/src/openssl/ssl/t1_enc.c
Line | Count | Source (jump to first uncovered line) |
1 | | /* |
2 | | * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. |
3 | | * Copyright 2005 Nokia. All rights reserved. |
4 | | * |
5 | | * Licensed under the OpenSSL license (the "License"). You may not use |
6 | | * this file except in compliance with the License. You can obtain a copy |
7 | | * in the file LICENSE in the source distribution or at |
8 | | * https://www.openssl.org/source/license.html |
9 | | */ |
10 | | |
11 | | #include <stdio.h> |
12 | | #include "ssl_locl.h" |
13 | | #include <openssl/comp.h> |
14 | | #include <openssl/evp.h> |
15 | | #include <openssl/kdf.h> |
16 | | #include <openssl/rand.h> |
17 | | |
18 | | /* seed1 through seed5 are concatenated */ |
19 | | static int tls1_PRF(SSL *s, |
20 | | const void *seed1, size_t seed1_len, |
21 | | const void *seed2, size_t seed2_len, |
22 | | const void *seed3, size_t seed3_len, |
23 | | const void *seed4, size_t seed4_len, |
24 | | const void *seed5, size_t seed5_len, |
25 | | const unsigned char *sec, size_t slen, |
26 | | unsigned char *out, size_t olen, int fatal) |
27 | 0 | { |
28 | 0 | const EVP_MD *md = ssl_prf_md(s); |
29 | 0 | EVP_PKEY_CTX *pctx = NULL; |
30 | 0 | int ret = 0; |
31 | 0 |
|
32 | 0 | if (md == NULL) { |
33 | 0 | /* Should never happen */ |
34 | 0 | if (fatal) |
35 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF, |
36 | 0 | ERR_R_INTERNAL_ERROR); |
37 | 0 | else |
38 | 0 | SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR); |
39 | 0 | return 0; |
40 | 0 | } |
41 | 0 | pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); |
42 | 0 | if (pctx == NULL || EVP_PKEY_derive_init(pctx) <= 0 |
43 | 0 | || EVP_PKEY_CTX_set_tls1_prf_md(pctx, md) <= 0 |
44 | 0 | || EVP_PKEY_CTX_set1_tls1_prf_secret(pctx, sec, (int)slen) <= 0 |
45 | 0 | || EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed1, (int)seed1_len) <= 0 |
46 | 0 | || EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed2, (int)seed2_len) <= 0 |
47 | 0 | || EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed3, (int)seed3_len) <= 0 |
48 | 0 | || EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed4, (int)seed4_len) <= 0 |
49 | 0 | || EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed5, (int)seed5_len) <= 0 |
50 | 0 | || EVP_PKEY_derive(pctx, out, &olen) <= 0) { |
51 | 0 | if (fatal) |
52 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF, |
53 | 0 | ERR_R_INTERNAL_ERROR); |
54 | 0 | else |
55 | 0 | SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR); |
56 | 0 | goto err; |
57 | 0 | } |
58 | 0 |
|
59 | 0 | ret = 1; |
60 | 0 |
|
61 | 0 | err: |
62 | 0 | EVP_PKEY_CTX_free(pctx); |
63 | 0 | return ret; |
64 | 0 | } |
65 | | |
66 | | static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num) |
67 | 0 | { |
68 | 0 | int ret; |
69 | 0 |
|
70 | 0 | /* Calls SSLfatal() as required */ |
71 | 0 | ret = tls1_PRF(s, |
72 | 0 | TLS_MD_KEY_EXPANSION_CONST, |
73 | 0 | TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random, |
74 | 0 | SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE, |
75 | 0 | NULL, 0, NULL, 0, s->session->master_key, |
76 | 0 | s->session->master_key_length, km, num, 1); |
77 | 0 |
|
78 | 0 | return ret; |
79 | 0 | } |
80 | | |
