/src/openssl/ssl/s3_enc.c
Line | Count | Source (jump to first uncovered line) |
1 | | /* |
2 | | * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. |
3 | | * Copyright 2005 Nokia. All rights reserved. |
4 | | * |
5 | | * Licensed under the OpenSSL license (the "License"). You may not use |
6 | | * this file except in compliance with the License. You can obtain a copy |
7 | | * in the file LICENSE in the source distribution or at |
8 | | * https://www.openssl.org/source/license.html |
9 | | */ |
10 | | |
11 | | #include <stdio.h> |
12 | | #include "ssl_locl.h" |
13 | | #include <openssl/evp.h> |
14 | | #include <openssl/md5.h> |
15 | | #include "internal/cryptlib.h" |
16 | | |
17 | | static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num) |
18 | 0 | { |
19 | 0 | EVP_MD_CTX *m5; |
20 | 0 | EVP_MD_CTX *s1; |
21 | 0 | unsigned char buf[16], smd[SHA_DIGEST_LENGTH]; |
22 | 0 | unsigned char c = 'A'; |
23 | 0 | unsigned int i, j, k; |
24 | 0 | int ret = 0; |
25 | 0 |
|
26 | | #ifdef CHARSET_EBCDIC |
27 | | c = os_toascii[c]; /* 'A' in ASCII */ |
28 | | #endif |
29 | | k = 0; |
30 | 0 | m5 = EVP_MD_CTX_new(); |
31 | 0 | s1 = EVP_MD_CTX_new(); |
32 | 0 | if (m5 == NULL || s1 == NULL) { |
33 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK, |
34 | 0 | ERR_R_MALLOC_FAILURE); |
35 | 0 | goto err; |
36 | 0 | } |
37 | 0 | EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); |
38 | 0 | for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) { |
39 | 0 | k++; |
40 | 0 | if (k > sizeof(buf)) { |
41 | 0 | /* bug: 'buf' is too small for this ciphersuite */ |
42 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK, |
43 | 0 | ERR_R_INTERNAL_ERROR); |
44 | 0 | goto err; |
45 | 0 | } |
46 | 0 |
|
47 | 0 | for (j = 0; j < k; j++) |
48 | 0 | buf[j] = c; |
49 | 0 | c++; |
50 | 0 | if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL) |
51 | 0 | || !EVP_DigestUpdate(s1, buf, k) |
52 | 0 | || !EVP_DigestUpdate(s1, s->session->master_key, |
53 | 0 | s->session->master_key_length) |
54 | 0 | || !EVP_DigestUpdate(s1, s->s3->server_random, SSL3_RANDOM_SIZE) |
55 | 0 | || !EVP_DigestUpdate(s1, s->s3->client_random, SSL3_RANDOM_SIZE) |
56 | 0 | || !EVP_DigestFinal_ex(s1, smd, NULL) |
57 | 0 | || !EVP_DigestInit_ex(m5, EVP_md5(), NULL) |
58 | 0 | || !EVP_DigestUpdate(m5, s->session->master_key, |
59 | 0 | s->session->master_key_length) |
60 | 0 | || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) { |
61 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK, |
62 | 0 | ERR_R_INTERNAL_ERROR); |
63 | 0 | goto err; |
64 | 0 | } |
65 | 0 | if ((int)(i + MD5_DIGEST_LENGTH) > num) { |
66 | 0 | if (!EVP_DigestFinal_ex(m5, smd, NULL)) { |
67 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
68 | 0 | SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR); |
69 | 0 | goto err; |
70 | 0 | } |
71 | 0 | memcpy(km, smd, (num - i)); |
72 | 0 | } else { |
73 | 0 | if (!EVP_DigestFinal_ex(m5, km, NULL)) { |
74 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
75 | 0 | SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR); |
