Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(208)

Side by Side Diff: openssl/ssl/s3_enc.c

Issue 2072073002: Delete bundled copy of OpenSSL and replace with README. (Closed) Base URL: https://chromium.googlesource.com/chromium/deps/openssl@master
Patch Set: Delete bundled copy of OpenSSL and replace with README. Created 4 years, 6 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « openssl/ssl/s3_clnt.c ('k') | openssl/ssl/s3_lib.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142
143 static unsigned char ssl3_pad_1[48]={
144 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151 static unsigned char ssl3_pad_2[48]={
152 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
158 static int ssl3_handshake_mac(SSL *s, int md_nid,
159 const char *sender, int len, unsigned char *p);
160 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
161 {
162 EVP_MD_CTX m5;
163 EVP_MD_CTX s1;
164 unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
165 unsigned char c='A';
166 unsigned int i,j,k;
167
168 #ifdef CHARSET_EBCDIC
169 c = os_toascii[c]; /*'A' in ASCII */
170 #endif
171 k=0;
172 EVP_MD_CTX_init(&m5);
173 EVP_MD_CTX_set_flags(&m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
174 EVP_MD_CTX_init(&s1);
175 for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
176 {
177 k++;
178 if (k > sizeof buf)
179 {
180 /* bug: 'buf' is too small for this ciphersuite */
181 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERR OR);
182 return 0;
183 }
184
185 for (j=0; j<k; j++)
186 buf[j]=c;
187 c++;
188 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
189 EVP_DigestUpdate(&s1,buf,k);
190 EVP_DigestUpdate(&s1,s->session->master_key,
191 s->session->master_key_length);
192 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
193 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
194 EVP_DigestFinal_ex(&s1,smd,NULL);
195
196 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
197 EVP_DigestUpdate(&m5,s->session->master_key,
198 s->session->master_key_length);
199 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
200 if ((int)(i+MD5_DIGEST_LENGTH) > num)
201 {
202 EVP_DigestFinal_ex(&m5,smd,NULL);
203 memcpy(km,smd,(num-i));
204 }
205 else
206 EVP_DigestFinal_ex(&m5,km,NULL);
207
208 km+=MD5_DIGEST_LENGTH;
209 }
210 OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
211 EVP_MD_CTX_cleanup(&m5);
212 EVP_MD_CTX_cleanup(&s1);
213 return 1;
214 }
215
216 int ssl3_change_cipher_state(SSL *s, int which)
217 {
218 unsigned char *p,*mac_secret;
219 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
220 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
221 unsigned char *ms,*key,*iv,*er1,*er2;
222 EVP_CIPHER_CTX *dd;
223 const EVP_CIPHER *c;
224 #ifndef OPENSSL_NO_COMP
225 COMP_METHOD *comp;
226 #endif
227 const EVP_MD *m;
228 EVP_MD_CTX md;
229 int is_exp,n,i,j,k,cl;
230 int reuse_dd = 0;
231
232 is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
233 c=s->s3->tmp.new_sym_enc;
234 m=s->s3->tmp.new_hash;
235 /* m == NULL will lead to a crash later */
236 OPENSSL_assert(m);
237 #ifndef OPENSSL_NO_COMP
238 if (s->s3->tmp.new_compression == NULL)
239 comp=NULL;
240 else
241 comp=s->s3->tmp.new_compression->method;
242 #endif
243
244 if (which & SSL3_CC_READ)
245 {
246 if (s->enc_read_ctx != NULL)
247 reuse_dd = 1;
248 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX)) ) == NULL)
249 goto err;
250 else
251 /* make sure it's intialized in case we exit later with an error */
252 EVP_CIPHER_CTX_init(s->enc_read_ctx);
253 dd= s->enc_read_ctx;
254
255 ssl_replace_hash(&s->read_hash,m);
256 #ifndef OPENSSL_NO_COMP
257 /* COMPRESS */
258 if (s->expand != NULL)
259 {
260 COMP_CTX_free(s->expand);
261 s->expand=NULL;
262 }
263 if (comp != NULL)
264 {
265 s->expand=COMP_CTX_new(comp);
266 if (s->expand == NULL)
267 {
268 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMP RESSION_LIBRARY_ERROR);
269 goto err2;
270 }
271 if (s->s3->rrec.comp == NULL)
272 s->s3->rrec.comp=(unsigned char *)
273 OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH) ;
274 if (s->s3->rrec.comp == NULL)
275 goto err;
276 }
277 #endif
278 memset(&(s->s3->read_sequence[0]),0,8);
279 mac_secret= &(s->s3->read_mac_secret[0]);
280 }
281 else
282 {
283 if (s->enc_write_ctx != NULL)
284 reuse_dd = 1;
285 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX) )) == NULL)
286 goto err;
287 else
288 /* make sure it's intialized in case we exit later with an error */
289 EVP_CIPHER_CTX_init(s->enc_write_ctx);
290 dd= s->enc_write_ctx;
291 ssl_replace_hash(&s->write_hash,m);
292 #ifndef OPENSSL_NO_COMP
293 /* COMPRESS */
294 if (s->compress != NULL)
295 {
296 COMP_CTX_free(s->compress);
