s3_enc.c 24 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846
  1. /* ssl/s3_enc.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2005 Nokia. All rights reserved.
  113. *
  114. * The portions of the attached software ("Contribution") is developed by
  115. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  116. * license.
  117. *
  118. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  119. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  120. * support (see RFC 4279) to OpenSSL.
  121. *
  122. * No patent licenses or other rights except those expressly stated in
  123. * the OpenSSL open source license shall be deemed granted or received
  124. * expressly, by implication, estoppel, or otherwise.
  125. *
  126. * No assurances are provided by Nokia that the Contribution does not
  127. * infringe the patent or other intellectual property rights of any third
  128. * party or that the license provides you with all the necessary rights
  129. * to make use of the Contribution.
  130. *
  131. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  132. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  133. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  134. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  135. * OTHERWISE.
  136. */
  137. #include <stdio.h>
  138. #include "ssl_locl.h"
  139. #include <openssl/evp.h>
  140. #include <openssl/md5.h>
  141. static unsigned char ssl3_pad_1[48]={
  142. 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
  143. 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
  144. 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
  145. 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
  146. 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
  147. 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
  148. static unsigned char ssl3_pad_2[48]={
  149. 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
  150. 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
  151. 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
  152. 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
  153. 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
  154. 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
  155. static int ssl3_handshake_mac(SSL *s, int md_nid,
  156. const char *sender, int len, unsigned char *p);
  157. static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
  158. {
  159. EVP_MD_CTX m5;
  160. EVP_MD_CTX s1;
  161. unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
  162. unsigned char c='A';
  163. unsigned int i,j,k;
  164. #ifdef CHARSET_EBCDIC
  165. c = os_toascii[c]; /*'A' in ASCII */
  166. #endif
  167. k=0;
  168. EVP_MD_CTX_init(&m5);
  169. EVP_MD_CTX_init(&s1);
  170. for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
  171. {
  172. k++;
  173. if (k > sizeof buf)
  174. {
  175. /* bug: 'buf' is too small for this ciphersuite */
  176. SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
  177. return 0;
  178. }
  179. for (j=0; j<k; j++)
  180. buf[j]=c;
  181. c++;
  182. EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
  183. EVP_DigestUpdate(&s1,buf,k);
  184. EVP_DigestUpdate(&s1,s->session->master_key,
  185. s->session->master_key_length);
  186. EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
  187. EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
  188. EVP_DigestFinal_ex(&s1,smd,NULL);
  189. EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
  190. EVP_DigestUpdate(&m5,s->session->master_key,
  191. s->session->master_key_length);
  192. EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
  193. if ((int)(i+MD5_DIGEST_LENGTH) > num)
  194. {
  195. EVP_DigestFinal_ex(&m5,smd,NULL);
  196. memcpy(km,smd,(num-i));
  197. }
  198. else
  199. EVP_DigestFinal_ex(&m5,km,NULL);
  200. km+=MD5_DIGEST_LENGTH;
  201. }
  202. OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
  203. EVP_MD_CTX_cleanup(&m5);
  204. EVP_MD_CTX_cleanup(&s1);
  205. return 1;
  206. }