76 | 0 | goto err; |
77 | 0 | } |
78 | 0 | } |
79 | 0 |
|
80 | 0 | km += MD5_DIGEST_LENGTH; |
81 | 0 | } |
82 | 0 | OPENSSL_cleanse(smd, sizeof(smd)); |
83 | 0 | ret = 1; |
84 | 0 | err: |
85 | 0 | EVP_MD_CTX_free(m5); |
86 | 0 | EVP_MD_CTX_free(s1); |
87 | 0 | return ret; |
88 | 0 | } |
89 | | |
90 | | int ssl3_change_cipher_state(SSL *s, int which) |
91 | 0 | { |
92 | 0 | unsigned char *p, *mac_secret; |
93 | 0 | unsigned char exp_key[EVP_MAX_KEY_LENGTH]; |
94 | 0 | unsigned char exp_iv[EVP_MAX_IV_LENGTH]; |
95 | 0 | unsigned char *ms, *key, *iv; |
96 | 0 | EVP_CIPHER_CTX *dd; |
97 | 0 | const EVP_CIPHER *c; |
98 | 0 | #ifndef OPENSSL_NO_COMP |
99 | 0 | COMP_METHOD *comp; |
100 | 0 | #endif |
101 | 0 | const EVP_MD *m; |
102 | 0 | int mdi; |
103 | 0 | size_t n, i, j, k, cl; |
104 | 0 | int reuse_dd = 0; |
105 | 0 |
|
106 | 0 | c = s->s3->tmp.new_sym_enc; |
107 | 0 | m = s->s3->tmp.new_hash; |
108 | 0 | /* m == NULL will lead to a crash later */ |
109 | 0 | if (!ossl_assert(m != NULL)) { |
110 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
111 | 0 | ERR_R_INTERNAL_ERROR); |
112 | 0 | goto err; |
113 | 0 | } |
114 | 0 | #ifndef OPENSSL_NO_COMP |
115 | 0 | if (s->s3->tmp.new_compression == NULL) |
116 | 0 | comp = NULL; |
117 | 0 | else |
118 | 0 | comp = s->s3->tmp.new_compression->method; |
119 | 0 | #endif |
120 | 0 |
|
121 | 0 | if (which & SSL3_CC_READ) { |
122 | 0 | if (s->enc_read_ctx != NULL) { |
123 | 0 | reuse_dd = 1; |
124 | 0 | } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) { |
125 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
126 | 0 | ERR_R_MALLOC_FAILURE); |
127 | 0 | goto err; |
128 | 0 | } else { |
129 | 0 | /* |
130 | 0 | * make sure it's initialised in case we exit later with an error |
131 | 0 | */ |
132 | 0 | EVP_CIPHER_CTX_reset(s->enc_read_ctx); |
133 | 0 | } |
134 | 0 | dd = s->enc_read_ctx; |
135 | 0 |
|
136 | 0 | if (ssl_replace_hash(&s->read_hash, m) == NULL) { |
137 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
138 | 0 | ERR_R_INTERNAL_ERROR); |
139 | 0 | goto err; |
140 | 0 | } |
141 | 0 | #ifndef OPENSSL_NO_COMP |
142 | 0 | /* COMPRESS */ |
143 | 0 | COMP_CTX_free(s->expand); |
144 | 0 | s->expand = NULL; |
145 | 0 | if (comp != NULL) { |
146 | 0 | s->expand = COMP_CTX_new(comp); |
147 | 0 | if (s->expand == NULL) { |
148 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
149 | 0 | SSL_F_SSL3_CHANGE_CIPHER_STATE, |
150 | 0 | SSL_R_COMPRESSION_LIBRARY_ERROR); |
151 | 0 | goto err; |
152 | 0 | } |
153 | 0 | } |
154 | 0 | #endif |
155 | 0 | RECORD_LAYER_reset_read_sequence(&s->rlayer); |
156 | 0 | mac_secret = &(s->s3->read_mac_secret[0]); |
157 | 0 | } else { |
158 | 0 | s->statem.enc_write_state = ENC_WRITE_STATE_INVALID; |
159 | 0 | if (s->enc_write_ctx != NULL) { |
160 | 0 | reuse_dd = 1; |
161 | 0 | } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) { |
162 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
163 | 0 | ERR_R_MALLOC_FAILURE); |
164 | 0 | goto err; |
165 | 0 | } else { |
166 | 0 | /* |
167 | 0 | * make sure it's initialised in case we exit later with an error |
