Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 

1002 lignes
32 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <assert.h>
  136. #include <stdio.h>
  137. #include <string.h>
  138. #include <openssl/err.h>
  139. #include <openssl/evp.h>
  140. #include <openssl/hmac.h>
  141. #include <openssl/md5.h>
  142. #include <openssl/mem.h>
  143. #include <openssl/obj.h>
  144. #include <openssl/rand.h>
  145. #include "internal.h"
  146. /* tls1_P_hash computes the TLS P_<hash> function as described in RFC 5246,
  147. * section 5. It writes |out_len| bytes to |out|, using |md| as the hash and
  148. * |secret| as the secret. |seed1| through |seed3| are concatenated to form the
  149. * seed parameter. It returns one on success and zero on failure. */
  150. static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md,
  151. const uint8_t *secret, size_t secret_len,
  152. const uint8_t *seed1, size_t seed1_len,
  153. const uint8_t *seed2, size_t seed2_len,
  154. const uint8_t *seed3, size_t seed3_len) {
  155. size_t chunk;
  156. HMAC_CTX ctx, ctx_tmp, ctx_init;
  157. uint8_t A1[EVP_MAX_MD_SIZE];
  158. unsigned A1_len;
  159. int ret = 0;
  160. chunk = EVP_MD_size(md);
  161. HMAC_CTX_init(&ctx);
  162. HMAC_CTX_init(&ctx_tmp);
  163. HMAC_CTX_init(&ctx_init);
  164. if (!HMAC_Init_ex(&ctx_init, secret, secret_len, md, NULL) ||
  165. !HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  166. (seed1_len && !HMAC_Update(&ctx, seed1, seed1_len)) ||
  167. (seed2_len && !HMAC_Update(&ctx, seed2, seed2_len)) ||
  168. (seed3_len && !HMAC_Update(&ctx, seed3, seed3_len)) ||
  169. !HMAC_Final(&ctx, A1, &A1_len)) {
  170. goto err;
  171. }
  172. for (;;) {
  173. /* Reinit mac contexts. */
  174. if (!HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  175. !HMAC_Update(&ctx, A1, A1_len) ||
  176. (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
  177. (seed1_len && !HMAC_Update(&ctx, seed1, seed1_len)) ||
  178. (seed2_len && !HMAC_Update(&ctx, seed2, seed2_len)) ||
  179. (seed3_len && !HMAC_Update(&ctx, seed3, seed3_len))) {
  180. goto err;
  181. }
  182. if (out_len > chunk) {
  183. unsigned len;
  184. if (!HMAC_Final(&ctx, out, &len)) {
  185. goto err;
  186. }
  187. assert(len == chunk);
  188. out += len;
  189. out_len -= len;
  190. /* Calculate the next A1 value. */
  191. if (!HMAC_Final(&ctx_tmp, A1, &A1_len)) {
  192. goto err;
  193. }
  194. } else {
  195. /* Last chunk. */
  196. if (!HMAC_Final(&ctx, A1, &A1_len)) {
  197. goto err;
  198. }
  199. memcpy(out, A1, out_len);
  200. break;
  201. }
  202. }
  203. ret = 1;
  204. err:
  205. HMAC_CTX_cleanup(&ctx);
  206. HMAC_CTX_cleanup(&ctx_tmp);
  207. HMAC_CTX_cleanup(&ctx_init);
  208. OPENSSL_cleanse(A1, sizeof(A1));
  209. return ret;
  210. }
  211. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  212. size_t secret_len, const char *label, size_t label_len,
  213. const uint8_t *seed1, size_t seed1_len,
  214. const uint8_t *seed2, size_t seed2_len) {
  215. size_t idx, len, count, i;
  216. const uint8_t *S1;
  217. uint32_t m;
  218. const EVP_MD *md;
  219. int ret = 0;
  220. uint8_t *tmp;
  221. if (out_len == 0) {
  222. return 1;
  223. }
  224. /* Allocate a temporary buffer. */
  225. tmp = OPENSSL_malloc(out_len);
  226. if (tmp == NULL) {
  227. OPENSSL_PUT_ERROR(SSL, tls1_prf, ERR_R_MALLOC_FAILURE);
  228. return 0;
  229. }