  207. int ssl3_change_cipher_state(SSL *s, int which)
  208. {
  209. unsigned char *p,*mac_secret;
  210. unsigned char exp_key[EVP_MAX_KEY_LENGTH];
  211. unsigned char exp_iv[EVP_MAX_IV_LENGTH];
  212. unsigned char *ms,*key,*iv,*er1,*er2;
  213. EVP_CIPHER_CTX *dd;
  214. const EVP_CIPHER *c;
  215. #ifndef OPENSSL_NO_COMP
  216. COMP_METHOD *comp;
  217. #endif
  218. const EVP_MD *m;
  219. EVP_MD_CTX md;
  220. int is_exp,n,i,j,k,cl;
  221. int reuse_dd = 0;
  222. is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
  223. c=s->s3->tmp.new_sym_enc;
  224. m=s->s3->tmp.new_hash;
  225. /* m == NULL will lead to a crash later */
  226. OPENSSL_assert(m);
  227. #ifndef OPENSSL_NO_COMP
  228. if (s->s3->tmp.new_compression == NULL)
  229. comp=NULL;
  230. else
  231. comp=s->s3->tmp.new_compression->method;
  232. #endif
  233. if (which & SSL3_CC_READ)
  234. {
  235. if (s->enc_read_ctx != NULL)
  236. reuse_dd = 1;
  237. else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
  238. goto err;
  239. else
  240. /* make sure it's intialized in case we exit later with an error */
  241. EVP_CIPHER_CTX_init(s->enc_read_ctx);
  242. dd= s->enc_read_ctx;
  243. ssl_replace_hash(&s->read_hash,m);
  244. #ifndef OPENSSL_NO_COMP
  245. /* COMPRESS */
  246. if (s->expand != NULL)
  247. {
  248. COMP_CTX_free(s->expand);
  249. s->expand=NULL;
  250. }
  251. if (comp != NULL)
  252. {
  253. s->expand=COMP_CTX_new(comp);
  254. if (s->expand == NULL)
  255. {
  256. SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
  257. goto err2;
  258. }
  259. if (s->s3->rrec.comp == NULL)
  260. s->s3->rrec.comp=(unsigned char *)
  261. OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
  262. if (s->s3->rrec.comp == NULL)
  263. goto err;
  264. }
  265. #endif
  266. memset(&(s->s3->read_sequence[0]),0,8);
  267. mac_secret= &(s->s3->read_mac_secret[0]);
  268. }
  269. else
  270. {
  271. if (s->enc_write_ctx != NULL)
  272. reuse_dd = 1;
  273. else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
  274. goto err;
  275. else
  276. /* make sure it's intialized in case we exit later with an error */
  277. EVP_CIPHER_CTX_init(s->enc_write_ctx);
  278. dd= s->enc_write_ctx;
  279. ssl_replace_hash(&s->write_hash,m);
  280. #ifndef OPENSSL_NO_COMP
  281. /* COMPRESS */
  282. if (s->compress != NULL)
  283. {
  284. COMP_CTX_free(s->compress);
  285. s->compress=NULL;
  286. }
  287. if (comp != NULL)
  288. {
  289. s->compress=COMP_CTX_new(comp);
  290. if (s->compress == NULL)
  291. {
  292. SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
  293. goto err2;
  294. }
  295. }
  296. #endif
  297. memset(&(s->s3->write_sequence[0]),0,8);
  298. mac_secret= &(s->s3->write_mac_secret[0]);
  299. }
  300. if (reuse_dd)
  301. EVP_CIPHER_CTX_cleanup(dd);
  302. p=s->s3->tmp.key_block;
  303. i=EVP_MD_size(m);
  304. if (i < 0)
  305. goto err2;
  306. cl=EVP_CIPHER_key_length(c);
  307. j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
  308. cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
  309. /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
  310. k=EVP_CIPHER_iv_length(c);
  311. if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
  312. (which == SSL3_CHANGE_CIPHER_SERVER_READ))
  313. {
  314. ms= &(p[ 0]); n=i+i;
  315. key= &(p[ n]); n+=j+j;
  316. iv= &(p[ n]); n+=k+k;
  317. er1= &(s->s3->client_random[0]);
  318. er2= &(s->s3->server_random[0]);
  319. }
  320. else
  321. {
  322. n=i;
  323. ms= &(p[ n]); n+=i+j;
  324. key= &(p[ n]); n+=j+k;
  325. iv= &(p[ n]); n+=k;
  326. er1= &(s->s3->server_random[0]);
  327. er2= &(s->s3->client_random[0]);
  328. }
  329. if (n > s->s3->tmp.key_block_length)
  330. {
  331. SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
  332. goto err2;
  333. }
  334. EVP_MD_CTX_init(&md);
  335. memcpy(mac_secret,ms,i);
  336. if (is_exp)
  337. {
  338. /* In here I set both the read and write key/iv to the
  339. * same value since only the correct one will be used :-).
