Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

760 linhas
25 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <assert.h>
  136. #include <stdio.h>
  137. #include <string.h>
  138. #include <openssl/err.h>
  139. #include <openssl/evp.h>
  140. #include <openssl/hmac.h>
  141. #include <openssl/md5.h>
  142. #include <openssl/mem.h>
  143. #include <openssl/obj.h>
  144. #include <openssl/rand.h>
  145. #include "internal.h"
  146. /* tls1_P_hash computes the TLS P_<hash> function as described in RFC 5246,
  147. * section 5. It writes |out_len| bytes to |out|, using |md| as the hash and
  148. * |secret| as the secret. |seed1| through |seed3| are concatenated to form the
  149. * seed parameter. It returns one on success and zero on failure. */
  150. static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md,
  151. const uint8_t *secret, size_t secret_len,
  152. const uint8_t *seed1, size_t seed1_len,
  153. const uint8_t *seed2, size_t seed2_len,
  154. const uint8_t *seed3, size_t seed3_len) {
  155. size_t chunk;
  156. HMAC_CTX ctx, ctx_tmp, ctx_init;
  157. uint8_t A1[EVP_MAX_MD_SIZE];
  158. unsigned A1_len;
  159. int ret = 0;
  160. chunk = EVP_MD_size(md);
  161. HMAC_CTX_init(&ctx);
  162. HMAC_CTX_init(&ctx_tmp);
  163. HMAC_CTX_init(&ctx_init);
  164. if (!HMAC_Init_ex(&ctx_init, secret, secret_len, md, NULL) ||
  165. !HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  166. (seed1_len && !HMAC_Update(&ctx, seed1, seed1_len)) ||
  167. (seed2_len && !HMAC_Update(&ctx, seed2, seed2_len)) ||
  168. (seed3_len && !HMAC_Update(&ctx, seed3, seed3_len)) ||
  169. !HMAC_Final(&ctx, A1, &A1_len)) {
  170. goto err;
  171. }
  172. for (;;) {
  173. /* Reinit mac contexts. */
  174. if (!HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  175. !HMAC_Update(&ctx, A1, A1_len) ||
  176. (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
  177. (seed1_len && !HMAC_Update(&ctx, seed1, seed1_len)) ||
  178. (seed2_len && !HMAC_Update(&ctx, seed2, seed2_len)) ||
  179. (seed3_len && !HMAC_Update(&ctx, seed3, seed3_len))) {
  180. goto err;
  181. }
  182. if (out_len > chunk) {
  183. unsigned len;
  184. if (!HMAC_Final(&ctx, out, &len)) {
  185. goto err;
  186. }
  187. assert(len == chunk);
  188. out += len;
  189. out_len -= len;
  190. /* Calculate the next A1 value. */
  191. if (!HMAC_Final(&ctx_tmp, A1, &A1_len)) {
  192. goto err;
  193. }
  194. } else {
  195. /* Last chunk. */
  196. if (!HMAC_Final(&ctx, A1, &A1_len)) {
  197. goto err;
  198. }
  199. memcpy(out, A1, out_len);
  200. break;
  201. }
  202. }
  203. ret = 1;
  204. err:
  205. HMAC_CTX_cleanup(&ctx);
  206. HMAC_CTX_cleanup(&ctx_tmp);
  207. HMAC_CTX_cleanup(&ctx_init);
  208. OPENSSL_cleanse(A1, sizeof(A1));
  209. return ret;
  210. }
  211. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  212. size_t secret_len, const char *label, size_t label_len,
  213. const uint8_t *seed1, size_t seed1_len,
  214. const uint8_t *seed2, size_t seed2_len) {
  215. size_t idx, len, count, i;
  216. const uint8_t *S1;
  217. uint32_t m;
  218. const EVP_MD *md;
  219. int ret = 0;
  220. uint8_t *tmp;
  221. if (out_len == 0) {
  222. return 1;
  223. }
  224. /* Allocate a temporary buffer. */
  225. tmp = OPENSSL_malloc(out_len);
  226. if (tmp == NULL) {