168 | 0 | */ |
169 | 0 | EVP_CIPHER_CTX_reset(s->enc_write_ctx); |
170 | 0 | } |
171 | 0 | dd = s->enc_write_ctx; |
172 | 0 | if (ssl_replace_hash(&s->write_hash, m) == NULL) { |
173 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
174 | 0 | ERR_R_MALLOC_FAILURE); |
175 | 0 | goto err; |
176 | 0 | } |
177 | 0 | #ifndef OPENSSL_NO_COMP |
178 | 0 | /* COMPRESS */ |
179 | 0 | COMP_CTX_free(s->compress); |
180 | 0 | s->compress = NULL; |
181 | 0 | if (comp != NULL) { |
182 | 0 | s->compress = COMP_CTX_new(comp); |
183 | 0 | if (s->compress == NULL) { |
184 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
185 | 0 | SSL_F_SSL3_CHANGE_CIPHER_STATE, |
186 | 0 | SSL_R_COMPRESSION_LIBRARY_ERROR); |
187 | 0 | goto err; |
188 | 0 | } |
189 | 0 | } |
190 | 0 | #endif |
191 | 0 | RECORD_LAYER_reset_write_sequence(&s->rlayer); |
192 | 0 | mac_secret = &(s->s3->write_mac_secret[0]); |
193 | 0 | } |
194 | 0 |
|
195 | 0 | if (reuse_dd) |
196 | 0 | EVP_CIPHER_CTX_reset(dd); |
197 | 0 |
|
198 | 0 | p = s->s3->tmp.key_block; |
199 | 0 | mdi = EVP_MD_size(m); |
200 | 0 | if (mdi < 0) { |
201 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
202 | 0 | ERR_R_INTERNAL_ERROR); |
203 | 0 | goto err; |
204 | 0 | } |
205 | 0 | i = mdi; |
206 | 0 | cl = EVP_CIPHER_key_length(c); |
207 | 0 | j = cl; |
208 | 0 | k = EVP_CIPHER_iv_length(c); |
209 | 0 | if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) || |
210 | 0 | (which == SSL3_CHANGE_CIPHER_SERVER_READ)) { |
211 | 0 | ms = &(p[0]); |
212 | 0 | n = i + i; |
213 | 0 | key = &(p[n]); |
214 | 0 | n += j + j; |
215 | 0 | iv = &(p[n]); |
216 | 0 | n += k + k; |
217 | 0 | } else { |
218 | 0 | n = i; |
219 | 0 | ms = &(p[n]); |
220 | 0 | n += i + j; |
221 | 0 | key = &(p[n]); |
222 | 0 | n += j + k; |
223 | 0 | iv = &(p[n]); |
224 | 0 | n += k; |
225 | 0 | } |
226 | 0 |
|
227 | 0 | if (n > s->s3->tmp.key_block_length) { |
228 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
229 | 0 | ERR_R_INTERNAL_ERROR); |
230 | 0 | goto err; |
231 | 0 | } |
232 | 0 |
|
233 | 0 | memcpy(mac_secret, ms, i); |
234 | 0 |
|
235 | 0 | if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) { |
236 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE, |
237 | 0 | ERR_R_INTERNAL_ERROR); |
238 | 0 | goto err; |
239 | 0 | } |
240 | 0 |
|
241 | 0 | s->statem.enc_write_state = ENC_WRITE_STATE_VALID; |
242 | 0 | OPENSSL_cleanse(exp_key, sizeof(exp_key)); |
243 | 0 | OPENSSL_cleanse(exp_iv, sizeof(exp_iv)); |
244 | 0 | return 1; |
245 | 0 | err: |
246 | 0 | OPENSSL_cleanse(exp_key, sizeof(exp_key)); |
247 | 0 | OPENSSL_cleanse(exp_iv, sizeof(exp_iv)); |
248 | 0 | return 0; |
249 | 0 | } |
250 | | |
251 | | int ssl3_setup_key_block(SSL *s) |
252 | 0 | { |
253 | 0 | unsigned char *p; |
254 | 0 | const EVP_CIPHER *c; |
255 | 0 | const EVP_MD *hash; |
256 | 0 | int num; |
257 | 0 | int ret = 0; |
258 | 0 | SSL_COMP *comp; |
259 | 0 |
|
260 | 0 | if (s->s3->tmp.key_block_length != 0) |
261 | 0 | return 1; |
262 | 0 | |
263 | 0 | if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) { |