  340. */
  341. EVP_DigestInit_ex(&md,EVP_md5(), NULL);
  342. EVP_DigestUpdate(&md,key,j);
  343. EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
  344. EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
  345. EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
  346. key= &(exp_key[0]);
  347. if (k > 0)
  348. {
  349. EVP_DigestInit_ex(&md,EVP_md5(), NULL);
  350. EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
  351. EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
  352. EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
  353. iv= &(exp_iv[0]);
  354. }
  355. }
  356. s->session->key_arg_length=0;
  357. EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
  358. OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
  359. OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
  360. EVP_MD_CTX_cleanup(&md);
  361. return(1);
  362. err:
  363. SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
  364. err2:
  365. return(0);
  366. }
  367. int ssl3_setup_key_block(SSL *s)
  368. {
  369. unsigned char *p;
  370. const EVP_CIPHER *c;
  371. const EVP_MD *hash;
  372. int num;
  373. int ret = 0;
  374. SSL_COMP *comp;
  375. if (s->s3->tmp.key_block_length != 0)
  376. return(1);
  377. if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp))
  378. {
  379. SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  380. return(0);
  381. }
  382. s->s3->tmp.new_sym_enc=c;
  383. s->s3->tmp.new_hash=hash;
  384. #ifdef OPENSSL_NO_COMP
  385. s->s3->tmp.new_compression=NULL;
  386. #else
  387. s->s3->tmp.new_compression=comp;
  388. #endif
  389. num=EVP_MD_size(hash);
  390. if (num < 0)
  391. return 0;
  392. num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
  393. num*=2;
  394. ssl3_cleanup_key_block(s);
  395. if ((p=OPENSSL_malloc(num)) == NULL)
  396. goto err;
  397. s->s3->tmp.key_block_length=num;
  398. s->s3->tmp.key_block=p;
  399. ret = ssl3_generate_key_block(s,p,num);
  400. if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
  401. {
  402. /* enable vulnerability countermeasure for CBC ciphers with
  403. * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
  404. */
  405. s->s3->need_empty_fragments = 1;
  406. if (s->session->cipher != NULL)
  407. {
  408. if (s->session->cipher->algorithm_enc == SSL_eNULL)
  409. s->s3->need_empty_fragments = 0;
  410. #ifndef OPENSSL_NO_RC4
  411. if (s->session->cipher->algorithm_enc == SSL_RC4)
  412. s->s3->need_empty_fragments = 0;
  413. #endif
  414. }
  415. }
  416. return ret;
  417. err:
  418. SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
  419. return(0);
  420. }
  421. void ssl3_cleanup_key_block(SSL *s)
  422. {
  423. if (s->s3->tmp.key_block != NULL)
  424. {
  425. OPENSSL_cleanse(s->s3->tmp.key_block,
  426. s->s3->tmp.key_block_length);
  427. OPENSSL_free(s->s3->tmp.key_block);
  428. s->s3->tmp.key_block=NULL;
  429. }
  430. s->s3->tmp.key_block_length=0;
  431. }
  432. int ssl3_enc(SSL *s, int send)
  433. {
  434. SSL3_RECORD *rec;
  435. EVP_CIPHER_CTX *ds;
  436. unsigned long l;
  437. int bs,i;
  438. const EVP_CIPHER *enc;
  439. if (send)
  440. {
  441. ds=s->enc_write_ctx;
  442. rec= &(s->s3->wrec);
  443. if (s->enc_write_ctx == NULL)
  444. enc=NULL;
  445. else
  446. enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
  447. }
  448. else
  449. {
  450. ds=s->enc_read_ctx;
  451. rec= &(s->s3->rrec);
  452. if (s->enc_read_ctx == NULL)
  453. enc=NULL;
  454. else
  455. enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
  456. }
  457. if ((s->session == NULL) || (ds == NULL) ||
  458. (enc == NULL))
  459. {
  460. memmove(rec->data,rec->input,rec->length);
  461. rec->input=rec->data;
  462. }
  463. else
  464. {
  465. l=rec->length;
  466. bs=EVP_CIPHER_block_size(ds->cipher);
  467. /* COMPRESS */
  468. if ((bs != 1) && send)
  469. {
  470. i=bs-((int)l%bs);
  471. /* we need to add 'i-1' padding bytes */
  472. l+=i;
  473. rec->length+=i;
  474. rec->input[l-1]=(i-1);
  475. }
  476. if (!send)
  477. {
  478. if (l == 0 || l%bs != 0)
  479. {
  480. SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
  481. ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
  482. return 0;
  483. }
  484. /* otherwise, rec->length >= bs */
  485. }
  486. EVP_Cipher(ds,rec->data,rec->input,l);
  487. if ((bs != 1) && !send)
  488. {
  489. i=rec->data[l-1]+1;
  490. /* SSL 3.0 bounds the number of padding bytes by the block size;
  491. * padding bytes (except the last one) are arbitrary */
  492. if (i > bs)
  493. {
  494. /* Incorrect padding. SSLerr() and ssl3_alert are done
  495. * by caller: we don't want to reveal whether this is
  496. * a decryption error or a MAC verification failure
  497. * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