297 s->compress=NULL;
298 }
299 if (comp != NULL)
300 {
301 s->compress=COMP_CTX_new(comp);
302 if (s->compress == NULL)
303 {
304 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMP RESSION_LIBRARY_ERROR);
305 goto err2;
306 }
307 }
308 #endif
309 memset(&(s->s3->write_sequence[0]),0,8);
310 mac_secret= &(s->s3->write_mac_secret[0]);
311 }
312
313 if (reuse_dd)
314 EVP_CIPHER_CTX_cleanup(dd);
315
316 p=s->s3->tmp.key_block;
317 i=EVP_MD_size(m);
318 if (i < 0)
319 goto err2;
320 cl=EVP_CIPHER_key_length(c);
321 j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
322 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
323 /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
324 k=EVP_CIPHER_iv_length(c);
325 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
326 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
327 {
328 ms= &(p[ 0]); n=i+i;
329 key= &(p[ n]); n+=j+j;
330 iv= &(p[ n]); n+=k+k;
331 er1= &(s->s3->client_random[0]);
332 er2= &(s->s3->server_random[0]);
333 }
334 else
335 {
336 n=i;
337 ms= &(p[ n]); n+=i+j;
338 key= &(p[ n]); n+=j+k;
339 iv= &(p[ n]); n+=k;
340 er1= &(s->s3->server_random[0]);
341 er2= &(s->s3->client_random[0]);
342 }
343
344 if (n > s->s3->tmp.key_block_length)
345 {
346 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
347 goto err2;
348 }
349
350 EVP_MD_CTX_init(&md);
351 memcpy(mac_secret,ms,i);
352 if (is_exp)
353 {
354 /* In here I set both the read and write key/iv to the
355 * same value since only the correct one will be used :-).
356 */
357 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
358 EVP_DigestUpdate(&md,key,j);
359 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
360 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
361 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
362 key= &(exp_key[0]);
363
364 if (k > 0)
365 {
366 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
367 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
368 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
369 EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
370 iv= &(exp_iv[0]);
371 }
372 }
373
374 s->session->key_arg_length=0;
375
376 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
377
378 OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
379 OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
380 EVP_MD_CTX_cleanup(&md);
381 return(1);
382 err:
383 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
384 err2:
385 return(0);
386 }
387
388 int ssl3_setup_key_block(SSL *s)
389 {
390 unsigned char *p;
391 const EVP_CIPHER *c;
392 const EVP_MD *hash;
393 int num;
394 int ret = 0;
395 SSL_COMP *comp;
396
397 if (s->s3->tmp.key_block_length != 0)
398 return(1);
399
400 if (!ssl_cipher_get_comp(s->session, &comp))
401 {
402 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILAB LE);
403 return(0);
404 }
405
406 if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL))
407 {
408 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILAB LE);
409 return(0);
410 }
411
412 s->s3->tmp.new_sym_enc=c;
413 s->s3->tmp.new_hash=hash;
414 #ifdef OPENSSL_NO_COMP
415 s->s3->tmp.new_compression=NULL;
416 #else
417 s->s3->tmp.new_compression=comp;
418 #endif
419
420 num=EVP_MD_size(hash);
421 if (num < 0)
422 return 0;
423
424 num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
425 num*=2;
426
427 ssl3_cleanup_key_block(s);
428
429 if ((p=OPENSSL_malloc(num)) == NULL)
430 goto err;
431
432 s->s3->tmp.key_block_length=num;
433 s->s3->tmp.key_block=p;
434
435 ret = ssl3_generate_key_block(s,p,num);
436
437 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
438 {
439 /* enable vulnerability countermeasure for CBC ciphers with
440 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
441 */
442 s->s3->need_empty_fragments = 1;
443
444 if (s->session->cipher != NULL)
445 {
446 if (s->session->cipher->algorithm_enc == SSL_eNULL)
447 s->s3->need_empty_fragments = 0;
448
449 #ifndef OPENSSL_NO_RC4
450 if (s->session->cipher->algorithm_enc == SSL_RC4)
451 s->s3->need_empty_fragments = 0;
452 #endif
453 }
454 }
455
456 return ret;
457
458 err:
459 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
460 return(0);
461 }
462
463 void ssl3_cleanup_key_block(SSL *s)
464 {
465 if (s->s3->tmp.key_block != NULL)
466 {
467 OPENSSL_cleanse(s->s3->tmp.key_block,
468 s->s3->tmp.key_block_length);
469 OPENSSL_free(s->s3->tmp.key_block);
470 s->s3->tmp.key_block=NULL;
471 }
472 s->s3->tmp.key_block_length=0;
473 }
474
475 /* ssl3_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
476 *
477 * Returns:
478 * 0: (in non-constant time) if the record is publically invalid (i.e. too
479 * short etc).
