You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

395 line
14 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <openssl/ssl.h>
  136. #include <assert.h>
  137. #include <string.h>
  138. #include <openssl/err.h>
  139. #include <openssl/evp.h>
  140. #include <openssl/mem.h>
  141. #include <openssl/md5.h>
  142. #include <openssl/nid.h>
  143. #include "internal.h"
  144. static int ssl3_handshake_mac(SSL *ssl, int md_nid, const char *sender,
  145. size_t sender_len, uint8_t *p);
  146. static int ssl3_prf(const SSL *ssl, uint8_t *out, size_t out_len,
  147. const uint8_t *secret, size_t secret_len, const char *label,
  148. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  149. const uint8_t *seed2, size_t seed2_len) {
  150. EVP_MD_CTX md5;
  151. EVP_MD_CTX sha1;
  152. uint8_t buf[16], smd[SHA_DIGEST_LENGTH];
  153. uint8_t c = 'A';
  154. size_t i, j, k;
  155. k = 0;
  156. EVP_MD_CTX_init(&md5);
  157. EVP_MD_CTX_init(&sha1);
  158. for (i = 0; i < out_len; i += MD5_DIGEST_LENGTH) {
  159. k++;
  160. if (k > sizeof(buf)) {
  161. /* bug: 'buf' is too small for this ciphersuite */
  162. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  163. return 0;
  164. }
  165. for (j = 0; j < k; j++) {
  166. buf[j] = c;
  167. }
  168. c++;
  169. if (!EVP_DigestInit_ex(&sha1, EVP_sha1(), NULL)) {
  170. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  171. return 0;
  172. }
  173. EVP_DigestUpdate(&sha1, buf, k);
  174. EVP_DigestUpdate(&sha1, secret, secret_len);
  175. /* |label| is ignored for SSLv3. */
  176. if (seed1_len) {
  177. EVP_DigestUpdate(&sha1, seed1, seed1_len);
  178. }
  179. if (seed2_len) {
  180. EVP_DigestUpdate(&sha1, seed2, seed2_len);
  181. }
  182. EVP_DigestFinal_ex(&sha1, smd, NULL);
  183. if (!EVP_DigestInit_ex(&md5, EVP_md5(), NULL)) {
  184. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  185. return 0;
  186. }
  187. EVP_DigestUpdate(&md5, secret, secret_len);
  188. EVP_DigestUpdate(&md5, smd, SHA_DIGEST_LENGTH);
  189. if (i + MD5_DIGEST_LENGTH > out_len) {
  190. EVP_DigestFinal_ex(&md5, smd, NULL);
  191. memcpy(out, smd, out_len - i);
  192. } else {
  193. EVP_DigestFinal_ex(&md5, out, NULL);
  194. }
  195. out += MD5_DIGEST_LENGTH;
  196. }
  197. OPENSSL_cleanse(smd, SHA_DIGEST_LENGTH);
  198. EVP_MD_CTX_cleanup(&md5);
  199. EVP_MD_CTX_cleanup(&sha1);
  200. return 1;
  201. }
  202. void ssl3_cleanup_key_block(SSL *ssl) {
  203. if (ssl->s3->tmp.key_block != NULL) {
  204. OPENSSL_cleanse(ssl->s3->tmp.key_block, ssl->s3->tmp.key_block_length);
  205. OPENSSL_free(ssl->s3->tmp.key_block);
  206. ssl->s3->tmp.key_block = NULL;
  207. }
  208. ssl->s3->tmp.key_block_length = 0;
  209. }
  210. int ssl3_init_handshake_buffer(SSL *ssl) {
  211. ssl3_free_handshake_buffer(ssl);
  212. ssl3_free_handshake_hash(ssl);
  213. ssl->s3->handshake_buffer = BUF_MEM_new();
  214. return ssl->s3->handshake_buffer != NULL;
  215. }
  216. /* init_digest_with_data calls |EVP_DigestInit_ex| on |ctx| with |md| and then
  217. * writes the data in |buf| to it. */
  218. static int init_digest_with_data(EVP_MD_CTX *ctx, const EVP_MD *md,
  219. const BUF_MEM *buf) {
  220. if (!EVP_DigestInit_ex(ctx, md, NULL)) {
  221. return 0;
  222. }
  223. EVP_DigestUpdate(ctx, buf->data, buf->length);
  224. return 1;
  225. }
  226. int ssl3_init_handshake_hash(SSL *ssl) {
  227. ssl3_free_handshake_hash(ssl);
  228. uint32_t algorithm_prf = ssl_get_algorithm_prf(ssl);
  229. if (!init_digest_with_data(&ssl->s3->handshake_hash,
  230. ssl_get_handshake_digest(algorithm_prf),
  231. ssl->s3->handshake_buffer)) {
  232. return 0;
  233. }
  234. if (algorithm_prf == SSL_HANDSHAKE_MAC_DEFAULT &&
  235. !init_digest_with_data(&ssl->s3->handshake_md5, EVP_md5(),
  236. ssl->s3->handshake_buffer)) {
  237. return 0;
  238. }
  239. return 1;
  240. }
  241. void ssl3_free_handshake_hash(SSL *ssl) {
  242. EVP_MD_CTX_cleanup(&ssl->s3->handshake_hash);
  243. EVP_MD_CTX_cleanup(&ssl->s3->handshake_md5);
  244. }
  245. void ssl3_free_handshake_buffer(SSL *ssl) {