  498. return -1;
  499. }
  500. /* now i <= bs <= rec->length */
  501. rec->length-=i;
  502. }
  503. }
  504. return(1);
  505. }
  506. void ssl3_init_finished_mac(SSL *s)
  507. {
  508. if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
  509. if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
  510. s->s3->handshake_buffer=BIO_new(BIO_s_mem());
  511. (void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
  512. }
  513. void ssl3_free_digest_list(SSL *s)
  514. {
  515. int i;
  516. if (!s->s3->handshake_dgst) return;
  517. for (i=0;i<SSL_MAX_DIGEST;i++)
  518. {
  519. if (s->s3->handshake_dgst[i])
  520. EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
  521. }
  522. OPENSSL_free(s->s3->handshake_dgst);
  523. s->s3->handshake_dgst=NULL;
  524. }
  525. void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
  526. {
  527. if (s->s3->handshake_buffer)
  528. {
  529. BIO_write (s->s3->handshake_buffer,(void *)buf,len);
  530. }
  531. else
  532. {
  533. int i;
  534. for (i=0;i< SSL_MAX_DIGEST;i++)
  535. {
  536. if (s->s3->handshake_dgst[i]!= NULL)
  537. EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
  538. }
  539. }
  540. }
  541. int ssl3_digest_cached_records(SSL *s)
  542. {
  543. int i;
  544. long mask;
  545. const EVP_MD *md;
  546. long hdatalen;
  547. void *hdata;
  548. /* Allocate handshake_dgst array */
  549. ssl3_free_digest_list(s);
  550. s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
  551. memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
  552. hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
  553. if (hdatalen <= 0)
  554. {
  555. SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
  556. return 0;
  557. }
  558. /* Loop through bitso of algorithm2 field and create MD_CTX-es */
  559. for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++)
  560. {
  561. if ((mask & ssl_get_algorithm2(s)) && md)
  562. {
  563. s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
  564. EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
  565. EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
  566. }
  567. else
  568. {
  569. s->s3->handshake_dgst[i]=NULL;
  570. }
  571. }
  572. /* Free handshake_buffer BIO */
  573. BIO_free(s->s3->handshake_buffer);
  574. s->s3->handshake_buffer = NULL;
  575. return 1;
  576. }
  577. int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
  578. {
  579. return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
  580. }
  581. int ssl3_final_finish_mac(SSL *s,
  582. const char *sender, int len, unsigned char *p)
  583. {
  584. int ret;
  585. ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
  586. p+=ret;
  587. ret+=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
  588. return(ret);
  589. }
  590. static int ssl3_handshake_mac(SSL *s, int md_nid,
  591. const char *sender, int len, unsigned char *p)
  592. {
  593. unsigned int ret;
  594. int npad,n;
  595. unsigned int i;
  596. unsigned char md_buf[EVP_MAX_MD_SIZE];
  597. EVP_MD_CTX ctx,*d=NULL;
  598. if (s->s3->handshake_buffer)
  599. if (!ssl3_digest_cached_records(s))
  600. return 0;
  601. /* Search for digest of specified type in the handshake_dgst
  602. * array*/
  603. for (i=0;i<SSL_MAX_DIGEST;i++)
  604. {
  605. if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
  606. {
  607. d=s->s3->handshake_dgst[i];
  608. break;
  609. }
  610. }
  611. if (!d) {
  612. SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
  613. return 0;
  614. }
  615. EVP_MD_CTX_init(&ctx);
  616. EVP_MD_CTX_copy_ex(&ctx,d);
  617. n=EVP_MD_CTX_size(&ctx);
  618. if (n < 0)
  619. return 0;
  620. npad=(48/n)*n;
  621. if (sender != NULL)
  622. EVP_DigestUpdate(&ctx,sender,len);
  623. EVP_DigestUpdate(&ctx,s->session->master_key,
  624. s->session->master_key_length);
  625. EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
  626. EVP_DigestFinal_ex(&ctx,md_buf,&i);
  627. EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
  628. EVP_DigestUpdate(&ctx,s->session->master_key,
  629. s->session->master_key_length);
  630. EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
  631. EVP_DigestUpdate(&ctx,md_buf,i);
  632. EVP_DigestFinal_ex(&ctx,p,&ret);
  633. EVP_MD_CTX_cleanup(&ctx);
  634. return((int)ret);
  635. }
  636. int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
  637. {
  638. SSL3_RECORD *rec;
  639. unsigned char *mac_sec,*seq;
  640. EVP_MD_CTX md_ctx;
  641. const EVP_MD_CTX *hash;
  642. unsigned char *p,rec_char;
  643. unsigned int md_size;
  644. int npad;
  645. int t;
  646. if (send)
  647. {
  648. rec= &(ssl->s3->wrec);
  649. mac_sec= &(ssl->s3->write_mac_secret[0]);
  650. seq= &(ssl->s3->write_sequence[0]);
  651. hash=ssl->write_hash;
  652. }
  653. else
