 817 l += pad; 818 rec->length += pad; 819 } 820 } else if ((bs != 1) && send) { 821 i = bs - ((int)l % bs); 822 823 /* Add weird padding of upto 256 bytes */ 824 825 /* we need to add 'i' padding bytes of value j */ 826 j = i - 1; 827 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) { 828 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) 829 j++; 830 } 831 for (k = (int)l; k < (int)(l + i); k++) 832 rec->input[k] = j; 833 l += i; 834 rec->length += i; 835 } 836 #ifdef KSSL_DEBUG 837 { 838 unsigned long ui; 839 fprintf(stderr, 840 "EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n", 841 ds, rec->data, rec->input, l); 842 fprintf(stderr, 843 "\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n", 844 ds->buf_len, ds->cipher->key_len, DES_KEY_SZ, 845 DES_SCHEDULE_SZ, ds->cipher->iv_len); 846 fprintf(stderr, "\t\tIV: "); 847 for (i = 0; i < ds->cipher->iv_len; i++) 848 fprintf(stderr, "%02X", ds->iv[i]); 849 fprintf(stderr, "\n"); 850 fprintf(stderr, "\trec->input="); 851 for (ui = 0; ui < l; ui++) 852 fprintf(stderr, " %02x", rec->input[ui]); 853 fprintf(stderr, "\n"); 854 } 855 #endif /* KSSL_DEBUG */ 856 857 if (!send) { 858 if (l == 0 || l % bs != 0) 859 return 0; 860 } 861 862 i = EVP_Cipher(ds, rec->data, rec->input, l); 863 if ((EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_CUSTOM_CIPHER) 864 ? (i < 0) 865 : (i == 0)) 866 return -1; /* AEAD can fail to verify MAC */ 867 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) { 868 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN; 869 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN; 870 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN; 871 } 872 #ifdef KSSL_DEBUG 873 { 874 unsigned long i; 875 fprintf(stderr, "\trec->data="); 876 for (i = 0; i < l; i++) 877 fprintf(stderr, " %02x", rec->data[i]); 878 fprintf(stderr, "\n"); 879 } 880 #endif /* KSSL_DEBUG */ 881 882 ret = 1; 883 if (EVP_MD_CTX_md(s->read_hash) != NULL) 884 mac_size = EVP_MD_CTX_size(s->read_hash); 885 if ((bs != 1) && !send) 886 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size); 887 if (pad && !send) 888 rec->length -= pad; 889 } 890 return ret; 891 } 892 893 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out) 894 { 895 unsigned int ret; 896 EVP_MD_CTX ctx, *d = NULL; 897 int i; 898 899 if (s->s3->handshake_buffer) 900 if (!ssl3_digest_cached_records(s)) 901 return 0; 902 903 for (i = 0; i < SSL_MAX_DIGEST; i++) { 904 if (s->s3->handshake_dgst[i] 905 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) { 906 d = s->s3->handshake_dgst[i]; 907 break; 908 } 909 } 910 if (!d) { 911 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST); 912 return 0; 913 } 914 915 EVP_MD_CTX_init(&ctx); 916 EVP_MD_CTX_copy_ex(&ctx, d); 917 EVP_DigestFinal_ex(&ctx, out, &ret); 918 EVP_MD_CTX_cleanup(&ctx); 919 return ((int)ret); 920 } 921 922 int tls1_final_finish_mac(SSL *s, 923 const char *str, int slen, unsigned char *out) 924 { 925 unsigned int i; 926 EVP_MD_CTX ctx; 927 unsigned char buf[2 * EVP_MAX_MD_SIZE]; 928 unsigned char *q, buf2[12]; 929 int idx; 930 long mask; 931 int err = 0; 932 const EVP_MD *md; 933 934 q = buf; 935 936 if (s->s3->handshake_buffer) 937 if (!ssl3_digest_cached_records(s)) 938 return 0; 939 940 EVP_MD_CTX_init(&ctx); 941 942 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) { 943 if (mask & ssl_get_algorithm2(s)) { 944 int hashsize = EVP_MD_size(md); 945 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx]; 946 if (!hdgst || hashsize < 0 947 || hashsize > (int)(sizeof buf - (size_t)(q - buf))) { 948 /* 949 * internal error: 'buf' is too small for this cipersuite! 