264 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK, |
265 | 0 | SSL_R_CIPHER_OR_HASH_UNAVAILABLE); |
266 | 0 | return 0; |
267 | 0 | } |
268 | 0 |
|
269 | 0 | s->s3->tmp.new_sym_enc = c; |
270 | 0 | s->s3->tmp.new_hash = hash; |
271 | | #ifdef OPENSSL_NO_COMP |
272 | | s->s3->tmp.new_compression = NULL; |
273 | | #else |
274 | | s->s3->tmp.new_compression = comp; |
275 | 0 | #endif |
276 | 0 |
|
277 | 0 | num = EVP_MD_size(hash); |
278 | 0 | if (num < 0) |
279 | 0 | return 0; |
280 | 0 | |
281 | 0 | num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c); |
282 | 0 | num *= 2; |
283 | 0 |
|
284 | 0 | ssl3_cleanup_key_block(s); |
285 | 0 |
|
286 | 0 | if ((p = OPENSSL_malloc(num)) == NULL) { |
287 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK, |
288 | 0 | ERR_R_MALLOC_FAILURE); |
289 | 0 | return 0; |
290 | 0 | } |
291 | 0 |
|
292 | 0 | s->s3->tmp.key_block_length = num; |
293 | 0 | s->s3->tmp.key_block = p; |
294 | 0 |
|
295 | 0 | /* Calls SSLfatal() as required */ |
296 | 0 | ret = ssl3_generate_key_block(s, p, num); |
297 | 0 |
|
298 | 0 | if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) { |
299 | 0 | /* |
300 | 0 | * enable vulnerability countermeasure for CBC ciphers with known-IV |
301 | 0 | * problem (http://www.openssl.org/~bodo/tls-cbc.txt) |
302 | 0 | */ |
303 | 0 | s->s3->need_empty_fragments = 1; |
304 | 0 |
|
305 | 0 | if (s->session->cipher != NULL) { |
306 | 0 | if (s->session->cipher->algorithm_enc == SSL_eNULL) |
307 | 0 | s->s3->need_empty_fragments = 0; |
308 | 0 |
|
309 | 0 | #ifndef OPENSSL_NO_RC4 |
310 | 0 | if (s->session->cipher->algorithm_enc == SSL_RC4) |
311 | 0 | s->s3->need_empty_fragments = 0; |
312 | 0 | #endif |
313 | 0 | } |
314 | 0 | } |
315 | 0 |
|
316 | 0 | return ret; |
317 | 0 | } |
318 | | |
319 | | void ssl3_cleanup_key_block(SSL *s) |
320 | 0 | { |
321 | 0 | OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length); |
322 | 0 | s->s3->tmp.key_block = NULL; |
323 | 0 | s->s3->tmp.key_block_length = 0; |
324 | 0 | } |
325 | | |
326 | | int ssl3_init_finished_mac(SSL *s) |
327 | 0 | { |
328 | 0 | BIO *buf = BIO_new(BIO_s_mem()); |
329 | 0 |
|
330 | 0 | if (buf == NULL) { |
331 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_INIT_FINISHED_MAC, |
332 | 0 | ERR_R_MALLOC_FAILURE); |
333 | 0 | return 0; |
334 | 0 | } |
335 | 0 | ssl3_free_digest_list(s); |
336 | 0 | s->s3->handshake_buffer = buf; |
337 | 0 | (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE); |
338 | 0 | return 1; |
339 | 0 | } |
340 | | |
341 | | /* |
342 | | * Free digest list. Also frees handshake buffer since they are always freed |
343 | | * together. |
344 | | */ |
345 | | |
346 | | void ssl3_free_digest_list(SSL *s) |
347 | 0 | { |
348 | 0 | BIO_free(s->s3->handshake_buffer); |
349 | 0 | s->s3->handshake_buffer = NULL; |
350 | 0 | EVP_MD_CTX_free(s->s3->handshake_dgst); |
351 | 0 | s->s3->handshake_dgst = NULL; |
352 | 0 | } |
353 | | |
354 | | int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len) |
355 | 0 | { |
356 | 0 | int ret; |
357 | 0 |
|
358 | 0 | if (s->s3->handshake_dgst == NULL) { |