  230. /* Count number of digests and partition |secret| evenly. */
  231. count = 0;
  232. for (idx = 0; ssl_get_handshake_digest(&m, &md, idx); idx++) {
  233. if ((m << TLS1_PRF_DGST_SHIFT) & ssl_get_algorithm2(s)) {
  234. count++;
  235. }
  236. }
  237. /* TODO(davidben): The only case where count isn't 1 is the old MD5/SHA-1
  238. * combination. The logic around multiple handshake digests can probably be
  239. * simplified. */
  240. assert(count == 1 || count == 2);
  241. len = secret_len / count;
  242. if (count == 1) {
  243. secret_len = 0;
  244. }
  245. S1 = secret;
  246. memset(out, 0, out_len);
  247. for (idx = 0; ssl_get_handshake_digest(&m, &md, idx); idx++) {
  248. if ((m << TLS1_PRF_DGST_SHIFT) & ssl_get_algorithm2(s)) {
  249. /* If |count| is 2 and |secret_len| is odd, |secret| is partitioned into
  250. * two halves with an overlapping byte. */
  251. if (!tls1_P_hash(tmp, out_len, md, S1, len + (secret_len & 1),
  252. (const uint8_t *)label, label_len, seed1, seed1_len,
  253. seed2, seed2_len)) {
  254. goto err;
  255. }
  256. S1 += len;
  257. for (i = 0; i < out_len; i++) {
  258. out[i] ^= tmp[i];
  259. }
  260. }
  261. }
  262. ret = 1;
  263. err:
  264. OPENSSL_cleanse(tmp, out_len);
  265. OPENSSL_free(tmp);
  266. return ret;
  267. }
  268. static int tls1_generate_key_block(SSL *s, uint8_t *out, size_t out_len) {
  269. return s->enc_method->prf(s, out, out_len, s->session->master_key,
  270. s->session->master_key_length,
  271. TLS_MD_KEY_EXPANSION_CONST,
  272. TLS_MD_KEY_EXPANSION_CONST_SIZE,
  273. s->s3->server_random, SSL3_RANDOM_SIZE,
  274. s->s3->client_random,
  275. SSL3_RANDOM_SIZE);
  276. }
  277. /* tls1_aead_ctx_init allocates |*aead_ctx|, if needed and returns 1. It
  278. * returns 0 on malloc error. */
  279. static int tls1_aead_ctx_init(SSL_AEAD_CTX **aead_ctx) {
  280. if (*aead_ctx != NULL) {
  281. EVP_AEAD_CTX_cleanup(&(*aead_ctx)->ctx);
  282. } else {
  283. *aead_ctx = (SSL_AEAD_CTX *)OPENSSL_malloc(sizeof(SSL_AEAD_CTX));
  284. if (*aead_ctx == NULL) {
  285. OPENSSL_PUT_ERROR(SSL, tls1_aead_ctx_init, ERR_R_MALLOC_FAILURE);
  286. return 0;
  287. }
  288. }
  289. return 1;
  290. }
  291. static int tls1_change_cipher_state_aead(SSL *s, char is_read,
  292. const uint8_t *key, unsigned key_len,
  293. const uint8_t *iv, unsigned iv_len,
  294. const uint8_t *mac_secret,
  295. unsigned mac_secret_len) {
  296. const EVP_AEAD *aead = s->s3->tmp.new_aead;
  297. SSL_AEAD_CTX *aead_ctx;
  298. /* merged_key is used to merge the MAC, cipher, and IV keys for an AEAD which
  299. * simulates pre-AEAD cipher suites. */
  300. uint8_t merged_key[EVP_AEAD_MAX_KEY_LENGTH];
  301. if (mac_secret_len > 0) {
  302. /* This is a "stateful" AEAD (for compatibility with pre-AEAD cipher
  303. * suites). */
  304. if (mac_secret_len + key_len + iv_len > sizeof(merged_key)) {
  305. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state_aead,
  306. ERR_R_INTERNAL_ERROR);
  307. return 0;
  308. }
  309. memcpy(merged_key, mac_secret, mac_secret_len);
  310. memcpy(merged_key + mac_secret_len, key, key_len);
  311. memcpy(merged_key + mac_secret_len + key_len, iv, iv_len);
  312. key = merged_key;
  313. key_len += mac_secret_len;
  314. key_len += iv_len;
  315. }
  316. if (is_read) {
  317. if (!tls1_aead_ctx_init(&s->aead_read_ctx)) {
  318. return 0;
  319. }
  320. aead_ctx = s->aead_read_ctx;
  321. } else {