  227. OPENSSL_PUT_ERROR(SSL, tls1_prf, ERR_R_MALLOC_FAILURE);
  228. return 0;
  229. }
  230. /* Count number of digests and partition |secret| evenly. */
  231. count = 0;
  232. for (idx = 0; ssl_get_handshake_digest(&m, &md, idx); idx++) {
  233. if ((m << TLS1_PRF_DGST_SHIFT) & ssl_get_algorithm2(s)) {
  234. count++;
  235. }
  236. }
  237. /* TODO(davidben): The only case where count isn't 1 is the old MD5/SHA-1
  238. * combination. The logic around multiple handshake digests can probably be
  239. * simplified. */
  240. assert(count == 1 || count == 2);
  241. len = secret_len / count;
  242. if (count == 1) {
  243. secret_len = 0;
  244. }
  245. S1 = secret;
  246. memset(out, 0, out_len);
  247. for (idx = 0; ssl_get_handshake_digest(&m, &md, idx); idx++) {
  248. if ((m << TLS1_PRF_DGST_SHIFT) & ssl_get_algorithm2(s)) {
  249. /* If |count| is 2 and |secret_len| is odd, |secret| is partitioned into
  250. * two halves with an overlapping byte. */
  251. if (!tls1_P_hash(tmp, out_len, md, S1, len + (secret_len & 1),
  252. (const uint8_t *)label, label_len, seed1, seed1_len,
  253. seed2, seed2_len)) {
  254. goto err;
  255. }
  256. S1 += len;
  257. for (i = 0; i < out_len; i++) {
  258. out[i] ^= tmp[i];
  259. }
  260. }
  261. }
  262. ret = 1;
  263. err:
  264. OPENSSL_cleanse(tmp, out_len);
  265. OPENSSL_free(tmp);
  266. return ret;
  267. }
  268. static int tls1_generate_key_block(SSL *s, uint8_t *out, size_t out_len) {
  269. return s->enc_method->prf(s, out, out_len, s->session->master_key,
  270. s->session->master_key_length,
  271. TLS_MD_KEY_EXPANSION_CONST,
  272. TLS_MD_KEY_EXPANSION_CONST_SIZE,
  273. s->s3->server_random, SSL3_RANDOM_SIZE,
  274. s->s3->client_random,
  275. SSL3_RANDOM_SIZE);
  276. }
  277. int tls1_change_cipher_state(SSL *s, int which) {
  278. /* is_read is true if we have just read a ChangeCipherSpec message - i.e. we
  279. * need to update the read cipherspec. Otherwise we have just written one. */
  280. const char is_read = (which & SSL3_CC_READ) != 0;
  281. /* use_client_keys is true if we wish to use the keys for the "client write"
  282. * direction. This is the case if we're a client sending a ChangeCipherSpec,
  283. * or a server reading a client's ChangeCipherSpec. */
  284. const char use_client_keys = which == SSL3_CHANGE_CIPHER_CLIENT_WRITE ||
  285. which == SSL3_CHANGE_CIPHER_SERVER_READ;
  286. const uint8_t *client_write_mac_secret, *server_write_mac_secret, *mac_secret;
  287. const uint8_t *client_write_key, *server_write_key, *key;
  288. const uint8_t *client_write_iv, *server_write_iv, *iv;
  289. const EVP_AEAD *aead = s->s3->tmp.new_aead;
  290. size_t key_len, iv_len, mac_secret_len;
  291. const uint8_t *key_data;
  292. /* Reset sequence number to zero. */
  293. if (!SSL_IS_DTLS(s)) {
  294. memset(is_read ? s->s3->read_sequence : s->s3->write_sequence, 0, 8);
  295. }
  296. mac_secret_len = s->s3->tmp.new_mac_secret_len;
  297. iv_len = s->s3->tmp.new_fixed_iv_len;
  298. if (aead == NULL) {
  299. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state, ERR_R_INTERNAL_ERROR);
  300. return 0;
  301. }
  302. key_len = EVP_AEAD_key_length(aead);
  303. if (mac_secret_len > 0) {
  304. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher
