2016-05-18 02:18:30 +08:00
|
|
|
/*
|
|
|
|
* Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
|
2002-04-14 06:47:20 +08:00
|
|
|
*
|
2016-05-18 02:18:30 +08:00
|
|
|
* Licensed under the OpenSSL license (the "License"). You may not use
|
|
|
|
* this file except in compliance with the License. You can obtain a copy
|
|
|
|
* in the file LICENSE in the source distribution or at
|
|
|
|
* https://www.openssl.org/source/license.html
|
2002-04-14 06:47:20 +08:00
|
|
|
*/
|
2016-05-18 02:18:30 +08:00
|
|
|
|
2006-03-11 07:06:27 +08:00
|
|
|
/* ====================================================================
|
|
|
|
* Copyright 2005 Nokia. All rights reserved.
|
|
|
|
*
|
|
|
|
* The portions of the attached software ("Contribution") is developed by
|
|
|
|
* Nokia Corporation and is licensed pursuant to the OpenSSL open source
|
|
|
|
* license.
|
|
|
|
*
|
|
|
|
* The Contribution, originally written by Mika Kousa and Pasi Eronen of
|
|
|
|
* Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
|
|
|
|
* support (see RFC 4279) to OpenSSL.
|
|
|
|
*
|
|
|
|
* No patent licenses or other rights except those expressly stated in
|
|
|
|
* the OpenSSL open source license shall be deemed granted or received
|
|
|
|
* expressly, by implication, estoppel, or otherwise.
|
|
|
|
*
|
|
|
|
* No assurances are provided by Nokia that the Contribution does not
|
|
|
|
* infringe the patent or other intellectual property rights of any third
|
|
|
|
* party or that the license provides you with all the necessary rights
|
|
|
|
* to make use of the Contribution.
|
|
|
|
*
|
|
|
|
* THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
|
|
|
|
* ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
|
|
|
|
* SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
|
|
|
|
* OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
|
|
|
|
* OTHERWISE.
|
|
|
|
*/
|
1998-12-21 18:52:47 +08:00
|
|
|
|
|
|
|
#include <stdio.h>
|
|
|
|
#include "ssl_locl.h"
|
2002-07-10 15:01:54 +08:00
|
|
|
#include <openssl/evp.h>
|
2001-07-31 07:57:25 +08:00
|
|
|
#include <openssl/md5.h>
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2001-04-08 21:47:51 +08:00
|
|
|
static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_MD_CTX *m5;
|
|
|
|
EVP_MD_CTX *s1;
|
2015-01-22 11:40:55 +08:00
|
|
|
unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
|
|
|
|
unsigned char c = 'A';
|
|
|
|
unsigned int i, j, k;
|
2015-11-27 21:02:12 +08:00
|
|
|
int ret = 0;
|
1998-12-21 18:56:39 +08:00
|
|
|
|
1999-06-05 05:54:13 +08:00
|
|
|
#ifdef CHARSET_EBCDIC
|
2015-01-22 11:40:55 +08:00
|
|
|
c = os_toascii[c]; /* 'A' in ASCII */
|
1999-06-05 05:54:13 +08:00
|
|
|
#endif
|
2015-01-22 11:40:55 +08:00
|
|
|
k = 0;
|
2015-12-02 07:49:35 +08:00
|
|
|
m5 = EVP_MD_CTX_new();
|
|
|
|
s1 = EVP_MD_CTX_new();
|
2015-11-27 21:02:12 +08:00
|
|
|
if (m5 == NULL || s1 == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
|
|
|
|
goto err;
|
|
|
|
}
|
|
|
|
EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
|
2015-01-22 11:40:55 +08:00
|
|
|
for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
|
|
|
|
k++;