  322. if (SSL_IS_DTLS(s) && s->aead_write_ctx != NULL) {
  323. /* DTLS renegotiation is unsupported, so a CCS can only switch away from
  324. * the NULL cipher. This simplifies renegotiation. */
  325. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state_aead,
  326. ERR_R_INTERNAL_ERROR);
  327. return 0;
  328. }
  329. if (!tls1_aead_ctx_init(&s->aead_write_ctx)) {
  330. return 0;
  331. }
  332. aead_ctx = s->aead_write_ctx;
  333. }
  334. if (!EVP_AEAD_CTX_init_with_direction(
  335. &aead_ctx->ctx, aead, key, key_len, EVP_AEAD_DEFAULT_TAG_LENGTH,
  336. is_read ? evp_aead_open : evp_aead_seal)) {
  337. OPENSSL_free(aead_ctx);
  338. if (is_read) {
  339. s->aead_read_ctx = NULL;
  340. } else {
  341. s->aead_write_ctx = NULL;
  342. }
  343. return 0;
  344. }
  345. if (mac_secret_len == 0) {
  346. /* For a real AEAD, the IV is the fixed part of the nonce. */
  347. if (iv_len > sizeof(aead_ctx->fixed_nonce)) {
  348. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state_aead, ERR_R_INTERNAL_ERROR);
  349. return 0;
  350. }
  351. memcpy(aead_ctx->fixed_nonce, iv, iv_len);
  352. aead_ctx->fixed_nonce_len = iv_len;
  353. aead_ctx->variable_nonce_included_in_record =
  354. (s->s3->tmp.new_cipher->algorithm2 &
  355. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD) != 0;
  356. aead_ctx->random_variable_nonce = 0;
  357. aead_ctx->omit_length_in_ad = 0;
  358. } else {
  359. aead_ctx->fixed_nonce_len = 0;
  360. aead_ctx->variable_nonce_included_in_record = 1;
  361. aead_ctx->random_variable_nonce = 1;
  362. aead_ctx->omit_length_in_ad = 1;
  363. }
  364. aead_ctx->variable_nonce_len = s->s3->tmp.new_variable_iv_len;
  365. aead_ctx->omit_version_in_ad = (s->version == SSL3_VERSION);
  366. if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len !=
  367. EVP_AEAD_nonce_length(aead)) {
  368. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state_aead, ERR_R_INTERNAL_ERROR);
  369. return 0;
  370. }
  371. aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
  372. return 1;
  373. }
  374. int tls1_change_cipher_state(SSL *s, int which) {
  375. /* is_read is true if we have just read a ChangeCipherSpec message - i.e. we
  376. * need to update the read cipherspec. Otherwise we have just written one. */
  377. const char is_read = (which & SSL3_CC_READ) != 0;
  378. /* use_client_keys is true if we wish to use the keys for the "client write"
  379. * direction. This is the case if we're a client sending a ChangeCipherSpec,
  380. * or a server reading a client's ChangeCipherSpec. */
  381. const char use_client_keys = which == SSL3_CHANGE_CIPHER_CLIENT_WRITE ||
  382. which == SSL3_CHANGE_CIPHER_SERVER_READ;
  383. const uint8_t *client_write_mac_secret, *server_write_mac_secret, *mac_secret;
  384. const uint8_t *client_write_key, *server_write_key, *key;
  385. const uint8_t *client_write_iv, *server_write_iv, *iv;
  386. const EVP_AEAD *aead = s->s3->tmp.new_aead;
  387. size_t key_len, iv_len, mac_secret_len;
  388. const uint8_t *key_data;
  389. /* Reset sequence number to zero. */
  390. if (!SSL_IS_DTLS(s)) {
  391. memset(is_read ? s->s3->read_sequence : s->s3->write_sequence, 0, 8);
  392. }
  393. mac_secret_len = s->s3->tmp.new_mac_secret_len;
  394. iv_len = s->s3->tmp.new_fixed_iv_len;
  395. if (aead == NULL) {
  396. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state, ERR_R_INTERNAL_ERROR);
  397. return 0;
  398. }
