You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

407 lines
15 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <openssl/ssl.h>
  136. #include <assert.h>
  137. #include <string.h>
  138. #include <openssl/err.h>
  139. #include <openssl/evp.h>
  140. #include <openssl/mem.h>
  141. #include <openssl/md5.h>
  142. #include <openssl/nid.h>
  143. #include "../crypto/internal.h"
  144. #include "internal.h"
  145. static int ssl3_prf(const SSL *ssl, uint8_t *out, size_t out_len,
  146. const uint8_t *secret, size_t secret_len, const char *label,
  147. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  148. const uint8_t *seed2, size_t seed2_len) {
  149. EVP_MD_CTX md5;
  150. EVP_MD_CTX sha1;
  151. uint8_t buf[16], smd[SHA_DIGEST_LENGTH];
  152. uint8_t c = 'A';
  153. size_t i, j, k;
  154. k = 0;
  155. EVP_MD_CTX_init(&md5);
  156. EVP_MD_CTX_init(&sha1);
  157. for (i = 0; i < out_len; i += MD5_DIGEST_LENGTH) {
  158. k++;
  159. if (k > sizeof(buf)) {
  160. /* bug: 'buf' is too small for this ciphersuite */
  161. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  162. return 0;
  163. }
  164. for (j = 0; j < k; j++) {
  165. buf[j] = c;
  166. }
  167. c++;
  168. if (!EVP_DigestInit_ex(&sha1, EVP_sha1(), NULL)) {
  169. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  170. return 0;
  171. }
  172. EVP_DigestUpdate(&sha1, buf, k);
  173. EVP_DigestUpdate(&sha1, secret, secret_len);
  174. /* |label| is ignored for SSLv3. */
  175. if (seed1_len) {
  176. EVP_DigestUpdate(&sha1, seed1, seed1_len);
  177. }
  178. if (seed2_len) {
  179. EVP_DigestUpdate(&sha1, seed2, seed2_len);
  180. }
  181. EVP_DigestFinal_ex(&sha1, smd, NULL);
  182. if (!EVP_DigestInit_ex(&md5, EVP_md5(), NULL)) {
  183. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  184. return 0;
  185. }
  186. EVP_DigestUpdate(&md5, secret, secret_len);
  187. EVP_DigestUpdate(&md5, smd, SHA_DIGEST_LENGTH);
  188. if (i + MD5_DIGEST_LENGTH > out_len) {
  189. EVP_DigestFinal_ex(&md5, smd, NULL);
  190. OPENSSL_memcpy(out, smd, out_len - i);
  191. } else {
  192. EVP_DigestFinal_ex(&md5, out, NULL);
  193. }
  194. out += MD5_DIGEST_LENGTH;
  195. }
  196. OPENSSL_cleanse(smd, SHA_DIGEST_LENGTH);
  197. EVP_MD_CTX_cleanup(&md5);
  198. EVP_MD_CTX_cleanup(&sha1);
  199. return 1;
  200. }
  201. int ssl3_init_handshake_buffer(SSL *ssl) {
  202. ssl3_free_handshake_buffer(ssl);
  203. ssl3_free_handshake_hash(ssl);
  204. ssl->s3->handshake_buffer = BUF_MEM_new();
  205. return ssl->s3->handshake_buffer != NULL;
  206. }
  207. /* init_digest_with_data calls |EVP_DigestInit_ex| on |ctx| with |md| and then
  208. * writes the data in |buf| to it. */
  209. static int init_digest_with_data(EVP_MD_CTX *ctx, const EVP_MD *md,
  210. const BUF_MEM *buf) {
  211. if (!EVP_DigestInit_ex(ctx, md, NULL)) {
  212. return 0;
  213. }
  214. EVP_DigestUpdate(ctx, buf->data, buf->length);
  215. return 1;
  216. }
  217. int ssl3_init_handshake_hash(SSL *ssl) {
  218. ssl3_free_handshake_hash(ssl);
  219. uint32_t algorithm_prf = ssl_get_algorithm_prf(ssl);
  220. if (!init_digest_with_data(&ssl->s3->handshake_hash,
  221. ssl_get_handshake_digest(algorithm_prf),
  222. ssl->s3->handshake_buffer)) {
  223. return 0;
  224. }
  225. if (algorithm_prf == SSL_HANDSHAKE_MAC_DEFAULT &&
  226. !init_digest_with_data(&ssl->s3->handshake_md5, EVP_md5(),
  227. ssl->s3->handshake_buffer)) {
  228. return 0;
  229. }
  230. return 1;
  231. }
  232. void ssl3_free_handshake_hash(SSL *ssl) {
  233. EVP_MD_CTX_cleanup(&ssl->s3->handshake_hash);
  234. EVP_MD_CTX_cleanup(&ssl->s3->handshake_md5);
  235. }
  236. void ssl3_free_handshake_buffer(SSL *ssl) {
  237. BUF_MEM_free(ssl->s3->handshake_buffer);
  238. ssl->s3->handshake_buffer = NULL;
  239. }
  240. int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len) {
  241. /* Depending on the state of the handshake, either the handshake buffer may be
  242. * active, the rolling hash, or both. */
  243. if (ssl->s3->handshake_buffer != NULL) {
  244. size_t new_len = ssl->s3->handshake_buffer->length + in_len;
  245. if (new_len < in_len) {
  246. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  247. return 0;
  248. }
  249. if (!BUF_MEM_grow(ssl->s3->handshake_buffer, new_len)) {