480 * 1: if the record's padding is valid / the encryption was successful.
481 * -1: if the record's padding is invalid or, if sending, an internal error
482 * occured.
483 */
484 int ssl3_enc(SSL *s, int send)
485 {
486 SSL3_RECORD *rec;
487 EVP_CIPHER_CTX *ds;
488 unsigned long l;
489 int bs,i,mac_size=0;
490 const EVP_CIPHER *enc;
491
492 if (send)
493 {
494 ds=s->enc_write_ctx;
495 rec= &(s->s3->wrec);
496 if (s->enc_write_ctx == NULL)
497 enc=NULL;
498 else
499 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
500 }
501 else
502 {
503 ds=s->enc_read_ctx;
504 rec= &(s->s3->rrec);
505 if (s->enc_read_ctx == NULL)
506 enc=NULL;
507 else
508 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
509 }
510
511 if ((s->session == NULL) || (ds == NULL) ||
512 (enc == NULL))
513 {
514 memmove(rec->data,rec->input,rec->length);
515 rec->input=rec->data;
516 }
517 else
518 {
519 l=rec->length;
520 bs=EVP_CIPHER_block_size(ds->cipher);
521
522 /* COMPRESS */
523
524 if ((bs != 1) && send)
525 {
526 i=bs-((int)l%bs);
527
528 /* we need to add 'i-1' padding bytes */
529 l+=i;
530 /* the last of these zero bytes will be overwritten
531 * with the padding length. */
532 memset(&rec->input[rec->length], 0, i);
533 rec->length+=i;
534 rec->input[l-1]=(i-1);
535 }
536
537 if (!send)
538 {
539 if (l == 0 || l%bs != 0)
540 return 0;
541 /* otherwise, rec->length >= bs */
542 }
543
544 EVP_Cipher(ds,rec->data,rec->input,l);
545
546 if (EVP_MD_CTX_md(s->read_hash) != NULL)
547 mac_size = EVP_MD_CTX_size(s->read_hash);
548 if ((bs != 1) && !send)
549 return ssl3_cbc_remove_padding(s, rec, bs, mac_size);
550 }
551 return(1);
552 }
553
554 void ssl3_init_finished_mac(SSL *s)
555 {
556 if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
557 if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
558 s->s3->handshake_buffer=BIO_new(BIO_s_mem());
559 (void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
560 }
561
562 void ssl3_free_digest_list(SSL *s)
563 {
564 int i;
565 if (!s->s3->handshake_dgst) return;
566 for (i=0;i<SSL_MAX_DIGEST;i++)
567 {
568 if (s->s3->handshake_dgst[i])
569 EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
570 }
571 OPENSSL_free(s->s3->handshake_dgst);
572 s->s3->handshake_dgst=NULL;
573 }
574
575
576
577 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
578 {
579 if (s->s3->handshake_buffer && !(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAK E))
580 {
581 BIO_write (s->s3->handshake_buffer,(void *)buf,len);
582 }
583 else
584 {
585 int i;
586 for (i=0;i< SSL_MAX_DIGEST;i++)
587 {
588 if (s->s3->handshake_dgst[i]!= NULL)
589 EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
590 }
591 }
592 }
593
594 int ssl3_digest_cached_records(SSL *s)
595 {
596 int i;
597 long mask;
598 const EVP_MD *md;
599 long hdatalen;
600 void *hdata;
601
602 /* Allocate handshake_dgst array */
603 ssl3_free_digest_list(s);
604 s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CT X *));
605 memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
606 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
607 if (hdatalen <= 0)
608 {
609 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LEN GTH);
610 return 0;
611 }
612
613 /* Loop through bitso of algorithm2 field and create MD_CTX-es */
614 for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++)
615 {
616 if ((mask & ssl_get_algorithm2(s)) && md)
617 {
618 s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
619 #ifdef OPENSSL_FIPS
620 if (EVP_MD_nid(md) == NID_md5)
621 {
622 EVP_MD_CTX_set_flags(s->s3->handshake_dgst[i],
623 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
624 }
625 #endif
626 EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
627 EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen );
628 }
629 else
630 {
631 s->s3->handshake_dgst[i]=NULL;
632 }
633 }
634 if (!(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE))
635 {
636 /* Free handshake_buffer BIO */
637 BIO_free(s->s3->handshake_buffer);
638 s->s3->handshake_buffer = NULL;
639 }
640
641 return 1;
642 }
643
644 int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