  399. key_len = EVP_AEAD_key_length(aead);
  400. if (mac_secret_len > 0) {
  401. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher
  402. * suites) the key length reported by |EVP_AEAD_key_length| will
  403. * include the MAC and IV key bytes. */
  404. if (key_len < mac_secret_len + iv_len) {
  405. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state, ERR_R_INTERNAL_ERROR);
  406. return 0;
  407. }
  408. key_len -= mac_secret_len + iv_len;
  409. }
  410. key_data = s->s3->tmp.key_block;
  411. client_write_mac_secret = key_data;
  412. key_data += mac_secret_len;
  413. server_write_mac_secret = key_data;
  414. key_data += mac_secret_len;
  415. client_write_key = key_data;
  416. key_data += key_len;
  417. server_write_key = key_data;
  418. key_data += key_len;
  419. client_write_iv = key_data;
  420. key_data += iv_len;
  421. server_write_iv = key_data;
  422. key_data += iv_len;
  423. if (use_client_keys) {
  424. mac_secret = client_write_mac_secret;
  425. key = client_write_key;
  426. iv = client_write_iv;
  427. } else {
  428. mac_secret = server_write_mac_secret;
  429. key = server_write_key;
  430. iv = server_write_iv;
  431. }
  432. if (key_data - s->s3->tmp.key_block != s->s3->tmp.key_block_length) {
  433. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state, ERR_R_INTERNAL_ERROR);
  434. return 0;
  435. }
  436. return tls1_change_cipher_state_aead(s, is_read, key, key_len, iv, iv_len,
  437. mac_secret, mac_secret_len);
  438. }
  439. int tls1_setup_key_block(SSL *s) {
  440. uint8_t *p;
  441. const EVP_AEAD *aead = NULL;
  442. int ret = 0;
  443. size_t mac_secret_len, fixed_iv_len, variable_iv_len, key_len;
  444. size_t key_block_len;
  445. if (s->s3->tmp.key_block_length != 0) {
  446. return 1;
  447. }
  448. if (s->session->cipher == NULL) {
  449. goto cipher_unavailable_err;
  450. }
  451. if (!ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
  452. s->session->cipher,
  453. ssl3_version_from_wire(s, s->version))) {
  454. goto cipher_unavailable_err;
  455. }
  456. key_len = EVP_AEAD_key_length(aead);
  457. variable_iv_len = EVP_AEAD_nonce_length(aead);
  458. if (mac_secret_len > 0) {
  459. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
  460. * key length reported by |EVP_AEAD_key_length| will include the MAC key
  461. * bytes and initial implicit IV. */
  462. if (key_len < mac_secret_len + fixed_iv_len) {
  463. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block, ERR_R_INTERNAL_ERROR);
  464. return 0;
  465. }
  466. key_len -= mac_secret_len + fixed_iv_len;
  467. } else {
  468. /* The nonce is split into a fixed portion and a variable portion. */
  469. if (variable_iv_len < fixed_iv_len) {
  470. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block, ERR_R_INTERNAL_ERROR);
  471. return 0;
  472. }
  473. variable_iv_len -= fixed_iv_len;
  474. }
  475. assert(mac_secret_len < 256);
  476. assert(fixed_iv_len < 256);
  477. assert(variable_iv_len < 256);
  478. s->s3->tmp.new_aead = aead;
  479. s->s3->tmp.new_mac_secret_len = (uint8_t)mac_secret_len;
  480. s->s3->tmp.new_fixed_iv_len = (uint8_t)fixed_iv_len;
  481. s->s3->tmp.new_variable_iv_len = (uint8_t)variable_iv_len;
  482. key_block_len = key_len + mac_secret_len + fixed_iv_len;
  483. key_block_len *= 2;
  484. ssl3_cleanup_key_block(s);
  485. p = (uint8_t *)OPENSSL_malloc(key_block_len);
  486. if (p == NULL) {
