2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
148 #include <openssl/des.h>
151 /* seed1 through seed5 are virtually concatenated */
152 static void tls1_P_hash(const EVP_MD
*md
, const unsigned char *sec
,
154 const void *seed1
, int seed1_len
,
155 const void *seed2
, int seed2_len
,
156 const void *seed3
, int seed3_len
,
157 const void *seed4
, int seed4_len
,
158 const void *seed5
, int seed5_len
,
159 unsigned char *out
, int olen
)
165 unsigned char A1
[EVP_MAX_MD_SIZE
];
168 chunk
=EVP_MD_size(md
);
169 OPENSSL_assert(chunk
>= 0);
172 HMAC_CTX_init(&ctx_tmp
);
173 HMAC_Init_ex(&ctx
,sec
,sec_len
,md
, NULL
);
174 HMAC_Init_ex(&ctx_tmp
,sec
,sec_len
,md
, NULL
);
175 if (seed1
!= NULL
) HMAC_Update(&ctx
,seed1
,seed1_len
);
176 if (seed2
!= NULL
) HMAC_Update(&ctx
,seed2
,seed2_len
);
177 if (seed3
!= NULL
) HMAC_Update(&ctx
,seed3
,seed3_len
);
178 if (seed4
!= NULL
) HMAC_Update(&ctx
,seed4
,seed4_len
);
179 if (seed5
!= NULL
) HMAC_Update(&ctx
,seed5
,seed5_len
);
180 HMAC_Final(&ctx
,A1
,&A1_len
);
185 HMAC_Init_ex(&ctx
,NULL
,0,NULL
,NULL
); /* re-init */
186 HMAC_Init_ex(&ctx_tmp
,NULL
,0,NULL
,NULL
); /* re-init */
187 HMAC_Update(&ctx
,A1
,A1_len
);
188 HMAC_Update(&ctx_tmp
,A1
,A1_len
);
189 if (seed1
!= NULL
) HMAC_Update(&ctx
,seed1
,seed1_len
);
190 if (seed2
!= NULL
) HMAC_Update(&ctx
,seed2
,seed2_len
);
191 if (seed3
!= NULL
) HMAC_Update(&ctx
,seed3
,seed3_len
);
192 if (seed4
!= NULL
) HMAC_Update(&ctx
,seed4
,seed4_len
);
193 if (seed5
!= NULL
) HMAC_Update(&ctx
,seed5
,seed5_len
);
197 HMAC_Final(&ctx
,out
,&j
);
200 HMAC_Final(&ctx_tmp
,A1
,&A1_len
); /* calc the next A1 value */
204 HMAC_Final(&ctx
,A1
,&A1_len
);
209 HMAC_CTX_cleanup(&ctx
);
210 HMAC_CTX_cleanup(&ctx_tmp
);
211 OPENSSL_cleanse(A1
,sizeof(A1
));
214 /* seed1 through seed5 are virtually concatenated */
215 static void tls1_PRF(long digest_mask
,
216 const void *seed1
, int seed1_len
,
217 const void *seed2
, int seed2_len
,
218 const void *seed3
, int seed3_len
,
219 const void *seed4
, int seed4_len
,
220 const void *seed5
, int seed5_len
,
221 const unsigned char *sec
, int slen
,
223 unsigned char *out2
, int olen
)
226 const unsigned char *S1
;
230 /* Count number of digests and partition sec evenly */
232 for (idx
=0;ssl_get_handshake_digest(idx
,&m
,&md
);idx
++) {
233 if ((m
<<TLS1_PRF_DGST_SHIFT
) & digest_mask
) count
++;
238 for (idx
=0;ssl_get_handshake_digest(idx
,&m
,&md
);idx
++) {
239 if ((m
<<TLS1_PRF_DGST_SHIFT
) & digest_mask
) {
241 SSLerr(SSL_F_TLS1_PRF
,
242 SSL_R_UNSUPPORTED_DIGEST_TYPE
);
245 tls1_P_hash(md
,S1
,len
+(slen
&1),
246 seed1
,seed1_len
,seed2
,seed2_len
,seed3
,seed3_len
,seed4
,seed4_len
,seed5
,seed5_len
,
249 for (i
=0; i
<olen
; i
++)
257 static void tls1_generate_key_block(SSL
*s
, unsigned char *km
,
258 unsigned char *tmp
, int num
)
260 tls1_PRF(s
->s3
->tmp
.new_cipher