645 {
646 return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
647 }
648 int ssl3_final_finish_mac(SSL *s,
649 const char *sender, int len, unsigned char *p)
650 {
651 int ret;
652 ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
653 p+=ret;
654 ret+=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
655 return(ret);
656 }
657 static int ssl3_handshake_mac(SSL *s, int md_nid,
658 const char *sender, int len, unsigned char *p)
659 {
660 unsigned int ret;
661 int npad,n;
662 unsigned int i;
663 unsigned char md_buf[EVP_MAX_MD_SIZE];
664 EVP_MD_CTX ctx,*d=NULL;
665
666 if (s->s3->handshake_buffer)
667 if (!ssl3_digest_cached_records(s))
668 return 0;
669
670 /* Search for digest of specified type in the handshake_dgst
671 * array*/
672 for (i=0;i<SSL_MAX_DIGEST;i++)
673 {
674 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake _dgst[i])==md_nid)
675 {
676 d=s->s3->handshake_dgst[i];
677 break;
678 }
679 }
680 if (!d) {
681 SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
682 return 0;
683 }
684 EVP_MD_CTX_init(&ctx);
685 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
686 EVP_MD_CTX_copy_ex(&ctx,d);
687 n=EVP_MD_CTX_size(&ctx);
688 if (n < 0)
689 return 0;
690
691 npad=(48/n)*n;
692 if (sender != NULL)
693 EVP_DigestUpdate(&ctx,sender,len);
694 EVP_DigestUpdate(&ctx,s->session->master_key,
695 s->session->master_key_length);
696 EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
697 EVP_DigestFinal_ex(&ctx,md_buf,&i);
698
699 EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
700 EVP_DigestUpdate(&ctx,s->session->master_key,
701 s->session->master_key_length);
702 EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
703 EVP_DigestUpdate(&ctx,md_buf,i);
704 EVP_DigestFinal_ex(&ctx,p,&ret);
705
706 EVP_MD_CTX_cleanup(&ctx);
707
708 return((int)ret);
709 }
710
711 int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
712 {
713 SSL3_RECORD *rec;
714 unsigned char *mac_sec,*seq;
715 EVP_MD_CTX md_ctx;
716 const EVP_MD_CTX *hash;
717 unsigned char *p,rec_char;
718 size_t md_size, orig_len;
719 int npad;
720 int t;
721
722 if (send)
723 {
724 rec= &(ssl->s3->wrec);
725 mac_sec= &(ssl->s3->write_mac_secret[0]);
726 seq= &(ssl->s3->write_sequence[0]);
727 hash=ssl->write_hash;
728 }
729 else
730 {
731 rec= &(ssl->s3->rrec);
732 mac_sec= &(ssl->s3->read_mac_secret[0]);
733 seq= &(ssl->s3->read_sequence[0]);
734 hash=ssl->read_hash;
735 }
736
737 t=EVP_MD_CTX_size(hash);
738 if (t < 0)
739 return -1;
740 md_size=t;
741 npad=(48/md_size)*md_size;
742
743 /* kludge: ssl3_cbc_remove_padding passes padding length in rec->type */
744 orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
745 rec->type &= 0xff;
746
747 if (!send &&
748 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
749 ssl3_cbc_record_digest_supported(hash))
750 {
751 /* This is a CBC-encrypted record. We must avoid leaking any
752 * timing-side channel information about how many blocks of
753 * data we are hashing because that gives an attacker a
754 * timing-oracle. */
755
756 /* npad is, at most, 48 bytes and that's with MD5:
757 * 16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
758 *
759 * With SHA-1 (the largest hash speced for SSLv3) the hash size
760 * goes up 4, but npad goes down by 8, resulting in a smaller
761 * total size. */
762 unsigned char header[75];
763 unsigned j = 0;
764 memcpy(header+j, mac_sec, md_size);
765 j += md_size;
766 memcpy(header+j, ssl3_pad_1, npad);
767 j += npad;
768 memcpy(header+j, seq, 8);
769 j += 8;
770 header[j++] = rec->type;
771 header[j++] = rec->length >> 8;
772 header[j++] = rec->length & 0xff;
773
774 ssl3_cbc_digest_record(
775 hash,
776 md, &md_size,
777 header, rec->input,
778 rec->length + md_size, orig_len,
779 mac_sec, md_size,
780 1 /* is SSLv3 */);
781 }
782 else
783 {
784 unsigned int md_size_u;
785 /* Chop the digest off the end :-) */
786 EVP_MD_CTX_init(&md_ctx);
787
788 EVP_MD_CTX_copy_ex( &md_ctx,hash);
789 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
790 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
791 EVP_DigestUpdate(&md_ctx,seq,8);