81 | | int tls1_change_cipher_state(SSL *s, int which) |
82 | 0 | { |
83 | 0 | unsigned char *p, *mac_secret; |
84 | 0 | unsigned char tmp1[EVP_MAX_KEY_LENGTH]; |
85 | 0 | unsigned char tmp2[EVP_MAX_KEY_LENGTH]; |
86 | 0 | unsigned char iv1[EVP_MAX_IV_LENGTH * 2]; |
87 | 0 | unsigned char iv2[EVP_MAX_IV_LENGTH * 2]; |
88 | 0 | unsigned char *ms, *key, *iv; |
89 | 0 | EVP_CIPHER_CTX *dd; |
90 | 0 | const EVP_CIPHER *c; |
91 | 0 | #ifndef OPENSSL_NO_COMP |
92 | 0 | const SSL_COMP *comp; |
93 | 0 | #endif |
94 | 0 | const EVP_MD *m; |
95 | 0 | int mac_type; |
96 | 0 | size_t *mac_secret_size; |
97 | 0 | EVP_MD_CTX *mac_ctx; |
98 | 0 | EVP_PKEY *mac_key; |
99 | 0 | size_t n, i, j, k, cl; |
100 | 0 | int reuse_dd = 0; |
101 | 0 |
|
102 | 0 | c = s->s3->tmp.new_sym_enc; |
103 | 0 | m = s->s3->tmp.new_hash; |
104 | 0 | mac_type = s->s3->tmp.new_mac_pkey_type; |
105 | 0 | #ifndef OPENSSL_NO_COMP |
106 | 0 | comp = s->s3->tmp.new_compression; |
107 | 0 | #endif |
108 | 0 |
|
109 | 0 | if (which & SSL3_CC_READ) { |
110 | 0 | if (s->ext.use_etm) |
111 | 0 | s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ; |
112 | 0 | else |
113 | 0 | s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ; |
114 | 0 |
|
115 | 0 | if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC) |
116 | 0 | s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM; |
117 | 0 | else |
118 | 0 | s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM; |
119 | 0 |
|
120 | 0 | if (s->enc_read_ctx != NULL) { |
121 | 0 | reuse_dd = 1; |
122 | 0 | } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) { |
123 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
124 | 0 | ERR_R_MALLOC_FAILURE); |
125 | 0 | goto err; |
126 | 0 | } else { |
127 | 0 | /* |
128 | 0 | * make sure it's initialised in case we exit later with an error |
129 | 0 | */ |
130 | 0 | EVP_CIPHER_CTX_reset(s->enc_read_ctx); |
131 | 0 | } |
132 | 0 | dd = s->enc_read_ctx; |
133 | 0 | mac_ctx = ssl_replace_hash(&s->read_hash, NULL); |
134 | 0 | if (mac_ctx == NULL) |
135 | 0 | goto err; |
136 | 0 | #ifndef OPENSSL_NO_COMP |
137 | 0 | COMP_CTX_free(s->expand); |
138 | 0 | s->expand = NULL; |
139 | 0 | if (comp != NULL) { |
140 | 0 | s->expand = COMP_CTX_new(comp->method); |
141 | 0 | if (s->expand == NULL) { |
142 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
143 | 0 | SSL_F_TLS1_CHANGE_CIPHER_STATE, |
144 | 0 | SSL_R_COMPRESSION_LIBRARY_ERROR); |
145 | 0 | goto err; |
146 | 0 | } |
147 | 0 | } |
148 | 0 | #endif |
149 | 0 | /* |
150 | 0 | * this is done by dtls1_reset_seq_numbers for DTLS |
151 | 0 | */ |
152 | 0 | if (!SSL_IS_DTLS(s)) |
153 | 0 | RECORD_LAYER_reset_read_sequence(&s->rlayer); |
154 | 0 | mac_secret = &(s->s3->read_mac_secret[0]); |
155 | 0 | mac_secret_size = &(s->s3->read_mac_secret_size); |
156 | 0 | } else { |
157 | 0 | s->statem.enc_write_state = ENC_WRITE_STATE_INVALID; |
158 | 0 | if (s->ext.use_etm) |
159 | 0 | s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE; |
160 | 0 | else |
161 | 0 | s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE; |
162 | 0 |
|
163 | 0 | if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC) |
164 | 0 | s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM; |
165 | 0 | else |
166 | 0 | s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM; |