->algorithm2
,
261 TLS_MD_KEY_EXPANSION_CONST
,TLS_MD_KEY_EXPANSION_CONST_SIZE
,
262 s
->s3
->server_random
,SSL3_RANDOM_SIZE
,
263 s
->s3
->client_random
,SSL3_RANDOM_SIZE
,
265 s
->session
->master_key
,s
->session
->master_key_length
,
268 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
269 s
->session
->master_key_length
);
272 for (i
=0; i
< s
->session
->master_key_length
; i
++)
274 printf("%02X", s
->session
->master_key
[i
]);
277 #endif /* KSSL_DEBUG */
280 int tls1_change_cipher_state(SSL
*s
, int which
)
282 static const unsigned char empty
[]="";
283 unsigned char *p
,*key_block
,*mac_secret
;
284 unsigned char *exp_label
;
285 unsigned char tmp1
[EVP_MAX_KEY_LENGTH
];
286 unsigned char tmp2
[EVP_MAX_KEY_LENGTH
];
287 unsigned char iv1
[EVP_MAX_IV_LENGTH
*2];
288 unsigned char iv2
[EVP_MAX_IV_LENGTH
*2];
289 unsigned char *ms
,*key
,*iv
,*er1
,*er2
;
293 #ifndef OPENSSL_NO_COMP
294 const SSL_COMP
*comp
;
298 int *mac_secret_size
;
301 int is_export
,n
,i
,j
,k
,exp_label_len
,cl
;
304 is_export
=SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
);
305 c
=s
->s3
->tmp
.new_sym_enc
;
306 m
=s
->s3
->tmp
.new_hash
;
307 mac_type
= s
->s3
->tmp
.new_mac_pkey_type
;
308 #ifndef OPENSSL_NO_COMP
309 comp
=s
->s3
->tmp
.new_compression
;
311 key_block
=s
->s3
->tmp
.key_block
;
314 printf("tls1_change_cipher_state(which= %d) w/\n", which
);
315 printf("\talg= %ld/%ld, comp= %p\n",
316 s
->s3
->tmp
.new_cipher
->algorithm_mkey
,
317 s
->s3
->tmp
.new_cipher
->algorithm_auth
,
319 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c
);
320 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
321 c
->nid
,c
->block_size
,c
->key_len
,c
->iv_len
);
322 printf("\tkey_block: len= %d, data= ", s
->s3
->tmp
.key_block_length
);
325 for (i
=0; i
<s
->s3
->tmp
.key_block_length
; i
++)
326 printf("%02x", key_block
[i
]); printf("\n");
328 #endif /* KSSL_DEBUG */
330 if (which
& SSL3_CC_READ
)
332 if (s
->s3
->tmp
.new_cipher
->algorithm2
& TLS1_STREAM_MAC
)
333 s
->mac_flags
|= SSL_MAC_FLAG_READ_MAC_STREAM
;
335 s
->mac_flags
&= ~SSL_MAC_FLAG_READ_MAC_STREAM
;
337 if (s
->enc_read_ctx
!= NULL
)
339 else if ((s
->enc_read_ctx
=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX
))) == NULL
)
342 /* make sure it's intialized in case we exit later with an error */
343 EVP_CIPHER_CTX_init(s
->enc_read_ctx
);
345 mac_ctx
=ssl_replace_hash(&s
->read_hash
,NULL
);
346 #ifndef OPENSSL_NO_COMP
347 if (s
->expand
!= NULL
)
349 COMP_CTX_free(s
->expand
);
354 s
->expand
=COMP_CTX_new(comp
->method
);
355 if (s
->expand
== NULL
)
357 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE
,SSL_R_COMPRESSION_LIBRARY_ERROR
);
360 if (s
->s3
->rrec
.comp
== NULL
)
361 s
->s3
->rrec
.comp
=(unsigned char *)
362 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH
);
363 if (s
->s3
->rrec
.comp
== NULL
)