359 | 0 | /* Note: this writes to a memory BIO so a failure is a fatal error */ |
360 | 0 | if (len > INT_MAX) { |
361 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC, |
362 | 0 | SSL_R_OVERFLOW_ERROR); |
363 | 0 | return 0; |
364 | 0 | } |
365 | 0 | ret = BIO_write(s->s3->handshake_buffer, (void *)buf, (int)len); |
366 | 0 | if (ret <= 0 || ret != (int)len) { |
367 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC, |
368 | 0 | ERR_R_INTERNAL_ERROR); |
369 | 0 | return 0; |
370 | 0 | } |
371 | 0 | } else { |
372 | 0 | ret = EVP_DigestUpdate(s->s3->handshake_dgst, buf, len); |
373 | 0 | if (!ret) { |
374 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC, |
375 | 0 | ERR_R_INTERNAL_ERROR); |
376 | 0 | return 0; |
377 | 0 | } |
378 | 0 | } |
379 | 0 | return 1; |
380 | 0 | } |
381 | | |
382 | | int ssl3_digest_cached_records(SSL *s, int keep) |
383 | 0 | { |
384 | 0 | const EVP_MD *md; |
385 | 0 | long hdatalen; |
386 | 0 | void *hdata; |
387 | 0 |
|
388 | 0 | if (s->s3->handshake_dgst == NULL) { |
389 | 0 | hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata); |
390 | 0 | if (hdatalen <= 0) { |
391 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS, |
392 | 0 | SSL_R_BAD_HANDSHAKE_LENGTH); |
393 | 0 | return 0; |
394 | 0 | } |
395 | 0 |
|
396 | 0 | s->s3->handshake_dgst = EVP_MD_CTX_new(); |
397 | 0 | if (s->s3->handshake_dgst == NULL) { |
398 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS, |
399 | 0 | ERR_R_MALLOC_FAILURE); |
400 | 0 | return 0; |
401 | 0 | } |
402 | 0 |
|
403 | 0 | md = ssl_handshake_md(s); |
404 | 0 | if (md == NULL || !EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL) |
405 | 0 | || !EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen)) { |
406 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS, |
407 | 0 | ERR_R_INTERNAL_ERROR); |
408 | 0 | return 0; |
409 | 0 | } |
410 | 0 | } |
411 | 0 | if (keep == 0) { |
412 | 0 | BIO_free(s->s3->handshake_buffer); |
413 | 0 | s->s3->handshake_buffer = NULL; |
414 | 0 | } |
415 | 0 |
|
416 | 0 | return 1; |
417 | 0 | } |
418 | | |
419 | | size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len, |
420 | | unsigned char *p) |
421 | 0 | { |
422 | 0 | int ret; |
423 | 0 | EVP_MD_CTX *ctx = NULL; |
424 | 0 |
|
425 | 0 | if (!ssl3_digest_cached_records(s, 0)) { |
426 | 0 | /* SSLfatal() already called */ |
427 | 0 | return 0; |
428 | 0 | } |
429 | 0 | |
430 | 0 | if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) { |
431 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC, |
432 | 0 | SSL_R_NO_REQUIRED_DIGEST); |
433 | 0 | return 0; |
434 | 0 | } |
435 | 0 |
|
436 | 0 | ctx = EVP_MD_CTX_new(); |
437 | 0 | if (ctx == NULL) { |
438 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC, |
439 | 0 | ERR_R_MALLOC_FAILURE); |
440 | 0 | return 0; |
441 | 0 | } |
442 | 0 | if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) { |
443 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC, |
444 | 0 | ERR_R_INTERNAL_ERROR); |
445 | 0 | return 0; |
446 | 0 | } |
447 | 0 |
|
448 | 0 | ret = EVP_MD_CTX_size(ctx); |
449 | 0 | if (ret < 0) { |