  487. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block, ERR_R_MALLOC_FAILURE);
  488. goto err;
  489. }
  490. s->s3->tmp.key_block_length = key_block_len;
  491. s->s3->tmp.key_block = p;
  492. if (!tls1_generate_key_block(s, p, key_block_len)) {
  493. goto err;
  494. }
  495. if (!SSL_USE_EXPLICIT_IV(s) &&
  496. (s->mode & SSL_MODE_CBC_RECORD_SPLITTING) != 0) {
  497. /* enable vulnerability countermeasure for CBC ciphers with known-IV
  498. * problem (http://www.openssl.org/~bodo/tls-cbc.txt). */
  499. s->s3->need_record_splitting = 1;
  500. if (s->session->cipher != NULL &&
  501. s->session->cipher->algorithm_enc == SSL_RC4) {
  502. s->s3->need_record_splitting = 0;
  503. }
  504. }
  505. ret = 1;
  506. err:
  507. return ret;
  508. cipher_unavailable_err:
  509. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block,
  510. SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  511. return 0;
  512. }
  513. /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|,
  514. * respectively. It returns one on success and zero on failure. */
  515. int tls1_enc(SSL *s, int send) {
  516. SSL3_RECORD *rec;
  517. const SSL_AEAD_CTX *aead;
  518. if (send) {
  519. rec = &s->s3->wrec;
  520. aead = s->aead_write_ctx;
  521. } else {
  522. rec = &s->s3->rrec;
  523. aead = s->aead_read_ctx;
  524. }
  525. if (aead == NULL) {
  526. /* Handle the initial NULL cipher. */
  527. memmove(rec->data, rec->input, rec->length);
  528. rec->input = rec->data;
  529. return 1;
  530. }
  531. uint8_t ad[13], *seq, *in, *out, nonce[EVP_AEAD_MAX_NONCE_LENGTH];
  532. unsigned nonce_used;
  533. size_t n, ad_len;
  534. seq = send ? s->s3->write_sequence : s->s3->read_sequence;
  535. if (SSL_IS_DTLS(s)) {
  536. uint8_t dtlsseq[9], *p = dtlsseq;
  537. s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
  538. memcpy(p, &seq[2], 6);
  539. memcpy(ad, dtlsseq, 8);
  540. } else {
  541. memcpy(ad, seq, 8);
  542. if (!ssl3_record_sequence_update(seq, 8)) {
  543. return 0;
  544. }
  545. }
  546. ad[8] = rec->type;
  547. ad_len = 9;
  548. if (!aead->omit_version_in_ad) {
  549. ad[ad_len++] = (uint8_t)(s->version >> 8);
  550. ad[ad_len++] = (uint8_t)(s->version);
  551. }
  552. if (aead->fixed_nonce_len + aead->variable_nonce_len > sizeof(nonce)) {
  553. OPENSSL_PUT_ERROR(SSL, tls1_enc, ERR_R_INTERNAL_ERROR);
  554. return 0;
  555. }
  556. memcpy(nonce, aead->fixed_nonce, aead->fixed_nonce_len);
  557. nonce_used = aead->fixed_nonce_len;
  558. if (send) {
  559. size_t len = rec->length;
  560. size_t eivlen = 0;
  561. in = rec->input;
  562. out = rec->data;
  563. uint8_t *variable_nonce = nonce + nonce_used;
  564. if (aead->random_variable_nonce) {
  565. assert(aead->variable_nonce_included_in_record);
  566. if (!RAND_bytes(nonce + nonce_used, aead->variable_nonce_len)) {
  567. return 0;
  568. }
  569. } else {
  570. /* When sending we use the sequence number as the variable part of the
  571. * nonce. */
  572. if (aead->variable_nonce_len != 8) {
  573. OPENSSL_PUT_ERROR(SSL, tls1_enc, ERR_R_INTERNAL_ERROR);
  574. return 0;
  575. }
  576. memcpy(nonce + nonce_used, ad, aead->variable_nonce_len);
  577. }
  578. nonce_used += aead->variable_nonce_len;
  579. /* in do_ssl3_write, rec->input is moved forward by variable_nonce_len in
  580. * order to leave space for the variable nonce. Thus we can copy the
  581. * sequence number bytes into place without overwriting any of the