167 | 0 | if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) { |
168 | 0 | reuse_dd = 1; |
169 | 0 | } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) { |
170 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
171 | 0 | ERR_R_MALLOC_FAILURE); |
172 | 0 | goto err; |
173 | 0 | } |
174 | 0 | dd = s->enc_write_ctx; |
175 | 0 | if (SSL_IS_DTLS(s)) { |
176 | 0 | mac_ctx = EVP_MD_CTX_new(); |
177 | 0 | if (mac_ctx == NULL) { |
178 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
179 | 0 | SSL_F_TLS1_CHANGE_CIPHER_STATE, |
180 | 0 | ERR_R_MALLOC_FAILURE); |
181 | 0 | goto err; |
182 | 0 | } |
183 | 0 | s->write_hash = mac_ctx; |
184 | 0 | } else { |
185 | 0 | mac_ctx = ssl_replace_hash(&s->write_hash, NULL); |
186 | 0 | if (mac_ctx == NULL) { |
187 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
188 | 0 | SSL_F_TLS1_CHANGE_CIPHER_STATE, |
189 | 0 | ERR_R_MALLOC_FAILURE); |
190 | 0 | goto err; |
191 | 0 | } |
192 | 0 | } |
193 | 0 | #ifndef OPENSSL_NO_COMP |
194 | 0 | COMP_CTX_free(s->compress); |
195 | 0 | s->compress = NULL; |
196 | 0 | if (comp != NULL) { |
197 | 0 | s->compress = COMP_CTX_new(comp->method); |
198 | 0 | if (s->compress == NULL) { |
199 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, |
200 | 0 | SSL_F_TLS1_CHANGE_CIPHER_STATE, |
201 | 0 | SSL_R_COMPRESSION_LIBRARY_ERROR); |
202 | 0 | goto err; |
203 | 0 | } |
204 | 0 | } |
205 | 0 | #endif |
206 | 0 | /* |
207 | 0 | * this is done by dtls1_reset_seq_numbers for DTLS |
208 | 0 | */ |
209 | 0 | if (!SSL_IS_DTLS(s)) |
210 | 0 | RECORD_LAYER_reset_write_sequence(&s->rlayer); |
211 | 0 | mac_secret = &(s->s3->write_mac_secret[0]); |
212 | 0 | mac_secret_size = &(s->s3->write_mac_secret_size); |
213 | 0 | } |
214 | 0 |
|
215 | 0 | if (reuse_dd) |
216 | 0 | EVP_CIPHER_CTX_reset(dd); |
217 | 0 |
|
218 | 0 | p = s->s3->tmp.key_block; |
219 | 0 | i = *mac_secret_size = s->s3->tmp.new_mac_secret_size; |
220 | 0 |
|
221 | 0 | /* TODO(size_t): convert me */ |
222 | 0 | cl = EVP_CIPHER_key_length(c); |
223 | 0 | j = cl; |
224 | 0 | /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */ |
225 | 0 | /* If GCM/CCM mode only part of IV comes from PRF */ |
226 | 0 | if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) |
227 | 0 | k = EVP_GCM_TLS_FIXED_IV_LEN; |
228 | 0 | else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) |
229 | 0 | k = EVP_CCM_TLS_FIXED_IV_LEN; |
230 | 0 | else |
231 | 0 | k = EVP_CIPHER_iv_length(c); |
232 | 0 | if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) || |
233 | 0 | (which == SSL3_CHANGE_CIPHER_SERVER_READ)) { |
234 | 0 | ms = &(p[0]); |
235 | 0 | n = i + i; |
236 | 0 | key = &(p[n]); |
237 | 0 | n += j + j; |
238 | 0 | iv = &(p[n]); |
239 | 0 | n += k + k; |
240 | 0 | } else { |
241 | 0 | n = i; |
242 | 0 | ms = &(p[n]); |
243 | 0 | n += i + j; |
244 | 0 | key = &(p[n]); |
245 | 0 | n += j + k; |
246 | 0 | iv = &(p[n]); |
247 | 0 | n += k; |
248 | 0 | } |
249 | 0 |
|
250 | 0 | if (n > s->s3->tmp.key_block_length) { |
251 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
252 | 0 | ERR_R_INTERNAL_ERROR); |
253 | 0 | goto err; |
254 | 0 | } |
255 | 0 |
|
256 | 0 | memcpy(mac_secret, ms, i); |
257 | 0 |
|
258 | 0 | if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) { |