450 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC, |
451 | 0 | ERR_R_INTERNAL_ERROR); |
452 | 0 | EVP_MD_CTX_reset(ctx); |
453 | 0 | return 0; |
454 | 0 | } |
455 | 0 |
|
456 | 0 | if ((sender != NULL && EVP_DigestUpdate(ctx, sender, len) <= 0) |
457 | 0 | || EVP_MD_CTX_ctrl(ctx, EVP_CTRL_SSL3_MASTER_SECRET, |
458 | 0 | (int)s->session->master_key_length, |
459 | 0 | s->session->master_key) <= 0 |
460 | 0 | || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) { |
461 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC, |
462 | 0 | ERR_R_INTERNAL_ERROR); |
463 | 0 | ret = 0; |
464 | 0 | } |
465 | 0 |
|
466 | 0 | EVP_MD_CTX_free(ctx); |
467 | 0 |
|
468 | 0 | return ret; |
469 | 0 | } |
470 | | |
471 | | int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, |
472 | | size_t len, size_t *secret_size) |
473 | 0 | { |
474 | 0 | static const unsigned char *salt[3] = { |
475 | 0 | #ifndef CHARSET_EBCDIC |
476 | 0 | (const unsigned char *)"A", |
477 | 0 | (const unsigned char *)"BB", |
478 | 0 | (const unsigned char *)"CCC", |
479 | | #else |
480 | | (const unsigned char *)"\x41", |
481 | | (const unsigned char *)"\x42\x42", |
482 | | (const unsigned char *)"\x43\x43\x43", |
483 | | #endif |
484 | | }; |
485 | 0 | unsigned char buf[EVP_MAX_MD_SIZE]; |
486 | 0 | EVP_MD_CTX *ctx = EVP_MD_CTX_new(); |
487 | 0 | int i, ret = 1; |
488 | 0 | unsigned int n; |
489 | 0 | size_t ret_secret_size = 0; |
490 | 0 |
|
491 | 0 | if (ctx == NULL) { |
492 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_MASTER_SECRET, |
493 | 0 | ERR_R_MALLOC_FAILURE); |
494 | 0 | return 0; |
495 | 0 | } |
496 | 0 | for (i = 0; i < 3; i++) { |
497 | 0 | if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0 |
498 | 0 | || EVP_DigestUpdate(ctx, salt[i], |
499 | 0 | strlen((const char *)salt[i])) <= 0 |
500 | 0 | || EVP_DigestUpdate(ctx, p, len) <= 0 |
501 | 0 | || EVP_DigestUpdate(ctx, &(s->s3->client_random[0]), |
502 | 0 | SSL3_RANDOM_SIZE) <= 0 |
503 | 0 | || EVP_DigestUpdate(ctx, &(s->s3->server_random[0]), |
504 | 0 | SSL3_RANDOM_SIZE) <= 0 |
505 | 0 | /* TODO(size_t) : convert me */ |
506 | 0 | || EVP_DigestFinal_ex(ctx, buf, &n) <= 0 |
507 | 0 | || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0 |
508 | 0 | || EVP_DigestUpdate(ctx, p, len) <= 0 |
509 | 0 | || EVP_DigestUpdate(ctx, buf, n) <= 0 |
510 | 0 | || EVP_DigestFinal_ex(ctx, out, &n) <= 0) { |
511 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
512 | 0 | SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR); |
513 | 0 | ret = 0; |
514 | 0 | break; |
515 | 0 | } |
516 | 0 | out += n; |
517 | 0 | ret_secret_size += n; |
518 | 0 | } |
519 | 0 | EVP_MD_CTX_free(ctx); |
520 | 0 |
|
521 | 0 | OPENSSL_cleanse(buf, sizeof(buf)); |
522 | 0 | if (ret) |
523 | 0 | *secret_size = ret_secret_size; |
524 | 0 | return ret; |
525 | 0 | } |
526 | | |
527 | | int ssl3_alert_code(int code) |
528 | 0 | { |
529 | 0 | switch (code) { |
530 | 0 | case SSL_AD_CLOSE_NOTIFY: |
531 | 0 | return SSL3_AD_CLOSE_NOTIFY; |
532 | 0 | case SSL_AD_UNEXPECTED_MESSAGE: |
533 | 0 | return SSL3_AD_UNEXPECTED_MESSAGE; |
