d1_enc.c 9.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289
  1. /* ssl/d1_enc.c */
  2. /*
  3. * DTLS implementation written by Nagendra Modadugu
  4. * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
  5. */
  6. /* ====================================================================
  7. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  8. *
  9. * Redistribution and use in source and binary forms, with or without
  10. * modification, are permitted provided that the following conditions
  11. * are met:
  12. *
  13. * 1. Redistributions of source code must retain the above copyright
  14. * notice, this list of conditions and the following disclaimer.
  15. *
  16. * 2. Redistributions in binary form must reproduce the above copyright
  17. * notice, this list of conditions and the following disclaimer in
  18. * the documentation and/or other materials provided with the
  19. * distribution.
  20. *
  21. * 3. All advertising materials mentioning features or use of this
  22. * software must display the following acknowledgment:
  23. * "This product includes software developed by the OpenSSL Project
  24. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  25. *
  26. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  27. * endorse or promote products derived from this software without
  28. * prior written permission. For written permission, please contact
  29. * openssl-core@openssl.org.
  30. *
  31. * 5. Products derived from this software may not be called "OpenSSL"
  32. * nor may "OpenSSL" appear in their names without prior written
  33. * permission of the OpenSSL Project.
  34. *
  35. * 6. Redistributions of any form whatsoever must retain the following
  36. * acknowledgment:
  37. * "This product includes software developed by the OpenSSL Project
  38. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  41. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  43. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  44. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  45. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  46. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  47. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  49. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  50. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  51. * OF THE POSSIBILITY OF SUCH DAMAGE.
  52. * ====================================================================
  53. *
  54. * This product includes cryptographic software written by Eric Young
  55. * (eay@cryptsoft.com). This product includes software written by Tim
  56. * Hudson (tjh@cryptsoft.com).
  57. *
  58. */
  59. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  60. * All rights reserved.
  61. *
  62. * This package is an SSL implementation written
  63. * by Eric Young (eay@cryptsoft.com).
  64. * The implementation was written so as to conform with Netscapes SSL.
  65. *
  66. * This library is free for commercial and non-commercial use as long as
  67. * the following conditions are aheared to. The following conditions
  68. * apply to all code found in this distribution, be it the RC4, RSA,
  69. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  70. * included with this distribution is covered by the same copyright terms
  71. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  72. *
  73. * Copyright remains Eric Young's, and as such any Copyright notices in
  74. * the code are not to be removed.
  75. * If this package is used in a product, Eric Young should be given attribution
  76. * as the author of the parts of the library used.
  77. * This can be in the form of a textual message at program startup or
  78. * in documentation (online or textual) provided with the package.
  79. *
  80. * Redistribution and use in source and binary forms, with or without
  81. * modification, are permitted provided that the following conditions
  82. * are met:
  83. * 1. Redistributions of source code must retain the copyright
  84. * notice, this list of conditions and the following disclaimer.
  85. * 2. Redistributions in binary form must reproduce the above copyright
  86. * notice, this list of conditions and the following disclaimer in the
  87. * documentation and/or other materials provided with the distribution.
  88. * 3. All advertising materials mentioning features or use of this software
  89. * must display the following acknowledgement:
  90. * "This product includes cryptographic software written by
  91. * Eric Young (eay@cryptsoft.com)"
  92. * The word 'cryptographic' can be left out if the rouines from the library
  93. * being used are not cryptographic related :-).
  94. * 4. If you include any Windows specific code (or a derivative thereof) from
  95. * the apps directory (application code) you must include an acknowledgement:
  96. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  97. *
  98. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  99. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  100. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  101. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  102. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  103. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  104. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  105. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  106. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  107. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  108. * SUCH DAMAGE.
  109. *
  110. * The licence and distribution terms for any publically available version or
  111. * derivative of this code cannot be changed. i.e. this code cannot simply be
  112. * copied and put under another distribution licence
  113. * [including the GNU Public Licence.]