367 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
368 if (s
->version
!= DTLS1_VERSION
)
369 memset(&(s
->s3
->read_sequence
[0]),0,8);
370 mac_secret
= &(s
->s3
->read_mac_secret
[0]);
371 mac_secret_size
=&(s
->s3
->read_mac_secret_size
);
375 if (s
->s3
->tmp
.new_cipher
->algorithm2
& TLS1_STREAM_MAC
)
376 s
->mac_flags
|= SSL_MAC_FLAG_WRITE_MAC_STREAM
;
378 s
->mac_flags
&= ~SSL_MAC_FLAG_WRITE_MAC_STREAM
;
379 if (s
->enc_write_ctx
!= NULL
)
381 else if ((s
->enc_write_ctx
=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX
))) == NULL
)
384 /* make sure it's intialized in case we exit later with an error */
385 EVP_CIPHER_CTX_init(s
->enc_write_ctx
);
386 dd
= s
->enc_write_ctx
;
387 mac_ctx
= ssl_replace_hash(&s
->write_hash
,NULL
);
388 #ifndef OPENSSL_NO_COMP
389 if (s
->compress
!= NULL
)
391 COMP_CTX_free(s
->compress
);
396 s
->compress
=COMP_CTX_new(comp
->method
);
397 if (s
->compress
== NULL
)
399 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE
,SSL_R_COMPRESSION_LIBRARY_ERROR
);
404 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
405 if (s
->version
!= DTLS1_VERSION
)
406 memset(&(s
->s3
->write_sequence
[0]),0,8);
407 mac_secret
= &(s
->s3
->write_mac_secret
[0]);
408 mac_secret_size
= &(s
->s3
->write_mac_secret_size
);
412 EVP_CIPHER_CTX_cleanup(dd
);
414 p
=s
->s3
->tmp
.key_block
;
415 i
=*mac_secret_size
=s
->s3
->tmp
.new_mac_secret_size
;
417 cl
=EVP_CIPHER_key_length(c
);
418 j
=is_export
? (cl
< SSL_C_EXPORT_KEYLENGTH(s
->s3
->tmp
.new_cipher
) ?
419 cl
: SSL_C_EXPORT_KEYLENGTH(s
->s3
->tmp
.new_cipher
)) : cl
;
420 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
421 k
=EVP_CIPHER_iv_length(c
);
422 er1
= &(s
->s3
->client_random
[0]);
423 er2
= &(s
->s3
->server_random
[0]);
424 if ( (which
== SSL3_CHANGE_CIPHER_CLIENT_WRITE
) ||
425 (which
== SSL3_CHANGE_CIPHER_SERVER_READ
))
428 key
= &(p
[ n
]); n
+=j
+j
;
429 iv
= &(p
[ n
]); n
+=k
+k
;
430 exp_label
=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST
;
431 exp_label_len
=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE
;
437 ms
= &(p
[ n
]); n
+=i
+j
;
438 key
= &(p
[ n
]); n
+=j
+k
;
440 exp_label
=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST
;
441 exp_label_len
=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE
;
445 if (n
> s
->s3
->tmp
.key_block_length
)
447 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE
,ERR_R_INTERNAL_ERROR
);
451 memcpy(mac_secret
,ms
,i
);
452 mac_key
= EVP_PKEY_new_mac_key(mac_type
, NULL
,
453 mac_secret
,*mac_secret_size
);
454 EVP_DigestSignInit(mac_ctx
,NULL
,m
,NULL
,mac_key
);
455 EVP_PKEY_free(mac_key
);
457 printf("which = %04X\nmac key=",which
);
458 { int z
; for (z
=0; z
<i
; z
++) printf("%02X%c",ms
[z
],((z
+1)%16)?' ':'\n'); }
462 /* In here I set both the read and write key/iv to the
463 * same value since only the correct one will be used :-).