  582. * plaintext. */
  583. if (aead->variable_nonce_included_in_record) {
  584. memcpy(out, variable_nonce, aead->variable_nonce_len);
  585. len -= aead->variable_nonce_len;
  586. eivlen = aead->variable_nonce_len;
  587. }
  588. if (!aead->omit_length_in_ad) {
  589. ad[ad_len++] = len >> 8;
  590. ad[ad_len++] = len & 0xff;
  591. }
  592. if (!EVP_AEAD_CTX_seal(&aead->ctx, out + eivlen, &n, len + aead->tag_len,
  593. nonce, nonce_used, in + eivlen, len, ad, ad_len)) {
  594. return 0;
  595. }
  596. if (aead->variable_nonce_included_in_record) {
  597. n += aead->variable_nonce_len;
  598. }
  599. } else {
  600. /* receive */
  601. size_t len = rec->length;
  602. if (rec->data != rec->input) {
  603. OPENSSL_PUT_ERROR(SSL, tls1_enc, ERR_R_INTERNAL_ERROR);
  604. return 0;
  605. }
  606. out = in = rec->input;
  607. if (len < aead->variable_nonce_len) {
  608. return 0;
  609. }
  610. memcpy(nonce + nonce_used,
  611. aead->variable_nonce_included_in_record ? in : ad,
  612. aead->variable_nonce_len);
  613. nonce_used += aead->variable_nonce_len;
  614. if (aead->variable_nonce_included_in_record) {
  615. in += aead->variable_nonce_len;
  616. len -= aead->variable_nonce_len;
  617. out += aead->variable_nonce_len;
  618. }
  619. if (!aead->omit_length_in_ad) {
  620. if (len < aead->tag_len) {
  621. return 0;
  622. }
  623. size_t plaintext_len = len - aead->tag_len;
  624. ad[ad_len++] = plaintext_len >> 8;
  625. ad[ad_len++] = plaintext_len & 0xff;
  626. }
  627. if (!EVP_AEAD_CTX_open(&aead->ctx, out, &n, rec->length, nonce, nonce_used, in,
  628. len, ad, ad_len)) {
  629. return 0;
  630. }
  631. rec->data = rec->input = out;
  632. }
  633. rec->length = n;
  634. return 1;
  635. }
  636. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *out) {
  637. unsigned int ret;
  638. EVP_MD_CTX ctx, *d = NULL;
  639. int i;
  640. if (s->s3->handshake_buffer &&
  641. !ssl3_digest_cached_records(s, free_handshake_buffer)) {
  642. return 0;
  643. }
  644. for (i = 0; i < SSL_MAX_DIGEST; i++) {
  645. if (s->s3->handshake_dgst[i] &&
  646. EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
  647. d = s->s3->handshake_dgst[i];
  648. break;
  649. }
  650. }
  651. if (!d) {
  652. OPENSSL_PUT_ERROR(SSL, tls1_cert_verify_mac, SSL_R_NO_REQUIRED_DIGEST);
  653. return 0;
  654. }
  655. EVP_MD_CTX_init(&ctx);
  656. if (!EVP_MD_CTX_copy_ex(&ctx, d)) {
  657. EVP_MD_CTX_cleanup(&ctx);
  658. return 0;
  659. }
  660. EVP_DigestFinal_ex(&ctx, out, &ret);
  661. EVP_MD_CTX_cleanup(&ctx);
  662. return ret;
  663. }
  664. /* tls1_handshake_digest calculates the current handshake hash and writes it to
  665. * |out|, which has space for |out_len| bytes. It returns the number of bytes
  666. * written or -1 in the event of an error. This function works on a copy of the
  667. * underlying digests so can be called multiple times and prior to the final
  668. * update etc. */
  669. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len) {
  670. const EVP_MD *md;
  671. EVP_MD_CTX ctx;
  672. int err = 0, len = 0;
  673. size_t i;
  674. uint32_t mask;
  675. EVP_MD_CTX_init(&ctx);
  676. for (i = 0; ssl_get_handshake_digest(&mask, &md, i); i++) {
  677. size_t hash_size;
  678. unsigned int digest_len;
  679. EVP_MD_CTX *hdgst = s->s3->handshake_dgst[i];
  680. if ((mask & ssl_get_algorithm2(s)) == 0) {
  681. continue;
  682. }