259 | 0 | /* TODO(size_t): Convert this function */ |
260 | 0 | mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret, |
261 | 0 | (int)*mac_secret_size); |
262 | 0 | if (mac_key == NULL |
263 | 0 | || EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key) <= 0) { |
264 | 0 | EVP_PKEY_free(mac_key); |
265 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
266 | 0 | ERR_R_INTERNAL_ERROR); |
267 | 0 | goto err; |
268 | 0 | } |
269 | 0 | EVP_PKEY_free(mac_key); |
270 | 0 | } |
271 | | #ifdef SSL_DEBUG |
272 | | printf("which = %04X\nmac key=", which); |
273 | | { |
274 | | size_t z; |
275 | | for (z = 0; z < i; z++) |
276 | | printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n'); |
277 | | } |
278 | | #endif |
279 | |
|
280 | 0 | if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) { |
281 | 0 | if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE)) |
282 | 0 | || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k, |
283 | 0 | iv)) { |
284 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
285 | 0 | ERR_R_INTERNAL_ERROR); |
286 | 0 | goto err; |
287 | 0 | } |
288 | 0 | } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) { |
289 | 0 | int taglen; |
290 | 0 | if (s->s3->tmp. |
291 | 0 | new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) |
292 | 0 | taglen = EVP_CCM8_TLS_TAG_LEN; |
293 | 0 | else |
294 | 0 | taglen = EVP_CCM_TLS_TAG_LEN; |
295 | 0 | if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE)) |
296 | 0 | || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL) |
297 | 0 | || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL) |
298 | 0 | || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv) |
299 | 0 | || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) { |
300 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
301 | 0 | ERR_R_INTERNAL_ERROR); |
302 | 0 | goto err; |
303 | 0 | } |
304 | 0 | } else { |
305 | 0 | if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) { |
306 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
307 | 0 | ERR_R_INTERNAL_ERROR); |
308 | 0 | goto err; |
309 | 0 | } |
310 | 0 | } |
311 | 0 | /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */ |
312 | 0 | if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size |
313 | 0 | && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY, |
314 | 0 | (int)*mac_secret_size, mac_secret)) { |
315 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE, |
316 | 0 | ERR_R_INTERNAL_ERROR); |
317 | 0 | goto err; |
318 | 0 | } |
319 | 0 | s->statem.enc_write_state = ENC_WRITE_STATE_VALID; |
320 | 0 |
|
321 | | #ifdef SSL_DEBUG |
322 | | printf("which = %04X\nkey=", which); |
323 | | { |
324 | | int z; |
325 | | for (z = 0; z < EVP_CIPHER_key_length(c); z++) |
326 | | printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n'); |
327 | | } |
328 | | printf("\niv="); |
329 | | { |
330 | | size_t z; |
331 | | for (z = 0; z < k; z++) |
332 | | printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n'); |
333 | | } |
334 | | printf("\n"); |
335 | | #endif |
336 | |
|
337 | 0 | OPENSSL_cleanse(tmp1, sizeof(tmp1)); |
338 | 0 | OPENSSL_cleanse(tmp2, sizeof(tmp1)); |
339 | 0 | OPENSSL_cleanse(iv1, sizeof(iv1)); |
340 | 0 | OPENSSL_cleanse(iv2, sizeof(iv2)); |
341 | 0 | return 1; |