465 tls1_PRF(s
->s3
->tmp
.new_cipher
->algorithm2
,
466 exp_label
,exp_label_len
,
467 s
->s3
->client_random
,SSL3_RANDOM_SIZE
,
468 s
->s3
->server_random
,SSL3_RANDOM_SIZE
,
470 key
,j
,tmp1
,tmp2
,EVP_CIPHER_key_length(c
));
475 tls1_PRF(s
->s3
->tmp
.new_cipher
->algorithm2
,
476 TLS_MD_IV_BLOCK_CONST
,TLS_MD_IV_BLOCK_CONST_SIZE
,
477 s
->s3
->client_random
,SSL3_RANDOM_SIZE
,
478 s
->s3
->server_random
,SSL3_RANDOM_SIZE
,
480 empty
,0,iv1
,iv2
,k
*2);
488 s
->session
->key_arg_length
=0;
492 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
493 printf("\tkey= "); for (i
=0; i
<c
->key_len
; i
++) printf("%02x", key
[i
]);
495 printf("\t iv= "); for (i
=0; i
<c
->iv_len
; i
++) printf("%02x", iv
[i
]);
498 #endif /* KSSL_DEBUG */
500 EVP_CipherInit_ex(dd
,c
,NULL
,key
,iv
,(which
& SSL3_CC_WRITE
));
502 printf("which = %04X\nkey=",which
);
503 { int z
; for (z
=0; z
<EVP_CIPHER_key_length(c
); z
++) printf("%02X%c",key
[z
],((z
+1)%16)?' ':'\n'); }
505 { int z
; for (z
=0; z
<k
; z
++) printf("%02X%c",iv
[z
],((z
+1)%16)?' ':'\n'); }
509 OPENSSL_cleanse(tmp1
,sizeof(tmp1
));
510 OPENSSL_cleanse(tmp2
,sizeof(tmp1
));
511 OPENSSL_cleanse(iv1
,sizeof(iv1
));
512 OPENSSL_cleanse(iv2
,sizeof(iv2
));
515 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE
,ERR_R_MALLOC_FAILURE
);
520 int tls1_setup_key_block(SSL
*s
)
522 unsigned char *p1
,*p2
;
527 int mac_type
= NID_undef
,mac_secret_size
=0;
530 printf ("tls1_setup_key_block()\n");
531 #endif /* KSSL_DEBUG */
533 if (s
->s3
->tmp
.key_block_length
!= 0)
536 if (!ssl_cipher_get_evp(s
->session
,&c
,&hash
,&mac_type
,&mac_secret_size
,&comp
))
538 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK
,SSL_R_CIPHER_OR_HASH_UNAVAILABLE
);
542 s
->s3
->tmp
.new_sym_enc
=c
;
543 s
->s3
->tmp
.new_hash
=hash
;
544 s
->s3
->tmp
.new_mac_pkey_type
= mac_type
;
545 s
->s3
->tmp
.new_mac_secret_size
= mac_secret_size
;
546 num
=EVP_CIPHER_key_length(c
)+mac_secret_size
+EVP_CIPHER_iv_length(c
);
549 ssl3_cleanup_key_block(s
);
551 if ((p1
=(unsigned char *)OPENSSL_malloc(num
)) == NULL
)
553 if ((p2
=(unsigned char *)OPENSSL_malloc(num
)) == NULL
)
556 s
->s3
->tmp
.key_block_length
=num
;
557 s
->s3
->tmp
.key_block
=p1
;
561 printf("client random\n");
562 { int z
; for (z
=0; z
<SSL3_RANDOM_SIZE
; z
++) printf("%02X%c",s
->s3
->client_random
[z
],((z
+1)%16)?' ':'\n'); }
563 printf("server random\n");
564 { int z
; for (z
=0; z
<SSL3_RANDOM_SIZE
; z
++) printf("%02X%c",s
->s3
->server_random
[z
],((z
+1)%16)?' ':'\n'); }
565 printf("pre-master\n");
566 { int z
; for (z
=0; z
<s
->session
->master_key_length
; z
++) printf("%02X%c",s
->session
->master_key
[z
],((z
+1)%16)?' ':'\n'); }
568 tls1_generate_key_block(s
,p1
,p2
,num
);
569 OPENSSL_cleanse(p2
,num
);
572 printf("\nkey block\n");
573 { int z
; for (z
=0; z
<num
; z
++) printf("%02X%c",p1
[z
],((z
+1)%16)?' ':'\n'); }
576 if (!(s
->options
& SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
))
578 /* enable vulnerability countermeasure for CBC ciphers with
579 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
581 s
->s3
->need_empty_fragments
= 1;
583 if (s
->session
->cipher
!= NULL
)