  683. hash_size = EVP_MD_size(md);
  684. if (!hdgst ||
  685. hash_size > out_len ||
  686. !EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
  687. !EVP_DigestFinal_ex(&ctx, out, &digest_len) ||
  688. digest_len != hash_size /* internal error */) {
  689. err = 1;
  690. break;
  691. }
  692. out += digest_len;
  693. out_len -= digest_len;
  694. len += digest_len;
  695. }
  696. EVP_MD_CTX_cleanup(&ctx);
  697. if (err != 0) {
  698. return -1;
  699. }
  700. return len;
  701. }
  702. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *out) {
  703. uint8_t buf[2 * EVP_MAX_MD_SIZE];
  704. int err = 0;
  705. int digests_len;
  706. if (s->s3->handshake_buffer &&
  707. !ssl3_digest_cached_records(s, free_handshake_buffer)) {
  708. return 0;
  709. }
  710. digests_len = tls1_handshake_digest(s, buf, sizeof(buf));
  711. if (digests_len < 0) {
  712. err = 1;
  713. digests_len = 0;
  714. }
  715. if (!s->enc_method->prf(s, out, 12, s->session->master_key,
  716. s->session->master_key_length, str, slen, buf,
  717. digests_len, NULL, 0)) {
  718. err = 1;
  719. }
  720. if (err) {
  721. return 0;
  722. } else {
  723. return 12;
  724. }
  725. }
  726. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  727. size_t premaster_len) {
  728. if (s->s3->tmp.extended_master_secret) {
  729. uint8_t digests[2 * EVP_MAX_MD_SIZE];
  730. int digests_len;
  731. /* The master secret is based on the handshake hash just after sending the
  732. * ClientKeyExchange. However, we might have a client certificate to send,
  733. * in which case we might need different hashes for the verification and
  734. * thus still need the handshake buffer around. Keeping both a handshake
  735. * buffer *and* running hashes isn't yet supported so, when it comes to
  736. * calculating the Finished hash, we'll have to hash the handshake buffer
  737. * again. */
  738. if (s->s3->handshake_buffer &&
  739. !ssl3_digest_cached_records(s, dont_free_handshake_buffer)) {
  740. return 0;
  741. }
  742. digests_len = tls1_handshake_digest(s, digests, sizeof(digests));
  743. if (digests_len == -1) {
  744. return 0;
  745. }
  746. if (!s->enc_method->prf(s, out, SSL3_MASTER_SECRET_SIZE, premaster,
  747. premaster_len, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  748. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE, digests,
  749. digests_len, NULL, 0)) {
  750. return 0;
  751. }
  752. } else {
  753. if (!s->enc_method->prf(s, out, SSL3_MASTER_SECRET_SIZE, premaster,
  754. premaster_len, TLS_MD_MASTER_SECRET_CONST,
  755. TLS_MD_MASTER_SECRET_CONST_SIZE,
  756. s->s3->client_random, SSL3_RANDOM_SIZE,
  757. s->s3->server_random, SSL3_RANDOM_SIZE)) {
  758. return 0;
  759. }
  760. }
  761. return SSL3_MASTER_SECRET_SIZE;
  762. }
  763. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  764. const char *label, size_t label_len,
  765. const uint8_t *context, size_t context_len,
  766. int use_context) {
  767. if (!s->s3->have_version || s->version == SSL3_VERSION) {
  768. OPENSSL_PUT_ERROR(SSL, tls1_export_keying_material,
  769. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  770. return 0;
  771. }
  772. size_t seed_len = 2 * SSL3_RANDOM_SIZE;
  773. if (use_context) {
  774. if (context_len >= 1u << 16) {
  775. OPENSSL_PUT_ERROR(SSL, tls1_export_keying_material, ERR_R_OVERFLOW);
  776. return 0;
  777. }
  778. seed_len += 2 + context_len;
  779. }