  305. * suites) the key length reported by |EVP_AEAD_key_length| will
  306. * include the MAC and IV key bytes. */
  307. if (key_len < mac_secret_len + iv_len) {
  308. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state, ERR_R_INTERNAL_ERROR);
  309. return 0;
  310. }
  311. key_len -= mac_secret_len + iv_len;
  312. }
  313. key_data = s->s3->tmp.key_block;
  314. client_write_mac_secret = key_data;
  315. key_data += mac_secret_len;
  316. server_write_mac_secret = key_data;
  317. key_data += mac_secret_len;
  318. client_write_key = key_data;
  319. key_data += key_len;
  320. server_write_key = key_data;
  321. key_data += key_len;
  322. client_write_iv = key_data;
  323. key_data += iv_len;
  324. server_write_iv = key_data;
  325. key_data += iv_len;
  326. if (use_client_keys) {
  327. mac_secret = client_write_mac_secret;
  328. key = client_write_key;
  329. iv = client_write_iv;
  330. } else {
  331. mac_secret = server_write_mac_secret;
  332. key = server_write_key;
  333. iv = server_write_iv;
  334. }
  335. if (key_data - s->s3->tmp.key_block != s->s3->tmp.key_block_length) {
  336. OPENSSL_PUT_ERROR(SSL, tls1_change_cipher_state, ERR_R_INTERNAL_ERROR);
  337. return 0;
  338. }
  339. if (is_read) {
  340. SSL_AEAD_CTX_free(s->aead_read_ctx);
  341. s->aead_read_ctx = SSL_AEAD_CTX_new(
  342. evp_aead_open, ssl3_version_from_wire(s, s->version),
  343. s->s3->tmp.new_cipher, key, key_len, mac_secret, mac_secret_len, iv,
  344. iv_len);
  345. return s->aead_read_ctx != NULL;
  346. } else {
  347. SSL_AEAD_CTX_free(s->aead_write_ctx);
  348. s->aead_write_ctx = SSL_AEAD_CTX_new(
  349. evp_aead_seal, ssl3_version_from_wire(s, s->version),
  350. s->s3->tmp.new_cipher, key, key_len, mac_secret, mac_secret_len, iv,
  351. iv_len);
  352. return s->aead_write_ctx != NULL;
  353. }
  354. }
  355. int tls1_setup_key_block(SSL *s) {
  356. uint8_t *p;
  357. const EVP_AEAD *aead = NULL;
  358. int ret = 0;
  359. size_t mac_secret_len, fixed_iv_len, variable_iv_len, key_len;
  360. size_t key_block_len;
  361. if (s->s3->tmp.key_block_length != 0) {
  362. return 1;
  363. }
  364. if (s->session->cipher == NULL) {
  365. goto cipher_unavailable_err;
  366. }
  367. if (!ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
  368. s->session->cipher,
  369. ssl3_version_from_wire(s, s->version))) {
  370. goto cipher_unavailable_err;
  371. }
  372. key_len = EVP_AEAD_key_length(aead);
  373. variable_iv_len = EVP_AEAD_nonce_length(aead);
  374. if (mac_secret_len > 0) {
  375. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
  376. * key length reported by |EVP_AEAD_key_length| will include the MAC key
  377. * bytes and initial implicit IV. */
  378. if (key_len < mac_secret_len + fixed_iv_len) {
  379. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block, ERR_R_INTERNAL_ERROR);
  380. return 0;
  381. }
  382. key_len -= mac_secret_len + fixed_iv_len;
  383. } else {
  384. /* The nonce is split into a fixed portion and a variable portion. */
  385. if (variable_iv_len < fixed_iv_len) {
  386. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block, ERR_R_INTERNAL_ERROR);
  387. return 0;
  388. }
  389. variable_iv_len -= fixed_iv_len;
  390. }
  391. assert(mac_secret_len < 256);
  392. assert(fixed_iv_len < 256);