585 if (s
->session
->cipher
->algorithm_enc
== SSL_eNULL
)
586 s
->s3
->need_empty_fragments
= 0;
588 #ifndef OPENSSL_NO_RC4
589 if (s
->session
->cipher
->algorithm_enc
== SSL_RC4
)
590 s
->s3
->need_empty_fragments
= 0;
597 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK
,ERR_R_MALLOC_FAILURE
);
601 int tls1_enc(SSL
*s
, int send
)
607 const EVP_CIPHER
*enc
;
611 if (EVP_MD_CTX_md(s
->write_hash
))
613 n
=EVP_MD_CTX_size(s
->write_hash
);
614 OPENSSL_assert(n
>= 0);
618 if (s
->enc_write_ctx
== NULL
)
623 enc
=EVP_CIPHER_CTX_cipher(s
->enc_write_ctx
);
624 /* For TLSv1.1 and later explicit IV */
625 if (s
->version
>= TLS1_1_VERSION
)
626 ivlen
= EVP_CIPHER_iv_length(enc
);
631 if ( rec
->data
!= rec
->input
)
632 /* we can't write into the input stream:
633 * Can this ever happen?? (steve)
636 "%s:%d: rec->data != rec->input\n",
638 else if (RAND_bytes(rec
->input
, ivlen
) <= 0)
645 if (EVP_MD_CTX_md(s
->read_hash
))
647 n
=EVP_MD_CTX_size(s
->read_hash
);
648 OPENSSL_assert(n
>= 0);
652 if (s
->enc_read_ctx
== NULL
)
655 enc
=EVP_CIPHER_CTX_cipher(s
->enc_read_ctx
);
659 printf("tls1_enc(%d)\n", send
);
660 #endif /* KSSL_DEBUG */
662 if ((s
->session
== NULL
) || (ds
== NULL
) ||
665 memmove(rec
->data
,rec
->input
,rec
->length
);
666 rec
->input
=rec
->data
;
671 bs
=EVP_CIPHER_block_size(ds
->cipher
);
673 if ((bs
!= 1) && send
)
677 /* Add weird padding of upto 256 bytes */
679 /* we need to add 'i' padding bytes of value j */
681 if (s
->options
& SSL_OP_TLS_BLOCK_PADDING_BUG
)
683 if (s
->s3
->flags
& TLS1_FLAGS_TLS_PADDING_BUG
)
686 for (k
=(int)l
; k
<(int)(l
+i
); k
++)
695 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
696 ds
,rec
->data
,rec
->input
,l
);
697 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
698 ds
->buf_len
, ds
->cipher
->key_len
,
699 DES_KEY_SZ
, DES_SCHEDULE_SZ
,
702 for (i
=0; i
<ds
->cipher
->iv_len
; i
++) printf("%02X", ds
->iv
[i
]);
704 printf("\trec->input=");
705 for (ui
=0; ui
<l
; ui
++) printf(" %02x", rec
->input
[ui
]);
708 #endif /* KSSL_DEBUG */
712 if (l
== 0 || l
%bs
!= 0)
714 SSLerr(SSL_F_TLS1_ENC
,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG
);
715 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECRYPTION_FAILED
);
720 EVP_Cipher(ds
,rec
->data
,rec
->input
,l
);
725 printf("\trec->data=");
727 printf(" %02x", rec
->data
[i
]); printf("\n");
729 #endif /* KSSL_DEBUG */
731 if ((bs
!= 1) && !send
)
733 ii
=i
=rec
->data
[l
-1]; /* padding_length */
735 /* NB: if compression is in operation the first packet
736 * may not be of even length so the padding bug check
737 * cannot be performed. This bug workaround has been
738 * around since SSLeay so hopefully it is either fixed
739 * now or no buggy implementation supports compression
742 if ( (s
->options
&SSL_OP_TLS_BLOCK_PADDING_BUG
)
745 /* First packet is even in size, so check */
746 if ((memcmp(s
->s3
->read_sequence
,
747 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii
& 1))
748 s
->s3
->flags
|=TLS1_FLAGS_TLS_PADDING_BUG
;
749 if (s
->s3
->flags
& TLS1_FLAGS_TLS_PADDING_BUG
)
752 /* TLS 1.0 does not bound the number of padding bytes by the block size.