950 */ 951 err = 1; 952 } else { 953 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) || 954 !EVP_DigestFinal_ex(&ctx, q, &i) || 955 (i != (unsigned int)hashsize)) 956 err = 1; 957 q += hashsize; 958 } 959 } 960 } 961 962 if (!tls1_PRF(ssl_get_algorithm2(s), 963 str, slen, buf, (int)(q - buf), NULL, 0, NULL, 0, NULL, 0, 964 s->session->master_key, s->session->master_key_length, 965 out, buf2, sizeof buf2)) 966 err = 1; 967 EVP_MD_CTX_cleanup(&ctx); 968 969 OPENSSL_cleanse(buf, (int)(q - buf)); 970 OPENSSL_cleanse(buf2, sizeof(buf2)); 971 if (err) 972 return 0; 973 else 974 return sizeof buf2; 975 } 976 977 int tls1_mac(SSL *ssl, unsigned char *md, int send) 978 { 979 SSL3_RECORD *rec; 980 unsigned char *seq; 981 EVP_MD_CTX *hash; 982 size_t md_size, orig_len; 983 int i; 984 EVP_MD_CTX hmac, *mac_ctx; 985 unsigned char header[13]; 986 int stream_mac = (send ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM) 987 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM)); 988 int t; 989 990 if (send) { 991 rec = &(ssl->s3->wrec); 992 seq = &(ssl->s3->write_sequence[0]); 993 hash = ssl->write_hash; 994 } else { 995 rec = &(ssl->s3->rrec); 996 seq = &(ssl->s3->read_sequence[0]); 997 hash = ssl->read_hash; 998 } 999 1000 t = EVP_MD_CTX_size(hash); 1001 OPENSSL_assert(t >= 0); 1002 md_size = t; 1003 1004 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */ 1005 if (stream_mac) { 1006 mac_ctx = hash; 1007 } else { 1008 if (!EVP_MD_CTX_copy(&hmac, hash)) 1009 return -1; 1010 mac_ctx = &hmac; 1011 } 1012 1013 if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER) { 1014 unsigned char dtlsseq[8], *p = dtlsseq; 1015 1016 s2n(send ? ssl->d1->w_epoch : ssl->d1->r_epoch, p); 1017 memcpy(p, &seq[2], 6); 1018 1019 memcpy(header, dtlsseq, 8); 1020 } else 1021 memcpy(header, seq, 8); 1022 1023 /* 1024 * kludge: tls1_cbc_remove_padding passes padding length in rec->type 1025 */ 1026 orig_len = rec->length + md_size + ((unsigned int)rec->type >> 8); 1027 rec->type &= 0xff; 1028 1029 header[8] = rec->type; 1030 header[9] = (unsigned char)(ssl->version >> 8); 1031 header[10] = (unsigned char)(ssl->version); 1032 header[11] = (rec->length) >> 8; 1033 header[12] = (rec->length) & 0xff; 1034 1035 if (!send && 1036 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE && 1037 ssl3_cbc_record_digest_supported(mac_ctx)) { 1038 /* 1039 * This is a CBC-encrypted record. We must avoid leaking any 1040 * timing-side channel information about how many blocks of data we 1041 * are hashing because that gives an attacker a timing-oracle. 1042 */ 1043 /* Final param == not SSLv3 */ 1044 ssl3_cbc_digest_record(mac_ctx, 1045 md, &md_size, 1046 header, rec->input, 1047 rec->length + md_size, orig_len, 1048 ssl->s3->read_mac_secret, 1049 ssl->s3->read_mac_secret_size, 0); 1050 } else { 1051 EVP_DigestSignUpdate(mac_ctx, header, sizeof(header)); 1052 EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length); 1053 t = EVP_DigestSignFinal(mac_ctx, md, &md_size); 1054 OPENSSL_assert(t > 0); 1055 #ifdef OPENSSL_FIPS 1056 if (!send && FIPS_mode()) 1057 tls_fips_digest_extra(ssl->enc_read_ctx, 1058 mac_ctx, rec->input, rec->length, orig_len); 1059 #endif 1060 } 1061 1062 if (!stream_mac) 1063 EVP_MD_CTX_cleanup(&hmac); 1064 #ifdef TLS_DEBUG 1065 fprintf(stderr, "seq="); 1066 { 1067 int z; 1068 for (z = 0; z < 8; z++) 1069 fprintf(stderr, "%02X ", seq[z]); 1070 fprintf(stderr, "\n"); 1071 } 1072 fprintf(stderr, "rec="); 1073 { 1074 unsigned int z; 1075 for (z = 0; z < rec->length; z++) 1076 fprintf(stderr, "%02X ", rec->data[z]); 1077 fprintf(stderr, "\n"); 1078 } 1079 #endif 1080 1081 if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER) { 1082 for (i = 7; i >= 0; i--) { 1083 ++seq[i]; 1084 if (seq[i] != 0) 1085 break; 1086 } 1087 } 1088 #ifdef TLS_DEBUG 1089 { 1090 unsigned int z; 1091 for (z = 0; z < md_size; z++) 1092 fprintf(stderr, "%02X ", md[z]); 1093 fprintf(stderr, "\n"); 1094 } 1095 #endif 1096 return (md_size); 1097 } 1098 1099 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, 1100 int len) 1101 { 