792 rec_char=rec->type;
793 EVP_DigestUpdate(&md_ctx,&rec_char,1);
794 p=md;
795 s2n(rec->length,p);
796 EVP_DigestUpdate(&md_ctx,md,2);
797 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
798 EVP_DigestFinal_ex( &md_ctx,md,NULL);
799
800 EVP_MD_CTX_copy_ex( &md_ctx,hash);
801 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
802 EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
803 EVP_DigestUpdate(&md_ctx,md,md_size);
804 EVP_DigestFinal_ex( &md_ctx,md,&md_size_u);
805 md_size = md_size_u;
806
807 EVP_MD_CTX_cleanup(&md_ctx);
808 }
809
810 ssl3_record_sequence_update(seq);
811 return(md_size);
812 }
813
814 void ssl3_record_sequence_update(unsigned char *seq)
815 {
816 int i;
817
818 for (i=7; i>=0; i--)
819 {
820 ++seq[i];
821 if (seq[i] != 0) break;
822 }
823 }
824
825 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
826 int len)
827 {
828 static const unsigned char *salt[3]={
829 #ifndef CHARSET_EBCDIC
830 (const unsigned char *)"A",
831 (const unsigned char *)"BB",
832 (const unsigned char *)"CCC",
833 #else
834 (const unsigned char *)"\x41",
835 (const unsigned char *)"\x42\x42",
836 (const unsigned char *)"\x43\x43\x43",
837 #endif
838 };
839 unsigned char buf[EVP_MAX_MD_SIZE];
840 EVP_MD_CTX ctx;
841 int i,ret=0;
842 unsigned int n;
843
844 EVP_MD_CTX_init(&ctx);
845 for (i=0; i<3; i++)
846 {
847 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
848 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
849 EVP_DigestUpdate(&ctx,p,len);
850 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
851 SSL3_RANDOM_SIZE);
852 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
853 SSL3_RANDOM_SIZE);
854 EVP_DigestFinal_ex(&ctx,buf,&n);
855
856 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
857 EVP_DigestUpdate(&ctx,p,len);
858 EVP_DigestUpdate(&ctx,buf,n);
859 EVP_DigestFinal_ex(&ctx,out,&n);
860 out+=n;
861 ret+=n;
862 }
863 EVP_MD_CTX_cleanup(&ctx);
864 return(ret);
865 }
866
867 int ssl3_alert_code(int code)
868 {
869 switch (code)
870 {
871 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
872 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
873 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
874 case SSL_AD_DECRYPTION_FAILED: return(SSL3_AD_BAD_RECORD_MAC);
875 case SSL_AD_RECORD_OVERFLOW: return(SSL3_AD_BAD_RECORD_MAC);
876 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
877 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
878 case SSL_AD_NO_CERTIFICATE: return(SSL3_AD_NO_CERTIFICATE);
879 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
880 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICA TE);
881 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
882 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
883 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
884 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
885 case SSL_AD_UNKNOWN_CA: return(SSL3_AD_BAD_CERTIFICATE);
886 case SSL_AD_ACCESS_DENIED: return(SSL3_AD_HANDSHAKE_FAILURE);
887 case SSL_AD_DECODE_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
888 case SSL_AD_DECRYPT_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
889 case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
890 case SSL_AD_PROTOCOL_VERSION: return(SSL3_AD_HANDSHAKE_FAILURE);
891 case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
892 case SSL_AD_INTERNAL_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
893 case SSL_AD_USER_CANCELLED: return(SSL3_AD_HANDSHAKE_FAILURE);
894 case SSL_AD_NO_RENEGOTIATION: return(-1); /* Don't send it :-) */
895 case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
896 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
897 case SSL_AD_UNRECOGNIZED_NAME: return(SSL3_AD_HANDSHAKE_FAILURE);
898 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FA ILURE);
899 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE );
900 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
901 default: return(-1);
902 }
903 }
904
OLDNEW
« no previous file with comments | « openssl/ssl/s3_clnt.c ('k') | openssl/ssl/s3_lib.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698