753 * All of them must have value 'padding_length'. */
754 if (i
> (int)rec
->length
)
756 /* Incorrect padding. SSLerr() and ssl3_alert are done
757 * by caller: we don't want to reveal whether this is
758 * a decryption error or a MAC verification failure
759 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
762 for (j
=(int)(l
-i
); j
<(int)l
; j
++)
764 if (rec
->data
[j
] != ii
)
766 /* Incorrect padding */
771 if (s
->version
>= TLS1_1_VERSION
)
773 rec
->data
+= bs
; /* skip the explicit IV */
781 int tls1_cert_verify_mac(SSL
*s
, int md_nid
, unsigned char *out
)
784 EVP_MD_CTX ctx
, *d
=NULL
;
787 if (s
->s3
->handshake_buffer
)
788 if (!ssl3_digest_cached_records(s
))
791 for (i
=0;i
<SSL_MAX_DIGEST
;i
++)
793 if (s
->s3
->handshake_dgst
[i
]&&EVP_MD_CTX_type(s
->s3
->handshake_dgst
[i
])==md_nid
)
795 d
=s
->s3
->handshake_dgst
[i
];
800 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC
,SSL_R_NO_REQUIRED_DIGEST
);
804 EVP_MD_CTX_init(&ctx
);
805 EVP_MD_CTX_copy_ex(&ctx
,d
);
806 EVP_DigestFinal_ex(&ctx
,out
,&ret
);
807 EVP_MD_CTX_cleanup(&ctx
);
811 int tls1_final_finish_mac(SSL
*s
,
812 const char *str
, int slen
, unsigned char *out
)
816 unsigned char buf
[2*EVP_MAX_MD_SIZE
];
817 unsigned char *q
,buf2
[12];
825 if (s
->s3
->handshake_buffer
)
826 if (!ssl3_digest_cached_records(s
))
829 EVP_MD_CTX_init(&ctx
);
831 for (idx
=0;ssl_get_handshake_digest(idx
,&mask
,&md
);idx
++)
833 if (mask
& s
->s3
->tmp
.new_cipher
->algorithm2
)
835 int hashsize
= EVP_MD_size(md
);
836 if (hashsize
< 0 || hashsize
> (int)(sizeof buf
- (size_t)(q
-buf
)))
838 /* internal error: 'buf' is too small for this cipersuite! */
843 EVP_MD_CTX_copy_ex(&ctx
,s
->s3
->handshake_dgst
[idx
]);
844 EVP_DigestFinal_ex(&ctx
,q
,&i
);
845 if (i
!= (unsigned int)hashsize
) /* can't really happen */
852 tls1_PRF(s
->s3
->tmp
.new_cipher
->algorithm2
,
853 str
,slen
, buf
,(int)(q
-buf
), NULL
,0, NULL
,0, NULL
,0,
854 s
->session
->master_key
,s
->session
->master_key_length
,
855 out
,buf2
,sizeof buf2
);
856 EVP_MD_CTX_cleanup(&ctx
);
864 int tls1_mac(SSL
*ssl
, unsigned char *md
, int send
)
867 unsigned char *mac_sec
,*seq
;
871 EVP_MD_CTX hmac
, *mac_ctx
;
872 unsigned char buf
[5];
873 int stream_mac
= (send
?(ssl
->mac_flags
& SSL_MAC_FLAG_WRITE_MAC_STREAM
):(ssl
->mac_flags
&SSL_MAC_FLAG_READ_MAC_STREAM
));
878 rec
= &(ssl
->s3
->wrec
);
879 mac_sec
= &(ssl
->s3
->write_mac_secret
[0]);
880 seq
= &(ssl
->s3
->write_sequence
[0]);
881 hash
=ssl
->write_hash
;
885 rec
= &(ssl
->s3
->rrec
);
886 mac_sec
= &(ssl
->s3
->read_mac_secret