  654. {
  655. rec= &(ssl->s3->rrec);
  656. mac_sec= &(ssl->s3->read_mac_secret[0]);
  657. seq= &(ssl->s3->read_sequence[0]);
  658. hash=ssl->read_hash;
  659. }
  660. t=EVP_MD_CTX_size(hash);
  661. if (t < 0)
  662. return -1;
  663. md_size=t;
  664. npad=(48/md_size)*md_size;
  665. /* Chop the digest off the end :-) */
  666. EVP_MD_CTX_init(&md_ctx);
  667. EVP_MD_CTX_copy_ex( &md_ctx,hash);
  668. EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
  669. EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
  670. EVP_DigestUpdate(&md_ctx,seq,8);
  671. rec_char=rec->type;
  672. EVP_DigestUpdate(&md_ctx,&rec_char,1);
  673. p=md;
  674. s2n(rec->length,p);
  675. EVP_DigestUpdate(&md_ctx,md,2);
  676. EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
  677. EVP_DigestFinal_ex( &md_ctx,md,NULL);
  678. EVP_MD_CTX_copy_ex( &md_ctx,hash);
  679. EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
  680. EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
  681. EVP_DigestUpdate(&md_ctx,md,md_size);
  682. EVP_DigestFinal_ex( &md_ctx,md,&md_size);
  683. EVP_MD_CTX_cleanup(&md_ctx);
  684. ssl3_record_sequence_update(seq);
  685. return(md_size);
  686. }
  687. void ssl3_record_sequence_update(unsigned char *seq)
  688. {
  689. int i;
  690. for (i=7; i>=0; i--)
  691. {
  692. ++seq[i];
  693. if (seq[i] != 0) break;
  694. }
  695. }
  696. int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
  697. int len)
  698. {
  699. static const unsigned char *salt[3]={
  700. #ifndef CHARSET_EBCDIC
  701. (const unsigned char *)"A",
  702. (const unsigned char *)"BB",
  703. (const unsigned char *)"CCC",
  704. #else
  705. (const unsigned char *)"\x41",
  706. (const unsigned char *)"\x42\x42",
  707. (const unsigned char *)"\x43\x43\x43",
  708. #endif
  709. };
  710. unsigned char buf[EVP_MAX_MD_SIZE];
  711. EVP_MD_CTX ctx;
  712. int i,ret=0;
  713. unsigned int n;
  714. EVP_MD_CTX_init(&ctx);
  715. for (i=0; i<3; i++)
  716. {
  717. EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
  718. EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
  719. EVP_DigestUpdate(&ctx,p,len);
  720. EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
  721. SSL3_RANDOM_SIZE);
  722. EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
  723. SSL3_RANDOM_SIZE);
  724. EVP_DigestFinal_ex(&ctx,buf,&n);
  725. EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
  726. EVP_DigestUpdate(&ctx,p,len);
  727. EVP_DigestUpdate(&ctx,buf,n);
  728. EVP_DigestFinal_ex(&ctx,out,&n);
  729. out+=n;
  730. ret+=n;
  731. }
  732. EVP_MD_CTX_cleanup(&ctx);
  733. return(ret);
  734. }
  735. int ssl3_alert_code(int code)
  736. {
  737. switch (code)
  738. {
  739. case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
  740. case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
  741. case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
  742. case SSL_AD_DECRYPTION_FAILED: return(SSL3_AD_BAD_RECORD_MAC);
  743. case SSL_AD_RECORD_OVERFLOW: return(SSL3_AD_BAD_RECORD_MAC);
  744. case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
  745. case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
  746. case SSL_AD_NO_CERTIFICATE: return(SSL3_AD_NO_CERTIFICATE);
  747. case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
  748. case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
  749. case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
  750. case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
  751. case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
  752. case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
  753. case SSL_AD_UNKNOWN_CA: return(SSL3_AD_BAD_CERTIFICATE);
  754. case SSL_AD_ACCESS_DENIED: return(SSL3_AD_HANDSHAKE_FAILURE);
  755. case SSL_AD_DECODE_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
  756. case SSL_AD_DECRYPT_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
  757. case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
  758. case SSL_AD_PROTOCOL_VERSION: return(SSL3_AD_HANDSHAKE_FAILURE);
  759. case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
  760. case SSL_AD_INTERNAL_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
  761. case SSL_AD_USER_CANCELLED: return(SSL3_AD_HANDSHAKE_FAILURE);
  762. case SSL_AD_NO_RENEGOTIATION: return(-1); /* Don't send it :-) */
  763. case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
  764. case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
  765. case SSL_AD_UNRECOGNIZED_NAME: return(SSL3_AD_HANDSHAKE_FAILURE);
  766. case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
  767. case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
  768. case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
  769. default: return(-1);
  770. }
  771. }