1102 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH]; 1103 const void *co = NULL, *so = NULL; 1104 int col = 0, sol = 0; 1105 1106 #ifdef KSSL_DEBUG 1107 fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p, 1108 len); 1109 #endif /* KSSL_DEBUG */ 1110 1111 #ifdef TLSEXT_TYPE_opaque_prf_input 1112 if (s->s3->client_opaque_prf_input != NULL 1113 && s->s3->server_opaque_prf_input != NULL 1114 && s->s3->client_opaque_prf_input_len > 0 1115 && s->s3->client_opaque_prf_input_len == 1116 s->s3->server_opaque_prf_input_len) { 1117 co = s->s3->client_opaque_prf_input; 1118 col = s->s3->server_opaque_prf_input_len; 1119 so = s->s3->server_opaque_prf_input; 1120 /* 1121 * must be same as col (see 1122 * draft-resc-00.txts-opaque-prf-input-00.txt, section 3.1) 1123 */ 1124 sol = s->s3->client_opaque_prf_input_len; 1125 } 1126 #endif 1127 1128 tls1_PRF(ssl_get_algorithm2(s), 1129 TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE, 1130 s->s3->client_random, SSL3_RANDOM_SIZE, 1131 co, col, 1132 s->s3->server_random, SSL3_RANDOM_SIZE, 1133 so, sol, p, len, s->session->master_key, buff, sizeof buff); 1134 OPENSSL_cleanse(buff, sizeof buff); 1135 #ifdef SSL_DEBUG 1136 fprintf(stderr, "Premaster Secret:\n"); 1137 BIO_dump_fp(stderr, (char *)p, len); 1138 fprintf(stderr, "Client Random:\n"); 1139 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE); 1140 fprintf(stderr, "Server Random:\n"); 1141 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE); 1142 fprintf(stderr, "Master Secret:\n"); 1143 BIO_dump_fp(stderr, (char *)s->session->master_key, 1144 SSL3_MASTER_SECRET_SIZE); 1145 #endif 1146 1147 #ifdef KSSL_DEBUG 1148 fprintf(stderr, "tls1_generate_master_secret() complete\n"); 1149 #endif /* KSSL_DEBUG */ 1150 return (SSL3_MASTER_SECRET_SIZE); 1151 } 1152 1153 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, 1154 const char *label, size_t llen, 1155 const unsigned char *context, 1156 size_t contextlen, int use_context) 1157 { 1158 unsigned char *buff; 1159 unsigned char *val = NULL; 1160 size_t vallen, currentvalpos; 1161 int rv; 1162 1163 #ifdef KSSL_DEBUG 1164 fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n", 1165 s, out, olen, label, llen, context, contextlen); 1166 #endif /* KSSL_DEBUG */ 1167 1168 buff = OPENSSL_malloc(olen); 1169 if (buff == NULL) 1170 goto err2; 1171 1172 /* 1173 * construct PRF arguments we construct the PRF argument ourself rather 1174 * than passing separate values into the TLS PRF to ensure that the 1175 * concatenation of values does not create a prohibited label. 1176 */ 1177 vallen = llen + SSL3_RANDOM_SIZE * 2; 1178 if (use_context) { 1179 vallen += 2 + contextlen; 1180 } 1181 1182 val = OPENSSL_malloc(vallen); 1183 if (val == NULL) 1184 goto err2; 1185 currentvalpos = 0; 1186 memcpy(val + currentvalpos, (unsigned char *)label, llen); 1187 currentvalpos += llen; 1188 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE); 1189 currentvalpos += SSL3_RANDOM_SIZE; 1190 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE); 1191 currentvalpos += SSL3_RANDOM_SIZE; 1192 1193 if (use_context) { 1194 val[currentvalpos] = (contextlen >> 8) & 0xff; 1195 currentvalpos++; 1196 val[currentvalpos] = contextlen & 0xff; 1197 currentvalpos++; 1198 if ((contextlen > 0) || (context != NULL)) { 1199 memcpy(val + currentvalpos, context, contextlen); 1200 } 1201 } 1202 1203 /* 1204 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited 1205 * label len) = 15, so size of val > max(prohibited label len) = 15 and 1206 * the comparisons won't have buffer overflow 1207 */ 1208 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST, 1209 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) 1210 goto err1; 1211 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST, 1212 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) 1213 goto err1; 1214 