  393. assert(variable_iv_len < 256);
  394. s->s3->tmp.new_aead = aead;
  395. s->s3->tmp.new_mac_secret_len = (uint8_t)mac_secret_len;
  396. s->s3->tmp.new_fixed_iv_len = (uint8_t)fixed_iv_len;
  397. s->s3->tmp.new_variable_iv_len = (uint8_t)variable_iv_len;
  398. key_block_len = key_len + mac_secret_len + fixed_iv_len;
  399. key_block_len *= 2;
  400. ssl3_cleanup_key_block(s);
  401. p = (uint8_t *)OPENSSL_malloc(key_block_len);
  402. if (p == NULL) {
  403. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block, ERR_R_MALLOC_FAILURE);
  404. goto err;
  405. }
  406. s->s3->tmp.key_block_length = key_block_len;
  407. s->s3->tmp.key_block = p;
  408. if (!tls1_generate_key_block(s, p, key_block_len)) {
  409. goto err;
  410. }
  411. if (!SSL_USE_EXPLICIT_IV(s) &&
  412. (s->mode & SSL_MODE_CBC_RECORD_SPLITTING) != 0) {
  413. /* enable vulnerability countermeasure for CBC ciphers with known-IV
  414. * problem (http://www.openssl.org/~bodo/tls-cbc.txt). */
  415. s->s3->need_record_splitting = 1;
  416. if (s->session->cipher != NULL &&
  417. s->session->cipher->algorithm_enc == SSL_RC4) {
  418. s->s3->need_record_splitting = 0;
  419. }
  420. }
  421. ret = 1;
  422. err:
  423. return ret;
  424. cipher_unavailable_err:
  425. OPENSSL_PUT_ERROR(SSL, tls1_setup_key_block,
  426. SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  427. return 0;
  428. }
  429. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *out) {
  430. unsigned int ret;
  431. EVP_MD_CTX ctx, *d = NULL;
  432. int i;
  433. if (s->s3->handshake_buffer &&
  434. !ssl3_digest_cached_records(s, free_handshake_buffer)) {
  435. return 0;
  436. }
  437. for (i = 0; i < SSL_MAX_DIGEST; i++) {
  438. if (s->s3->handshake_dgst[i] &&
  439. EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
  440. d = s->s3->handshake_dgst[i];
  441. break;
  442. }
  443. }
  444. if (!d) {
  445. OPENSSL_PUT_ERROR(SSL, tls1_cert_verify_mac, SSL_R_NO_REQUIRED_DIGEST);
  446. return 0;
  447. }
  448. EVP_MD_CTX_init(&ctx);
  449. if (!EVP_MD_CTX_copy_ex(&ctx, d)) {
  450. EVP_MD_CTX_cleanup(&ctx);
  451. return 0;
  452. }
  453. EVP_DigestFinal_ex(&ctx, out, &ret);
  454. EVP_MD_CTX_cleanup(&ctx);
  455. return ret;
  456. }
  457. /* tls1_handshake_digest calculates the current handshake hash and writes it to
  458. * |out|, which has space for |out_len| bytes. It returns the number of bytes
  459. * written or -1 in the event of an error. This function works on a copy of the
  460. * underlying digests so can be called multiple times and prior to the final
  461. * update etc. */
  462. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len) {
  463. const EVP_MD *md;
  464. EVP_MD_CTX ctx;
  465. int err = 0, len = 0;
  466. size_t i;
  467. uint32_t mask;
  468. EVP_MD_CTX_init(&ctx);
  469. for (i = 0; ssl_get_handshake_digest(&mask, &md, i); i++) {
  470. size_t hash_size;
  471. unsigned int digest_len;
  472. EVP_MD_CTX *hdgst = s->s3->handshake_dgst[i];
  473. if ((mask & ssl_get_algorithm2(s)) == 0) {
  474. continue;
  475. }
  476. hash_size = EVP_MD_size(md);
  477. if (!hdgst ||
  478. hash_size > out_len ||
  479. !EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
  480. !EVP_DigestFinal_ex(&ctx, out, &digest_len) ||
  481. digest_len != hash_size /* internal error */) {