342 | 0 | err: |
343 | 0 | OPENSSL_cleanse(tmp1, sizeof(tmp1)); |
344 | 0 | OPENSSL_cleanse(tmp2, sizeof(tmp1)); |
345 | 0 | OPENSSL_cleanse(iv1, sizeof(iv1)); |
346 | 0 | OPENSSL_cleanse(iv2, sizeof(iv2)); |
347 | 0 | return 0; |
348 | 0 | } |
349 | | |
350 | | int tls1_setup_key_block(SSL *s) |
351 | 0 | { |
352 | 0 | unsigned char *p; |
353 | 0 | const EVP_CIPHER *c; |
354 | 0 | const EVP_MD *hash; |
355 | 0 | SSL_COMP *comp; |
356 | 0 | int mac_type = NID_undef; |
357 | 0 | size_t num, mac_secret_size = 0; |
358 | 0 | int ret = 0; |
359 | 0 |
|
360 | 0 | if (s->s3->tmp.key_block_length != 0) |
361 | 0 | return 1; |
362 | 0 | |
363 | 0 | if (!ssl_cipher_get_evp(s->session, &c, &hash, &mac_type, &mac_secret_size, |
364 | 0 | &comp, s->ext.use_etm)) { |
365 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK, |
366 | 0 | SSL_R_CIPHER_OR_HASH_UNAVAILABLE); |
367 | 0 | return 0; |
368 | 0 | } |
369 | 0 |
|
370 | 0 | s->s3->tmp.new_sym_enc = c; |
371 | 0 | s->s3->tmp.new_hash = hash; |
372 | 0 | s->s3->tmp.new_mac_pkey_type = mac_type; |
373 | 0 | s->s3->tmp.new_mac_secret_size = mac_secret_size; |
374 | 0 | num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c); |
375 | 0 | num *= 2; |
376 | 0 |
|
377 | 0 | ssl3_cleanup_key_block(s); |
378 | 0 |
|
379 | 0 | if ((p = OPENSSL_malloc(num)) == NULL) { |
380 | 0 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK, |
381 | 0 | ERR_R_MALLOC_FAILURE); |
382 | 0 | goto err; |
383 | 0 | } |
384 | 0 |
|
385 | 0 | s->s3->tmp.key_block_length = num; |
386 | 0 | s->s3->tmp.key_block = p; |
387 | 0 |
|
388 | | #ifdef SSL_DEBUG |
389 | | printf("client random\n"); |
390 | | { |
391 | | int z; |
392 | | for (z = 0; z < SSL3_RANDOM_SIZE; z++) |
393 | | printf("%02X%c", s->s3->client_random[z], |
394 | | ((z + 1) % 16) ? ' ' : '\n'); |
395 | | } |
396 | | printf("server random\n"); |
397 | | { |
398 | | int z; |
399 | | for (z = 0; z < SSL3_RANDOM_SIZE; z++) |
400 | | printf("%02X%c", s->s3->server_random[z], |
401 | | ((z + 1) % 16) ? ' ' : '\n'); |
402 | | } |
403 | | printf("master key\n"); |
404 | | { |
405 | | size_t z; |
406 | | for (z = 0; z < s->session->master_key_length; z++) |
407 | | printf("%02X%c", s->session->master_key[z], |
408 | | ((z + 1) % 16) ? ' ' : '\n'); |
409 | | } |
410 | | #endif |
411 | 0 | if (!tls1_generate_key_block(s, p, num)) { |
412 | 0 | /* SSLfatal() already called */ |
413 | 0 | goto err; |
414 | 0 | } |
415 | | #ifdef SSL_DEBUG |
416 | | printf("\nkey block\n"); |
417 | | { |
418 | | size_t z; |
419 | | for (z = 0; z < num; z++) |
420 | | printf("%02X%c", p[z], ((z + 1) % 16) ? ' ' : '\n'); |
421 | | } |
422 | | #endif |
423 | | |
424 | 0 | if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) |
425 | 0 | && s->method->version <= TLS1_VERSION) { |
426 | 0 | /* |
427 | 0 | * enable vulnerability countermeasure for CBC ciphers with known-IV |
428 | 0 | * problem (http://www.openssl.org/~bodo/tls-cbc.txt) |
429 | 0 | */ |
430 | 0 | s->s3->need_empty_fragments = 1; |
431 | 0 |
|
432 | 0 | if (s->session->cipher != NULL) { |
433 | 0 | if (s->session->cipher->algorithm_enc == SSL_eNULL) |
434 | 0 | s->s3->need_empty_fragments = 0; |
435 | 0 |
|
436 | 0 | #ifndef OPENSSL_NO_RC4 |
437 | 0 | if (s->session->cipher->algorithm_enc == SSL_RC4) |