534 | 0 | case SSL_AD_BAD_RECORD_MAC: |
535 | 0 | return SSL3_AD_BAD_RECORD_MAC; |
536 | 0 | case SSL_AD_DECRYPTION_FAILED: |
537 | 0 | return SSL3_AD_BAD_RECORD_MAC; |
538 | 0 | case SSL_AD_RECORD_OVERFLOW: |
539 | 0 | return SSL3_AD_BAD_RECORD_MAC; |
540 | 0 | case SSL_AD_DECOMPRESSION_FAILURE: |
541 | 0 | return SSL3_AD_DECOMPRESSION_FAILURE; |
542 | 0 | case SSL_AD_HANDSHAKE_FAILURE: |
543 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
544 | 0 | case SSL_AD_NO_CERTIFICATE: |
545 | 0 | return SSL3_AD_NO_CERTIFICATE; |
546 | 0 | case SSL_AD_BAD_CERTIFICATE: |
547 | 0 | return SSL3_AD_BAD_CERTIFICATE; |
548 | 0 | case SSL_AD_UNSUPPORTED_CERTIFICATE: |
549 | 0 | return SSL3_AD_UNSUPPORTED_CERTIFICATE; |
550 | 0 | case SSL_AD_CERTIFICATE_REVOKED: |
551 | 0 | return SSL3_AD_CERTIFICATE_REVOKED; |
552 | 0 | case SSL_AD_CERTIFICATE_EXPIRED: |
553 | 0 | return SSL3_AD_CERTIFICATE_EXPIRED; |
554 | 0 | case SSL_AD_CERTIFICATE_UNKNOWN: |
555 | 0 | return SSL3_AD_CERTIFICATE_UNKNOWN; |
556 | 0 | case SSL_AD_ILLEGAL_PARAMETER: |
557 | 0 | return SSL3_AD_ILLEGAL_PARAMETER; |
558 | 0 | case SSL_AD_UNKNOWN_CA: |
559 | 0 | return SSL3_AD_BAD_CERTIFICATE; |
560 | 0 | case SSL_AD_ACCESS_DENIED: |
561 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
562 | 0 | case SSL_AD_DECODE_ERROR: |
563 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
564 | 0 | case SSL_AD_DECRYPT_ERROR: |
565 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
566 | 0 | case SSL_AD_EXPORT_RESTRICTION: |
567 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
568 | 0 | case SSL_AD_PROTOCOL_VERSION: |
569 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
570 | 0 | case SSL_AD_INSUFFICIENT_SECURITY: |
571 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
572 | 0 | case SSL_AD_INTERNAL_ERROR: |
573 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
574 | 0 | case SSL_AD_USER_CANCELLED: |
575 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
576 | 0 | case SSL_AD_NO_RENEGOTIATION: |
577 | 0 | return -1; /* Don't send it :-) */ |
578 | 0 | case SSL_AD_UNSUPPORTED_EXTENSION: |
579 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
580 | 0 | case SSL_AD_CERTIFICATE_UNOBTAINABLE: |
581 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
582 | 0 | case SSL_AD_UNRECOGNIZED_NAME: |
583 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
584 | 0 | case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: |
585 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
586 | 0 | case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: |
587 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
588 | 0 | case SSL_AD_UNKNOWN_PSK_IDENTITY: |
589 | 0 | return TLS1_AD_UNKNOWN_PSK_IDENTITY; |
590 | 0 | case SSL_AD_INAPPROPRIATE_FALLBACK: |
591 | 0 | return TLS1_AD_INAPPROPRIATE_FALLBACK; |
592 | 0 | case SSL_AD_NO_APPLICATION_PROTOCOL: |
593 | 0 | return TLS1_AD_NO_APPLICATION_PROTOCOL; |
594 | 0 | case SSL_AD_CERTIFICATE_REQUIRED: |
595 | 0 | return SSL_AD_HANDSHAKE_FAILURE; |
596 | 0 | default: |
597 | 0 | return -1; |
598 | 0 | } |
599 | 0 | } |