  482. err = 1;
  483. break;
  484. }
  485. out += digest_len;
  486. out_len -= digest_len;
  487. len += digest_len;
  488. }
  489. EVP_MD_CTX_cleanup(&ctx);
  490. if (err != 0) {
  491. return -1;
  492. }
  493. return len;
  494. }
  495. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *out) {
  496. uint8_t buf[2 * EVP_MAX_MD_SIZE];
  497. int err = 0;
  498. int digests_len;
  499. if (s->s3->handshake_buffer &&
  500. !ssl3_digest_cached_records(s, free_handshake_buffer)) {
  501. return 0;
  502. }
  503. digests_len = tls1_handshake_digest(s, buf, sizeof(buf));
  504. if (digests_len < 0) {
  505. err = 1;
  506. digests_len = 0;
  507. }
  508. if (!s->enc_method->prf(s, out, 12, s->session->master_key,
  509. s->session->master_key_length, str, slen, buf,
  510. digests_len, NULL, 0)) {
  511. err = 1;
  512. }
  513. if (err) {
  514. return 0;
  515. } else {
  516. return 12;
  517. }
  518. }
  519. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  520. size_t premaster_len) {
  521. if (s->s3->tmp.extended_master_secret) {
  522. uint8_t digests[2 * EVP_MAX_MD_SIZE];
  523. int digests_len;
  524. /* The master secret is based on the handshake hash just after sending the
  525. * ClientKeyExchange. However, we might have a client certificate to send,
  526. * in which case we might need different hashes for the verification and
  527. * thus still need the handshake buffer around. Keeping both a handshake
  528. * buffer *and* running hashes isn't yet supported so, when it comes to
  529. * calculating the Finished hash, we'll have to hash the handshake buffer
  530. * again. */
  531. if (s->s3->handshake_buffer &&
  532. !ssl3_digest_cached_records(s, dont_free_handshake_buffer)) {
  533. return 0;
  534. }
  535. digests_len = tls1_handshake_digest(s, digests, sizeof(digests));
  536. if (digests_len == -1) {
  537. return 0;
  538. }
  539. if (!s->enc_method->prf(s, out, SSL3_MASTER_SECRET_SIZE, premaster,
  540. premaster_len, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  541. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE, digests,
  542. digests_len, NULL, 0)) {
  543. return 0;
  544. }
  545. } else {
  546. if (!s->enc_method->prf(s, out, SSL3_MASTER_SECRET_SIZE, premaster,
  547. premaster_len, TLS_MD_MASTER_SECRET_CONST,
  548. TLS_MD_MASTER_SECRET_CONST_SIZE,
  549. s->s3->client_random, SSL3_RANDOM_SIZE,
  550. s->s3->server_random, SSL3_RANDOM_SIZE)) {
  551. return 0;
  552. }
  553. }
  554. return SSL3_MASTER_SECRET_SIZE;
  555. }
  556. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  557. const char *label, size_t label_len,
  558. const uint8_t *context, size_t context_len,
  559. int use_context) {
  560. if (!s->s3->have_version || s->version == SSL3_VERSION) {
  561. OPENSSL_PUT_ERROR(SSL, tls1_export_keying_material,
  562. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  563. return 0;
  564. }
  565. size_t seed_len = 2 * SSL3_RANDOM_SIZE;
  566. if (use_context) {
  567. if (context_len >= 1u << 16) {
  568. OPENSSL_PUT_ERROR(SSL, tls1_export_keying_material, ERR_R_OVERFLOW);
  569. return 0;
  570. }
  571. seed_len += 2 + context_len;
  572. }
  573. uint8_t *seed = OPENSSL_malloc(seed_len);
  574. if (seed == NULL) {
  575. OPENSSL_PUT_ERROR(SSL, tls1_export_keying_material, ERR_R_MALLOC_FAILURE);