  114. */
  115. #include <stdio.h>
  116. #include "ssl_locl.h"
  117. #ifndef OPENSSL_NO_COMP
  118. #include <openssl/comp.h>
  119. #endif
  120. #include <openssl/evp.h>
  121. #include <openssl/hmac.h>
  122. #include <openssl/md5.h>
  123. #include <openssl/rand.h>
  124. #ifdef KSSL_DEBUG
  125. #include <openssl/des.h>
  126. #endif
  127. int dtls1_enc(SSL *s, int send)
  128. {
  129. SSL3_RECORD *rec;
  130. EVP_CIPHER_CTX *ds;
  131. unsigned long l;
  132. int bs,i,ii,j,k,n=0;
  133. const EVP_CIPHER *enc;
  134. if (send)
  135. {
  136. if (EVP_MD_CTX_md(s->write_hash))
  137. {
  138. n=EVP_MD_CTX_size(s->write_hash);
  139. if (n < 0)
  140. return -1;
  141. }
  142. ds=s->enc_write_ctx;
  143. rec= &(s->s3->wrec);
  144. if (s->enc_write_ctx == NULL)
  145. enc=NULL;
  146. else
  147. {
  148. enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
  149. if ( rec->data != rec->input)
  150. /* we can't write into the input stream */
  151. fprintf(stderr, "%s:%d: rec->data != rec->input\n",
  152. __FILE__, __LINE__);
  153. else if ( EVP_CIPHER_block_size(ds->cipher) > 1)
  154. {
  155. if (RAND_bytes(rec->input, EVP_CIPHER_block_size(ds->cipher)) <= 0)
  156. return -1;
  157. }
  158. }
  159. }
  160. else
  161. {
  162. if (EVP_MD_CTX_md(s->read_hash))
  163. {
  164. n=EVP_MD_CTX_size(s->read_hash);
  165. if (n < 0)
  166. return -1;
  167. }
  168. ds=s->enc_read_ctx;
  169. rec= &(s->s3->rrec);
  170. if (s->enc_read_ctx == NULL)
  171. enc=NULL;
  172. else
  173. enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
  174. }
  175. #ifdef KSSL_DEBUG
  176. printf("dtls1_enc(%d)\n", send);
  177. #endif /* KSSL_DEBUG */
  178. if ((s->session == NULL) || (ds == NULL) ||
  179. (enc == NULL))
  180. {
  181. memmove(rec->data,rec->input,rec->length);
  182. rec->input=rec->data;
  183. }
  184. else
  185. {
  186. l=rec->length;
  187. bs=EVP_CIPHER_block_size(ds->cipher);
  188. if ((bs != 1) && send)
  189. {
  190. i=bs-((int)l%bs);
  191. /* Add weird padding of upto 256 bytes */
  192. /* we need to add 'i' padding bytes of value j */
  193. j=i-1;
  194. if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
  195. {
  196. if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
  197. j++;
  198. }
  199. for (k=(int)l; k<(int)(l+i); k++)
  200. rec->input[k]=j;
  201. l+=i;
  202. rec->length+=i;
  203. }
  204. #ifdef KSSL_DEBUG
  205. {
  206. unsigned long ui;
  207. printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
  208. ds,rec->data,rec->input,l);
  209. printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
  210. ds->buf_len, ds->cipher->key_len,
  211. DES_KEY_SZ, DES_SCHEDULE_SZ,
  212. ds->cipher->iv_len);
  213. printf("\t\tIV: ");
  214. for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
  215. printf("\n");
  216. printf("\trec->input=");
  217. for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
  218. printf("\n");
  219. }
  220. #endif /* KSSL_DEBUG */
  221. if (!send)
  222. {
  223. if (l == 0 || l%bs != 0)
  224. return -1;
  225. }
  226. EVP_Cipher(ds,rec->data,rec->input,l);
  227. #ifdef KSSL_DEBUG
  228. {
  229. unsigned long i;
  230. printf("\trec->data=");
  231. for (i=0; i<l; i++)
  232. printf(" %02x", rec->data[i]); printf("\n");
  233. }
  234. #endif /* KSSL_DEBUG */
  235. if ((bs != 1) && !send)
  236. {
  237. ii=i=rec->data[l-1]; /* padding_length */
  238. i++;
  239. if (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
  240. {
  241. /* First packet is even in size, so check */
  242. if ((memcmp(s->s3->read_sequence,
  243. "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
  244. s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
  245. if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
  246. i--;
  247. }
  248. /* TLS 1.0 does not bound the number of padding bytes by the block size.
  249. * All of them must have value 'padding_length'. */
  250. if (i > (int)rec->length)
  251. {
  252. /* Incorrect padding. SSLerr() and ssl3_alert are done
  253. * by caller: we don't want to reveal whether this is
  254. * a decryption error or a MAC verification failure
  255. * (see http://www.openssl.org/~bodo/tls-cbc.txt)
  256. */
  257. return -1;
  258. }
  259. for (j=(int)(l-i); j<(int)l; j++)
  260. {
  261. if (rec->data[j] != ii)
  262. {
  263. /* Incorrect padding */
  264. return -1;
  265. }
  266. }
  267. rec->length-=i;
  268. rec->data += bs; /* skip the implicit IV */
  269. rec->input += bs;
  270. rec->length -= bs;
  271. }
  272. }
  273. return(1);
  274. }