438 | 0 | s->s3->need_empty_fragments = 0; |
439 | 0 | #endif |
440 | 0 | } |
441 | 0 | } |
442 | 0 |
|
443 | 0 | ret = 1; |
444 | 0 | err: |
445 | 0 | return ret; |
446 | 0 | } |
447 | | |
448 | | size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen, |
449 | | unsigned char *out) |
450 | 0 | { |
451 | 0 | size_t hashlen; |
452 | 0 | unsigned char hash[EVP_MAX_MD_SIZE]; |
453 | 0 |
|
454 | 0 | if (!ssl3_digest_cached_records(s, 0)) { |
455 | 0 | /* SSLfatal() already called */ |
456 | 0 | return 0; |
457 | 0 | } |
458 | 0 | |
459 | 0 | if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) { |
460 | 0 | /* SSLfatal() already called */ |
461 | 0 | return 0; |
462 | 0 | } |
463 | 0 | |
464 | 0 | if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0, |
465 | 0 | s->session->master_key, s->session->master_key_length, |
466 | 0 | out, TLS1_FINISH_MAC_LENGTH, 1)) { |
467 | 0 | /* SSLfatal() already called */ |
468 | 0 | return 0; |
469 | 0 | } |
470 | 0 | OPENSSL_cleanse(hash, hashlen); |
471 | 0 | return TLS1_FINISH_MAC_LENGTH; |
472 | 0 | } |
473 | | |
474 | | int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, |
475 | | size_t len, size_t *secret_size) |
476 | 0 | { |
477 | 0 | if (s->session->flags & SSL_SESS_FLAG_EXTMS) { |
478 | 0 | unsigned char hash[EVP_MAX_MD_SIZE * 2]; |
479 | 0 | size_t hashlen; |
480 | 0 | /* |
481 | 0 | * Digest cached records keeping record buffer (if present): this wont |
482 | 0 | * affect client auth because we're freezing the buffer at the same |
483 | 0 | * point (after client key exchange and before certificate verify) |
484 | 0 | */ |
485 | 0 | if (!ssl3_digest_cached_records(s, 1) |
486 | 0 | || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) { |
487 | 0 | /* SSLfatal() already called */ |
488 | 0 | return 0; |
489 | 0 | } |
490 | | #ifdef SSL_DEBUG |
491 | | fprintf(stderr, "Handshake hashes:\n"); |
492 | | BIO_dump_fp(stderr, (char *)hash, hashlen); |
493 | | #endif |
494 | 0 | if (!tls1_PRF(s, |
495 | 0 | TLS_MD_EXTENDED_MASTER_SECRET_CONST, |
496 | 0 | TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE, |
497 | 0 | hash, hashlen, |
498 | 0 | NULL, 0, |
499 | 0 | NULL, 0, |
500 | 0 | NULL, 0, p, len, out, |
501 | 0 | SSL3_MASTER_SECRET_SIZE, 1)) { |
502 | 0 | /* SSLfatal() already called */ |
503 | 0 | return 0; |
504 | 0 | } |
505 | 0 | OPENSSL_cleanse(hash, hashlen); |
506 | 0 | } else { |
507 | 0 | if (!tls1_PRF(s, |
508 | 0 | TLS_MD_MASTER_SECRET_CONST, |
509 | 0 | TLS_MD_MASTER_SECRET_CONST_SIZE, |
510 | 0 | s->s3->client_random, SSL3_RANDOM_SIZE, |
511 | 0 | NULL, 0, |
512 | 0 | s->s3->server_random, SSL3_RANDOM_SIZE, |
513 | 0 | NULL, 0, p, len, out, |
514 | 0 | SSL3_MASTER_SECRET_SIZE, 1)) { |
515 | 0 | /* SSLfatal() already called */ |
516 | 0 | return 0; |
517 | 0 | } |
518 | 0 | } |
519 | | #ifdef SSL_DEBUG |
520 | | fprintf(stderr, "Premaster Secret:\n"); |
521 | | BIO_dump_fp(stderr, (char *)p, len); |
522 | | fprintf(stderr, "Client Random:\n"); |
523 | | BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE); |
524 | | fprintf(stderr, "Server Random:\n"); |
525 | | BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE); |
526 | | fprintf(stderr, "Master Secret:\n"); |
527 | | BIO_dump_fp(stderr, (char *)s->session->master_key, |
528 | | SSL3_MASTER_SECRET_SIZE); |