[0]);
887 seq
= &(ssl
->s3
->read_sequence
[0]);
891 t
=EVP_MD_CTX_size(hash
);
892 OPENSSL_assert(t
>= 0);
896 buf
[1]=(unsigned char)(ssl
->version
>>8);
897 buf
[2]=(unsigned char)(ssl
->version
);
898 buf
[3]=rec
->length
>>8;
899 buf
[4]=rec
->length
&0xff;
901 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
908 EVP_MD_CTX_copy(&hmac
,hash
);
912 if (ssl
->version
== DTLS1_VERSION
|| ssl
->version
== DTLS1_BAD_VER
)
914 unsigned char dtlsseq
[8],*p
=dtlsseq
;
916 s2n(send
?ssl
->d1
->w_epoch
:ssl
->d1
->r_epoch
, p
);
917 memcpy (p
,&seq
[2],6);
919 EVP_DigestSignUpdate(mac_ctx
,dtlsseq
,8);
922 EVP_DigestSignUpdate(mac_ctx
,seq
,8);
924 EVP_DigestSignUpdate(mac_ctx
,buf
,5);
925 EVP_DigestSignUpdate(mac_ctx
,rec
->input
,rec
->length
);
926 t
=EVP_DigestSignFinal(mac_ctx
,md
,&md_size
);
927 OPENSSL_assert(t
> 0);
929 if (!stream_mac
) EVP_MD_CTX_cleanup(&hmac
);
932 {unsigned int z
; for (z
=0; z
<md_size
; z
++) printf("%02X ",mac_sec
[z
]); printf("\n"); }
934 {int z
; for (z
=0; z
<8; z
++) printf("%02X ",seq
[z
]); printf("\n"); }
936 {int z
; for (z
=0; z
<5; z
++) printf("%02X ",buf
[z
]); printf("\n"); }
938 {unsigned int z
; for (z
=0; z
<rec
->length
; z
++) printf("%02X ",buf
[z
]); printf("\n"); }
941 if (ssl
->version
!= DTLS1_VERSION
&& ssl
->version
!= DTLS1_BAD_VER
)
946 if (seq
[i
] != 0) break;
951 {unsigned int z
; for (z
=0; z
<md_size
; z
++) printf("%02X ",md
[z
]); printf("\n"); }
956 int tls1_generate_master_secret(SSL
*s
, unsigned char *out
, unsigned char *p
,
959 unsigned char buff
[SSL_MAX_MASTER_KEY_LENGTH
];
960 const void *co
= NULL
, *so
= NULL
;
961 int col
= 0, sol
= 0;
964 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s
,out
, p
,len
);
965 #endif /* KSSL_DEBUG */
967 #ifdef TLSEXT_TYPE_opaque_prf_input
968 if (s
->s3
->client_opaque_prf_input
!= NULL
&& s
->s3
->server_opaque_prf_input
!= NULL
&&
969 s
->s3
->client_opaque_prf_input_len
> 0 &&
970 s
->s3
->client_opaque_prf_input_len
== s
->s3
->server_opaque_prf_input_len
)
972 co
= s
->s3
->client_opaque_prf_input
;
973 col
= s
->s3
->server_opaque_prf_input_len
;
974 so
= s
->s3
->server_opaque_prf_input
;
975 sol
= s
->s3
->client_opaque_prf_input_len
; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
979 tls1_PRF(s
->s3
->tmp
.new_cipher
->algorithm2
,
980 TLS_MD_MASTER_SECRET_CONST
,TLS_MD_MASTER_SECRET_CONST_SIZE
,
981 s
->s3
->client_random
,SSL3_RANDOM_SIZE
,
983 s
->s3
->server_random
,SSL3_RANDOM_SIZE
,
986 s
->session
->master_key
,buff
,sizeof buff
);
989 printf ("tls1_generate_master_secret() complete\n");