  250. return 0;
  251. }
  252. OPENSSL_memcpy(ssl->s3->handshake_buffer->data + new_len - in_len, in,
  253. in_len);
  254. }
  255. if (EVP_MD_CTX_md(&ssl->s3->handshake_hash) != NULL) {
  256. EVP_DigestUpdate(&ssl->s3->handshake_hash, in, in_len);
  257. }
  258. if (EVP_MD_CTX_md(&ssl->s3->handshake_md5) != NULL) {
  259. EVP_DigestUpdate(&ssl->s3->handshake_md5, in, in_len);
  260. }
  261. return 1;
  262. }
  263. static int ssl3_handshake_mac(SSL *ssl, int md_nid, const char *sender,
  264. size_t sender_len, uint8_t *p) {
  265. unsigned int ret;
  266. size_t npad, n;
  267. unsigned int i;
  268. uint8_t md_buf[EVP_MAX_MD_SIZE];
  269. EVP_MD_CTX ctx;
  270. const EVP_MD_CTX *ctx_template;
  271. if (md_nid == NID_md5) {
  272. ctx_template = &ssl->s3->handshake_md5;
  273. } else if (md_nid == EVP_MD_CTX_type(&ssl->s3->handshake_hash)) {
  274. ctx_template = &ssl->s3->handshake_hash;
  275. } else {
  276. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_REQUIRED_DIGEST);
  277. return 0;
  278. }
  279. EVP_MD_CTX_init(&ctx);
  280. if (!EVP_MD_CTX_copy_ex(&ctx, ctx_template)) {
  281. EVP_MD_CTX_cleanup(&ctx);
  282. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  283. return 0;
  284. }
  285. static const uint8_t kPad1[48] = {
  286. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  287. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  288. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  289. 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
  290. };
  291. static const uint8_t kPad2[48] = {
  292. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  293. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  294. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  295. 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
  296. };
  297. n = EVP_MD_CTX_size(&ctx);
  298. SSL_SESSION *session = ssl->session;
  299. if (ssl->s3->new_session != NULL) {
  300. session = ssl->s3->new_session;
  301. }
  302. npad = (48 / n) * n;
  303. if (sender != NULL) {
  304. EVP_DigestUpdate(&ctx, sender, sender_len);
  305. }
  306. EVP_DigestUpdate(&ctx, session->master_key, session->master_key_length);
  307. EVP_DigestUpdate(&ctx, kPad1, npad);
  308. EVP_DigestFinal_ex(&ctx, md_buf, &i);
  309. if (!EVP_DigestInit_ex(&ctx, EVP_MD_CTX_md(&ctx), NULL)) {
  310. EVP_MD_CTX_cleanup(&ctx);
  311. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  312. return 0;
  313. }
  314. EVP_DigestUpdate(&ctx, session->master_key, session->master_key_length);
  315. EVP_DigestUpdate(&ctx, kPad2, npad);
  316. EVP_DigestUpdate(&ctx, md_buf, i);
  317. EVP_DigestFinal_ex(&ctx, p, &ret);
  318. EVP_MD_CTX_cleanup(&ctx);
  319. return ret;
  320. }
  321. static int ssl3_final_finish_mac(SSL *ssl, int from_server, uint8_t *out) {
  322. const char *sender = from_server ? SSL3_MD_SERVER_FINISHED_CONST
  323. : SSL3_MD_CLIENT_FINISHED_CONST;
  324. const size_t sender_len = 4;
  325. int ret, sha1len;
  326. ret = ssl3_handshake_mac(ssl, NID_md5, sender, sender_len, out);
  327. if (ret == 0) {
  328. return 0;
  329. }
  330. out += ret;
  331. sha1len = ssl3_handshake_mac(ssl, NID_sha1, sender, sender_len, out);
  332. if (sha1len == 0) {
  333. return 0;
  334. }
  335. ret += sha1len;
  336. return ret;
  337. }
  338. int ssl3_cert_verify_hash(SSL *ssl, const EVP_MD **out_md, uint8_t *out,
  339. size_t *out_len, uint16_t signature_algorithm) {
  340. assert(ssl3_protocol_version(ssl) == SSL3_VERSION);
  341. if (signature_algorithm == SSL_SIGN_RSA_PKCS1_MD5_SHA1) {
  342. if (ssl3_handshake_mac(ssl, NID_md5, NULL, 0, out) == 0 ||
  343. ssl3_handshake_mac(ssl, NID_sha1, NULL, 0,
  344. out + MD5_DIGEST_LENGTH) == 0) {
  345. return 0;
  346. }
  347. *out_md = EVP_md5_sha1();
  348. *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
  349. } else if (signature_algorithm == SSL_SIGN_ECDSA_SHA1) {
  350. if (ssl3_handshake_mac(ssl, NID_sha1, NULL, 0, out) == 0) {
  351. return 0;
  352. }
  353. *out_md = EVP_sha1();
  354. *out_len = SHA_DIGEST_LENGTH;
  355. } else {
  356. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  357. return 0;
  358. }
  359. return 1;
  360. }
  361. const SSL3_ENC_METHOD SSLv3_enc_data = {
  362. ssl3_prf,
  363. ssl3_final_finish_mac,
  364. };