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST, 1215 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) 1216 goto err1; 1217 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST, 1218 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) 1219 goto err1; 1220 1221 rv = tls1_PRF(ssl_get_algorithm2(s), 1222 val, vallen, 1223 NULL, 0, 1224 NULL, 0, 1225 NULL, 0, 1226 NULL, 0, 1227 s->session->master_key, s->session->master_key_length, 1228 out, buff, olen); 1229 OPENSSL_cleanse(val, vallen); 1230 OPENSSL_cleanse(buff, olen); 1231 1232 #ifdef KSSL_DEBUG 1233 fprintf(stderr, "tls1_export_keying_material() complete\n"); 1234 #endif /* KSSL_DEBUG */ 1235 goto ret; 1236 err1: 1237 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, 1238 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL); 1239 rv = 0; 1240 goto ret; 1241 err2: 1242 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE); 1243 rv = 0; 1244 ret: 1245 if (buff != NULL) 1246 OPENSSL_free(buff); 1247 if (val != NULL) 1248 OPENSSL_free(val); 1249 return (rv); 1250 } 1251 1252 int tls1_alert_code(int code) 1253 { 1254 switch (code) { 1255 case SSL_AD_CLOSE_NOTIFY: 1256 return (SSL3_AD_CLOSE_NOTIFY); 1257 case SSL_AD_UNEXPECTED_MESSAGE: 1258 return (SSL3_AD_UNEXPECTED_MESSAGE); 1259 case SSL_AD_BAD_RECORD_MAC: 1260 return (SSL3_AD_BAD_RECORD_MAC); 1261 case SSL_AD_DECRYPTION_FAILED: 1262 return (TLS1_AD_DECRYPTION_FAILED); 1263 case SSL_AD_RECORD_OVERFLOW: 1264 return (TLS1_AD_RECORD_OVERFLOW); 1265 case SSL_AD_DECOMPRESSION_FAILURE: 1266 return (SSL3_AD_DECOMPRESSION_FAILURE); 1267 case SSL_AD_HANDSHAKE_FAILURE: 1268 return (SSL3_AD_HANDSHAKE_FAILURE); 1269 case SSL_AD_NO_CERTIFICATE: 1270 return (-1); 1271 case SSL_AD_BAD_CERTIFICATE: 1272 return (SSL3_AD_BAD_CERTIFICATE); 1273 case SSL_AD_UNSUPPORTED_CERTIFICATE: 1274 return (SSL3_AD_UNSUPPORTED_CERTIFICATE); 1275 case SSL_AD_CERTIFICATE_REVOKED: 1276 return (SSL3_AD_CERTIFICATE_REVOKED); 1277 case SSL_AD_CERTIFICATE_EXPIRED: 1278 return (SSL3_AD_CERTIFICATE_EXPIRED); 1279 case SSL_AD_CERTIFICATE_UNKNOWN: 1280 return (SSL3_AD_CERTIFICATE_UNKNOWN); 1281 case SSL_AD_ILLEGAL_PARAMETER: 1282 return (SSL3_AD_ILLEGAL_PARAMETER); 1283 case SSL_AD_UNKNOWN_CA: 1284 return (TLS1_AD_UNKNOWN_CA); 1285 case SSL_AD_ACCESS_DENIED: 1286 return (TLS1_AD_ACCESS_DENIED); 1287 case SSL_AD_DECODE_ERROR: 1288 return (TLS1_AD_DECODE_ERROR); 1289 case SSL_AD_DECRYPT_ERROR: 1290 return (TLS1_AD_DECRYPT_ERROR); 1291 case SSL_AD_EXPORT_RESTRICTION: 1292 return (TLS1_AD_EXPORT_RESTRICTION); 1293 case SSL_AD_PROTOCOL_VERSION: 1294 return (TLS1_AD_PROTOCOL_VERSION); 1295 case SSL_AD_INSUFFICIENT_SECURITY: 1296 return (TLS1_AD_INSUFFICIENT_SECURITY); 1297 case SSL_AD_INTERNAL_ERROR: 1298 return (TLS1_AD_INTERNAL_ERROR); 1299 case SSL_AD_USER_CANCELLED: 1300 return (TLS1_AD_USER_CANCELLED); 1301 case SSL_AD_NO_RENEGOTIATION: 1302 return (TLS1_AD_NO_RENEGOTIATION); 1303 case SSL_AD_UNSUPPORTED_EXTENSION: 1304 return (TLS1_AD_UNSUPPORTED_EXTENSION); 1305 case SSL_AD_CERTIFICATE_UNOBTAINABLE: 1306 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE); 1307 case SSL_AD_UNRECOGNIZED_NAME: 1308 return (TLS1_AD_UNRECOGNIZED_NAME); 1309 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: 1310 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE); 1311 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: 1312 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE); 1313 case SSL_AD_UNKNOWN_PSK_IDENTITY: 1314 return (TLS1_AD_UNKNOWN_PSK_IDENTITY); 1315 case SSL_AD_INAPPROPRIATE_FALLBACK: 1316 return (TLS1_AD_INAPPROPRIATE_FALLBACK); 1317 #if 0 1318 /* not appropriate for TLS, not used for DTLS */ 1319 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: 1320 return (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); 1321 #endif 1322 default: 1323 return (-1); 1324 } 1325 } 1326