529 | | #endif |
530 | | |
531 | 0 | *secret_size = SSL3_MASTER_SECRET_SIZE; |
532 | 0 | return 1; |
533 | 0 | } |
534 | | |
535 | | int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, |
536 | | const char *label, size_t llen, |
537 | | const unsigned char *context, |
538 | | size_t contextlen, int use_context) |
539 | 0 | { |
540 | 0 | unsigned char *val = NULL; |
541 | 0 | size_t vallen = 0, currentvalpos; |
542 | 0 | int rv; |
543 | 0 |
|
544 | 0 | /* |
545 | 0 | * construct PRF arguments we construct the PRF argument ourself rather |
546 | 0 | * than passing separate values into the TLS PRF to ensure that the |
547 | 0 | * concatenation of values does not create a prohibited label. |
548 | 0 | */ |
549 | 0 | vallen = llen + SSL3_RANDOM_SIZE * 2; |
550 | 0 | if (use_context) { |
551 | 0 | vallen += 2 + contextlen; |
552 | 0 | } |
553 | 0 |
|
554 | 0 | val = OPENSSL_malloc(vallen); |
555 | 0 | if (val == NULL) |
556 | 0 | goto err2; |
557 | 0 | currentvalpos = 0; |
558 | 0 | memcpy(val + currentvalpos, (unsigned char *)label, llen); |
559 | 0 | currentvalpos += llen; |
560 | 0 | memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE); |
561 | 0 | currentvalpos += SSL3_RANDOM_SIZE; |
562 | 0 | memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE); |
563 | 0 | currentvalpos += SSL3_RANDOM_SIZE; |
564 | 0 |
|
565 | 0 | if (use_context) { |
566 | 0 | val[currentvalpos] = (contextlen >> 8) & 0xff; |
567 | 0 | currentvalpos++; |
568 | 0 | val[currentvalpos] = contextlen & 0xff; |
569 | 0 | currentvalpos++; |
570 | 0 | if ((contextlen > 0) || (context != NULL)) { |
571 | 0 | memcpy(val + currentvalpos, context, contextlen); |
572 | 0 | } |
573 | 0 | } |
574 | 0 |
|
575 | 0 | /* |
576 | 0 | * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited |
577 | 0 | * label len) = 15, so size of val > max(prohibited label len) = 15 and |
578 | 0 | * the comparisons won't have buffer overflow |
579 | 0 | */ |
580 | 0 | if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST, |
581 | 0 | TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) |
582 | 0 | goto err1; |
583 | 0 | if (memcmp(val, TLS_MD_SERVER_FINISH_CONST, |
584 | 0 | TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) |
585 | 0 | goto err1; |
586 | 0 | if (memcmp(val, TLS_MD_MASTER_SECRET_CONST, |
587 | 0 | TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) |
588 | 0 | goto err1; |
589 | 0 | if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST, |
590 | 0 | TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0) |
591 | 0 | goto err1; |
592 | 0 | if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST, |
593 | 0 | TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) |
594 | 0 | goto err1; |
595 | 0 | |
596 | 0 | rv = tls1_PRF(s, |
597 | 0 | val, vallen, |
598 | 0 | NULL, 0, |
599 | 0 | NULL, 0, |
600 | 0 | NULL, 0, |
601 | 0 | NULL, 0, |
602 | 0 | s->session->master_key, s->session->master_key_length, |
603 | 0 | out, olen, 0); |
604 | 0 |
|
605 | 0 | goto ret; |
606 | 0 | err1: |
607 | 0 | SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL); |
608 | 0 | rv = 0; |
609 | 0 | goto ret; |
610 | 0 | err2: |
611 | 0 | SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE); |
612 | 0 | rv = 0; |
613 | 0 | ret: |