  576. return 0;
  577. }
  578. memcpy(seed, s->s3->client_random, SSL3_RANDOM_SIZE);
  579. memcpy(seed + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
  580. if (use_context) {
  581. seed[2 * SSL3_RANDOM_SIZE] = (uint8_t)(context_len >> 8);
  582. seed[2 * SSL3_RANDOM_SIZE + 1] = (uint8_t)context_len;
  583. memcpy(seed + 2 * SSL3_RANDOM_SIZE + 2, context, context_len);
  584. }
  585. int ret = s->enc_method->prf(s, out, out_len, s->session->master_key,
  586. s->session->master_key_length, label, label_len,
  587. seed, seed_len, NULL, 0);
  588. OPENSSL_free(seed);
  589. return ret;
  590. }
  591. int tls1_alert_code(int code) {
  592. switch (code) {
  593. case SSL_AD_CLOSE_NOTIFY:
  594. return SSL3_AD_CLOSE_NOTIFY;
  595. case SSL_AD_UNEXPECTED_MESSAGE:
  596. return SSL3_AD_UNEXPECTED_MESSAGE;
  597. case SSL_AD_BAD_RECORD_MAC:
  598. return SSL3_AD_BAD_RECORD_MAC;
  599. case SSL_AD_DECRYPTION_FAILED:
  600. return TLS1_AD_DECRYPTION_FAILED;
  601. case SSL_AD_RECORD_OVERFLOW:
  602. return TLS1_AD_RECORD_OVERFLOW;
  603. case SSL_AD_DECOMPRESSION_FAILURE:
  604. return SSL3_AD_DECOMPRESSION_FAILURE;
  605. case SSL_AD_HANDSHAKE_FAILURE:
  606. return SSL3_AD_HANDSHAKE_FAILURE;
  607. case SSL_AD_NO_CERTIFICATE:
  608. return -1;
  609. case SSL_AD_BAD_CERTIFICATE:
  610. return SSL3_AD_BAD_CERTIFICATE;
  611. case SSL_AD_UNSUPPORTED_CERTIFICATE:
  612. return SSL3_AD_UNSUPPORTED_CERTIFICATE;
  613. case SSL_AD_CERTIFICATE_REVOKED:
  614. return SSL3_AD_CERTIFICATE_REVOKED;
  615. case SSL_AD_CERTIFICATE_EXPIRED:
  616. return SSL3_AD_CERTIFICATE_EXPIRED;
  617. case SSL_AD_CERTIFICATE_UNKNOWN:
  618. return SSL3_AD_CERTIFICATE_UNKNOWN;
  619. case SSL_AD_ILLEGAL_PARAMETER:
  620. return SSL3_AD_ILLEGAL_PARAMETER;
  621. case SSL_AD_UNKNOWN_CA:
  622. return TLS1_AD_UNKNOWN_CA;
  623. case SSL_AD_ACCESS_DENIED:
  624. return TLS1_AD_ACCESS_DENIED;
  625. case SSL_AD_DECODE_ERROR:
  626. return TLS1_AD_DECODE_ERROR;
  627. case SSL_AD_DECRYPT_ERROR:
  628. return TLS1_AD_DECRYPT_ERROR;
  629. case SSL_AD_EXPORT_RESTRICTION:
  630. return TLS1_AD_EXPORT_RESTRICTION;
  631. case SSL_AD_PROTOCOL_VERSION:
  632. return TLS1_AD_PROTOCOL_VERSION;
  633. case SSL_AD_INSUFFICIENT_SECURITY:
  634. return TLS1_AD_INSUFFICIENT_SECURITY;
  635. case SSL_AD_INTERNAL_ERROR:
  636. return TLS1_AD_INTERNAL_ERROR;
  637. case SSL_AD_USER_CANCELLED:
  638. return TLS1_AD_USER_CANCELLED;
  639. case SSL_AD_NO_RENEGOTIATION:
  640. return TLS1_AD_NO_RENEGOTIATION;
  641. case SSL_AD_UNSUPPORTED_EXTENSION:
  642. return TLS1_AD_UNSUPPORTED_EXTENSION;
  643. case SSL_AD_CERTIFICATE_UNOBTAINABLE:
  644. return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
  645. case SSL_AD_UNRECOGNIZED_NAME:
  646. return TLS1_AD_UNRECOGNIZED_NAME;
  647. case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
  648. return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
  649. case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
  650. return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
  651. case SSL_AD_UNKNOWN_PSK_IDENTITY:
  652. return TLS1_AD_UNKNOWN_PSK_IDENTITY;
  653. case SSL_AD_INAPPROPRIATE_FALLBACK:
  654. return SSL3_AD_INAPPROPRIATE_FALLBACK;
  655. default:
  656. return -1;
  657. }
  658. }