990 #endif /* KSSL_DEBUG */
991 return(SSL3_MASTER_SECRET_SIZE
);
994 int tls1_alert_code(int code
)
998 case SSL_AD_CLOSE_NOTIFY
: return(SSL3_AD_CLOSE_NOTIFY
);
999 case SSL_AD_UNEXPECTED_MESSAGE
: return(SSL3_AD_UNEXPECTED_MESSAGE
);
1000 case SSL_AD_BAD_RECORD_MAC
: return(SSL3_AD_BAD_RECORD_MAC
);
1001 case SSL_AD_DECRYPTION_FAILED
: return(TLS1_AD_DECRYPTION_FAILED
);
1002 case SSL_AD_RECORD_OVERFLOW
: return(TLS1_AD_RECORD_OVERFLOW
);
1003 case SSL_AD_DECOMPRESSION_FAILURE
:return(SSL3_AD_DECOMPRESSION_FAILURE
);
1004 case SSL_AD_HANDSHAKE_FAILURE
: return(SSL3_AD_HANDSHAKE_FAILURE
);
1005 case SSL_AD_NO_CERTIFICATE
: return(-1);
1006 case SSL_AD_BAD_CERTIFICATE
: return(SSL3_AD_BAD_CERTIFICATE
);
1007 case SSL_AD_UNSUPPORTED_CERTIFICATE
:return(SSL3_AD_UNSUPPORTED_CERTIFICATE
);
1008 case SSL_AD_CERTIFICATE_REVOKED
:return(SSL3_AD_CERTIFICATE_REVOKED
);
1009 case SSL_AD_CERTIFICATE_EXPIRED
:return(SSL3_AD_CERTIFICATE_EXPIRED
);
1010 case SSL_AD_CERTIFICATE_UNKNOWN
:return(SSL3_AD_CERTIFICATE_UNKNOWN
);
1011 case SSL_AD_ILLEGAL_PARAMETER
: return(SSL3_AD_ILLEGAL_PARAMETER
);
1012 case SSL_AD_UNKNOWN_CA
: return(TLS1_AD_UNKNOWN_CA
);
1013 case SSL_AD_ACCESS_DENIED
: return(TLS1_AD_ACCESS_DENIED
);
1014 case SSL_AD_DECODE_ERROR
: return(TLS1_AD_DECODE_ERROR
);
1015 case SSL_AD_DECRYPT_ERROR
: return(TLS1_AD_DECRYPT_ERROR
);
1016 case SSL_AD_EXPORT_RESTRICTION
: return(TLS1_AD_EXPORT_RESTRICTION
);
1017 case SSL_AD_PROTOCOL_VERSION
: return(TLS1_AD_PROTOCOL_VERSION
);
1018 case SSL_AD_INSUFFICIENT_SECURITY
:return(TLS1_AD_INSUFFICIENT_SECURITY
);
1019 case SSL_AD_INTERNAL_ERROR
: return(TLS1_AD_INTERNAL_ERROR
);
1020 case SSL_AD_USER_CANCELLED
: return(TLS1_AD_USER_CANCELLED
);
1021 case SSL_AD_NO_RENEGOTIATION
: return(TLS1_AD_NO_RENEGOTIATION
);
1022 case SSL_AD_UNSUPPORTED_EXTENSION
: return(TLS1_AD_UNSUPPORTED_EXTENSION
);
1023 case SSL_AD_CERTIFICATE_UNOBTAINABLE
: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE
);
1024 case SSL_AD_UNRECOGNIZED_NAME
: return(TLS1_AD_UNRECOGNIZED_NAME
);
1025 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE
: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
);
1026 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE
: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
);
1027 case SSL_AD_UNKNOWN_PSK_IDENTITY
:return(TLS1_AD_UNKNOWN_PSK_IDENTITY
);
1028 #if 0 /* not appropriate for TLS, not used for DTLS */
1029 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
: return
1030 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
);
1032 default: return(-1);