614 | 0 | OPENSSL_clear_free(val, vallen); |
615 | 0 | return rv; |
616 | 0 | } |
617 | | |
618 | | int tls1_alert_code(int code) |
619 | 0 | { |
620 | 0 | switch (code) { |
621 | 0 | case SSL_AD_CLOSE_NOTIFY: |
622 | 0 | return SSL3_AD_CLOSE_NOTIFY; |
623 | 0 | case SSL_AD_UNEXPECTED_MESSAGE: |
624 | 0 | return SSL3_AD_UNEXPECTED_MESSAGE; |
625 | 0 | case SSL_AD_BAD_RECORD_MAC: |
626 | 0 | return SSL3_AD_BAD_RECORD_MAC; |
627 | 0 | case SSL_AD_DECRYPTION_FAILED: |
628 | 0 | return TLS1_AD_DECRYPTION_FAILED; |
629 | 0 | case SSL_AD_RECORD_OVERFLOW: |
630 | 0 | return TLS1_AD_RECORD_OVERFLOW; |
631 | 0 | case SSL_AD_DECOMPRESSION_FAILURE: |
632 | 0 | return SSL3_AD_DECOMPRESSION_FAILURE; |
633 | 0 | case SSL_AD_HANDSHAKE_FAILURE: |
634 | 0 | return SSL3_AD_HANDSHAKE_FAILURE; |
635 | 0 | case SSL_AD_NO_CERTIFICATE: |
636 | 0 | return -1; |
637 | 0 | case SSL_AD_BAD_CERTIFICATE: |
638 | 0 | return SSL3_AD_BAD_CERTIFICATE; |
639 | 0 | case SSL_AD_UNSUPPORTED_CERTIFICATE: |
640 | 0 | return SSL3_AD_UNSUPPORTED_CERTIFICATE; |
641 | 0 | case SSL_AD_CERTIFICATE_REVOKED: |
642 | 0 | return SSL3_AD_CERTIFICATE_REVOKED; |
643 | 0 | case SSL_AD_CERTIFICATE_EXPIRED: |
644 | 0 | return SSL3_AD_CERTIFICATE_EXPIRED; |
645 | 0 | case SSL_AD_CERTIFICATE_UNKNOWN: |
646 | 0 | return SSL3_AD_CERTIFICATE_UNKNOWN; |
647 | 0 | case SSL_AD_ILLEGAL_PARAMETER: |
648 | 0 | return SSL3_AD_ILLEGAL_PARAMETER; |
649 | 0 | case SSL_AD_UNKNOWN_CA: |
650 | 0 | return TLS1_AD_UNKNOWN_CA; |
651 | 0 | case SSL_AD_ACCESS_DENIED: |
652 | 0 | return TLS1_AD_ACCESS_DENIED; |
653 | 0 | case SSL_AD_DECODE_ERROR: |
654 | 0 | return TLS1_AD_DECODE_ERROR; |
655 | 0 | case SSL_AD_DECRYPT_ERROR: |
656 | 0 | return TLS1_AD_DECRYPT_ERROR; |
657 | 0 | case SSL_AD_EXPORT_RESTRICTION: |
658 | 0 | return TLS1_AD_EXPORT_RESTRICTION; |
659 | 0 | case SSL_AD_PROTOCOL_VERSION: |
660 | 0 | return TLS1_AD_PROTOCOL_VERSION; |
661 | 0 | case SSL_AD_INSUFFICIENT_SECURITY: |
662 | 0 | return TLS1_AD_INSUFFICIENT_SECURITY; |
663 | 0 | case SSL_AD_INTERNAL_ERROR: |
664 | 0 | return TLS1_AD_INTERNAL_ERROR; |
665 | 0 | case SSL_AD_USER_CANCELLED: |
666 | 0 | return TLS1_AD_USER_CANCELLED; |
667 | 0 | case SSL_AD_NO_RENEGOTIATION: |
668 | 0 | return TLS1_AD_NO_RENEGOTIATION; |
669 | 0 | case SSL_AD_UNSUPPORTED_EXTENSION: |
670 | 0 | return TLS1_AD_UNSUPPORTED_EXTENSION; |
671 | 0 | case SSL_AD_CERTIFICATE_UNOBTAINABLE: |
672 | 0 | return TLS1_AD_CERTIFICATE_UNOBTAINABLE; |
673 | 0 | case SSL_AD_UNRECOGNIZED_NAME: |
674 | 0 | return TLS1_AD_UNRECOGNIZED_NAME; |
675 | 0 | case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: |
676 | 0 | return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE; |
677 | 0 | case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: |
678 | 0 | return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE; |
679 | 0 | case SSL_AD_UNKNOWN_PSK_IDENTITY: |
680 | 0 | return TLS1_AD_UNKNOWN_PSK_IDENTITY; |
681 | 0 | case SSL_AD_INAPPROPRIATE_FALLBACK: |
682 | 0 | return TLS1_AD_INAPPROPRIATE_FALLBACK; |
683 | 0 | case SSL_AD_NO_APPLICATION_PROTOCOL: |
684 | 0 | return TLS1_AD_NO_APPLICATION_PROTOCOL; |
685 | 0 | case SSL_AD_CERTIFICATE_REQUIRED: |
686 | 0 | return SSL_AD_HANDSHAKE_FAILURE; |
687 | 0 | default: |
688 | 0 | return -1; |
689 | 0 | } |
690 | 0 | } |