  246. BUF_MEM_free(ssl->s3->handshake_buffer);
  247. ssl->s3->handshake_buffer = NULL;
  248. }
  249. int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len) {
  250. /* Depending on the state of the handshake, either the handshake buffer may be
  251. * active, the rolling hash, or both. */
  252. if (ssl->s3->handshake_buffer != NULL) {
  253. size_t new_len = ssl->s3->handshake_buffer->length + in_len;
  254. if (new_len < in_len) {
  255. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  256. return 0;
  257. }
  258. if (!BUF_MEM_grow(ssl->s3->handshake_buffer, new_len)) {
  259. return 0;
  260. }
  261. memcpy(ssl->s3->handshake_buffer->data + new_len - in_len, in, in_len);
  262. }
  263. if (EVP_MD_CTX_md(&ssl->s3->handshake_hash) != NULL) {
  264. EVP_DigestUpdate(&ssl->s3->handshake_hash, in, in_len);
  265. }
  266. if (EVP_MD_CTX_md(&ssl->s3->handshake_md5) != NULL) {
  267. EVP_DigestUpdate(&ssl->s3->handshake_md5, in, in_len);
  268. }
  269. return 1;
  270. }
  271. static int ssl3_cert_verify_mac(SSL *ssl, int md_nid, uint8_t *p) {
  272. return ssl3_handshake_mac(ssl, md_nid, NULL, 0, p);
  273. }
  274. static int ssl3_final_finish_mac(SSL *ssl, int from_server, uint8_t *out) {
  275. const char *sender = from_server ? SSL3_MD_SERVER_FINISHED_CONST
  276. : SSL3_MD_CLIENT_FINISHED_CONST;
  277. const size_t sender_len = 4;
  278. int ret, sha1len;
  279. ret = ssl3_handshake_mac(ssl, NID_md5, sender, sender_len, out);
  280. if (ret == 0) {
  281. return 0;
  282. }
  283. out += ret;
  284. sha1len = ssl3_handshake_mac(ssl, NID_sha1, sender, sender_len, out);
  285. if (sha1len == 0) {
  286. return 0;
  287. }
  288. ret += sha1len;
  289. return ret;
  290. }
  291. static int ssl3_handshake_mac(SSL *ssl, int md_nid, const char *sender,
  292. size_t sender_len, uint8_t *p) {
  293. unsigned int ret;
  294. size_t npad, n;
  295. unsigned int i;
  296. uint8_t md_buf[EVP_MAX_MD_SIZE];
  297. EVP_MD_CTX ctx;
  298. const EVP_MD_CTX *ctx_template;
  299. if (md_nid == NID_md5) {
  300. ctx_template = &ssl->s3->handshake_md5;
  301. } else if (md_nid == EVP_MD_CTX_type(&ssl->s3->handshake_hash)) {
  302. ctx_template = &ssl->s3->handshake_hash;
  303. } else {
  304. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_REQUIRED_DIGEST);
  305. return 0;
  306. }
  307. EVP_MD_CTX_init(&ctx);
  308. if (!EVP_MD_CTX_copy_ex(&ctx, ctx_template)) {
  309. EVP_MD_CTX_cleanup(&ctx);
  310. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  311. return 0;
  312. }
  313. static const uint8_t kPad1[48] = {
  314. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  315. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  316. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  317. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  318. };
  319. static const uint8_t kPad2[48] = {
  320. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  321. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  322. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  323. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  324. };
  325. n = EVP_MD_CTX_size(&ctx);
  326. npad = (48 / n) * n;
  327. if (sender != NULL) {
  328. EVP_DigestUpdate(&ctx, sender, sender_len);
  329. }
  330. EVP_DigestUpdate(&ctx, ssl->session->master_key,
  331. ssl->session->master_key_length);
  332. EVP_DigestUpdate(&ctx, kPad1, npad);
  333. EVP_DigestFinal_ex(&ctx, md_buf, &i);
  334. if (!EVP_DigestInit_ex(&ctx, EVP_MD_CTX_md(&ctx), NULL)) {
  335. EVP_MD_CTX_cleanup(&ctx);
  336. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  337. return 0;
  338. }
  339. EVP_DigestUpdate(&ctx, ssl->session->master_key,
  340. ssl->session->master_key_length);
  341. EVP_DigestUpdate(&ctx, kPad2, npad);
  342. EVP_DigestUpdate(&ctx, md_buf, i);
  343. EVP_DigestFinal_ex(&ctx, p, &ret);
  344. EVP_MD_CTX_cleanup(&ctx);
  345. return ret;
  346. }
  347. const SSL3_ENC_METHOD SSLv3_enc_data = {
  348. ssl3_prf,
  349. ssl3_final_finish_mac,
  350. ssl3_cert_verify_mac,
  351. };