  780. uint8_t *seed = OPENSSL_malloc(seed_len);
  781. if (seed == NULL) {
  782. OPENSSL_PUT_ERROR(SSL, tls1_export_keying_material, ERR_R_MALLOC_FAILURE);
  783. return 0;
  784. }
  785. memcpy(seed, s->s3->client_random, SSL3_RANDOM_SIZE);
  786. memcpy(seed + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
  787. if (use_context) {
  788. seed[2 * SSL3_RANDOM_SIZE] = (uint8_t)(context_len >> 8);
  789. seed[2 * SSL3_RANDOM_SIZE + 1] = (uint8_t)context_len;
  790. memcpy(seed + 2 * SSL3_RANDOM_SIZE + 2, context, context_len);
  791. }
  792. int ret = s->enc_method->prf(s, out, out_len, s->session->master_key,
  793. s->session->master_key_length, label, label_len,
  794. seed, seed_len, NULL, 0);
  795. OPENSSL_free(seed);
  796. return ret;
  797. }
  798. int tls1_alert_code(int code) {
  799. switch (code) {
  800. case SSL_AD_CLOSE_NOTIFY:
  801. return SSL3_AD_CLOSE_NOTIFY;
  802. case SSL_AD_UNEXPECTED_MESSAGE:
  803. return SSL3_AD_UNEXPECTED_MESSAGE;
  804. case SSL_AD_BAD_RECORD_MAC:
  805. return SSL3_AD_BAD_RECORD_MAC;
  806. case SSL_AD_DECRYPTION_FAILED:
  807. return TLS1_AD_DECRYPTION_FAILED;
  808. case SSL_AD_RECORD_OVERFLOW:
  809. return TLS1_AD_RECORD_OVERFLOW;
  810. case SSL_AD_DECOMPRESSION_FAILURE:
  811. return SSL3_AD_DECOMPRESSION_FAILURE;
  812. case SSL_AD_HANDSHAKE_FAILURE:
  813. return SSL3_AD_HANDSHAKE_FAILURE;
  814. case SSL_AD_NO_CERTIFICATE:
  815. return -1;
  816. case SSL_AD_BAD_CERTIFICATE:
  817. return SSL3_AD_BAD_CERTIFICATE;
  818. case SSL_AD_UNSUPPORTED_CERTIFICATE:
  819. return SSL3_AD_UNSUPPORTED_CERTIFICATE;
  820. case SSL_AD_CERTIFICATE_REVOKED:
  821. return SSL3_AD_CERTIFICATE_REVOKED;
  822. case SSL_AD_CERTIFICATE_EXPIRED:
  823. return SSL3_AD_CERTIFICATE_EXPIRED;
  824. case SSL_AD_CERTIFICATE_UNKNOWN:
  825. return SSL3_AD_CERTIFICATE_UNKNOWN;
  826. case SSL_AD_ILLEGAL_PARAMETER:
  827. return SSL3_AD_ILLEGAL_PARAMETER;
  828. case SSL_AD_UNKNOWN_CA:
  829. return TLS1_AD_UNKNOWN_CA;
  830. case SSL_AD_ACCESS_DENIED:
  831. return TLS1_AD_ACCESS_DENIED;
  832. case SSL_AD_DECODE_ERROR:
  833. return TLS1_AD_DECODE_ERROR;
  834. case SSL_AD_DECRYPT_ERROR:
  835. return TLS1_AD_DECRYPT_ERROR;
  836. case SSL_AD_EXPORT_RESTRICTION:
  837. return TLS1_AD_EXPORT_RESTRICTION;
  838. case SSL_AD_PROTOCOL_VERSION:
  839. return TLS1_AD_PROTOCOL_VERSION;
  840. case SSL_AD_INSUFFICIENT_SECURITY:
  841. return TLS1_AD_INSUFFICIENT_SECURITY;
  842. case SSL_AD_INTERNAL_ERROR:
  843. return TLS1_AD_INTERNAL_ERROR;
  844. case SSL_AD_USER_CANCELLED:
  845. return TLS1_AD_USER_CANCELLED;
  846. case SSL_AD_NO_RENEGOTIATION:
  847. return TLS1_AD_NO_RENEGOTIATION;
  848. case SSL_AD_UNSUPPORTED_EXTENSION:
  849. return TLS1_AD_UNSUPPORTED_EXTENSION;
  850. case SSL_AD_CERTIFICATE_UNOBTAINABLE:
  851. return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
  852. case SSL_AD_UNRECOGNIZED_NAME:
  853. return TLS1_AD_UNRECOGNIZED_NAME;
  854. case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
  855. return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
  856. case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
  857. return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
  858. case SSL_AD_UNKNOWN_PSK_IDENTITY:
  859. return TLS1_AD_UNKNOWN_PSK_IDENTITY;
  860. case SSL_AD_INAPPROPRIATE_FALLBACK:
  861. return SSL3_AD_INAPPROPRIATE_FALLBACK;
  862. default:
  863. return -1;
  864. }
  865. }