|
|
|
|
if (k > sizeof buf) {
|
|
|
|
/* bug: 'buf' is too small for this ciphersuite */
|
|
|
|
SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
for (j = 0; j < k; j++)
|
|
|
|
buf[j] = c;
|
|
|
|
c++;
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_DigestInit_ex(s1, EVP_sha1(), NULL);
|
|
|
|
EVP_DigestUpdate(s1, buf, k);
|
|
|
|
EVP_DigestUpdate(s1, s->session->master_key,
|
2015-01-22 11:40:55 +08:00
|
|
|
s->session->master_key_length);
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_DigestUpdate(s1, s->s3->server_random, SSL3_RANDOM_SIZE);
|
|
|
|
EVP_DigestUpdate(s1, s->s3->client_random, SSL3_RANDOM_SIZE);
|
|
|
|
EVP_DigestFinal_ex(s1, smd, NULL);
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_DigestInit_ex(m5, EVP_md5(), NULL);
|
|
|
|
EVP_DigestUpdate(m5, s->session->master_key,
|
2015-01-22 11:40:55 +08:00
|
|
|
s->session->master_key_length);
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH);
|
2015-01-22 11:40:55 +08:00
|
|
|
if ((int)(i + MD5_DIGEST_LENGTH) > num) {
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_DigestFinal_ex(m5, smd, NULL);
|
2015-01-22 11:40:55 +08:00
|
|
|
memcpy(km, smd, (num - i));
|
|
|
|
} else
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_DigestFinal_ex(m5, km, NULL);
|
2015-01-22 11:40:55 +08:00
|
|
|
|
|
|
|
km += MD5_DIGEST_LENGTH;
|
|
|
|
}
|
2015-05-30 00:22:43 +08:00
|
|
|
OPENSSL_cleanse(smd, sizeof(smd));
|
2015-11-27 21:02:12 +08:00
|
|
|
ret = 1;
|
|
|
|
err:
|
2015-12-02 07:49:35 +08:00
|
|
|
EVP_MD_CTX_free(m5);
|
|
|
|
EVP_MD_CTX_free(s1);
|
2015-11-27 21:02:12 +08:00
|
|
|
return ret;
|
2015-01-22 11:40:55 +08:00
|
|
|
}
|
1998-12-21 18:56:39 +08:00
|
|
|
|
1999-04-20 05:31:43 +08:00
|
|
|
int ssl3_change_cipher_state(SSL *s, int which)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
|
|
|
unsigned char *p, *mac_secret;
|
|
|
|
unsigned char exp_key[EVP_MAX_KEY_LENGTH];
|
|
|
|
unsigned char exp_iv[EVP_MAX_IV_LENGTH];
|
2015-12-05 09:04:41 +08:00
|
|
|
unsigned char *ms, *key, *iv;
|
2015-01-22 11:40:55 +08:00
|
|
|
EVP_CIPHER_CTX *dd;
|
|
|
|
const EVP_CIPHER *c;
|
2005-10-01 07:35:33 +08:00
|
|
|
#ifndef OPENSSL_NO_COMP
|
2015-01-22 11:40:55 +08:00
|
|
|
COMP_METHOD *comp;
|
2005-10-01 07:35:33 +08:00
|
|
|
#endif
|
2015-01-22 11:40:55 +08:00
|
|
|
const EVP_MD *m;
|
2015-12-05 09:04:41 +08:00
|
|
|
int n, i, j, k, cl;
|
2015-01-22 11:40:55 +08:00
|
|
|
int reuse_dd = 0;
|
|
|
|
|
|
|
|
c = s->s3->tmp.new_sym_enc;
|
|
|
|
m = s->s3->tmp.new_hash;
|
|
|
|
/* m == NULL will lead to a crash later */
|
|
|
|
OPENSSL_assert(m);
|
2005-10-01 07:35:33 +08:00
|
|
|
#ifndef OPENSSL_NO_COMP
|
2015-01-22 11:40:55 +08:00
|
|
|
if (s->s3->tmp.new_compression == NULL)
|
|
|
|
comp = NULL;
|
|
|
|
else
|
|
|
|
comp = s->s3->tmp.new_compression->method;
|
2005-10-01 07:35:33 +08:00
|
|
|
#endif
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
if (which & SSL3_CC_READ) {
|
|
|
|
if (s->enc_read_ctx != NULL)
|
|
|
|
reuse_dd = 1;
|
2015-12-14 05:08:41 +08:00
|
|
|
else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL)
|
2015-01-22 11:40:55 +08:00
|
|
|
goto err;
|
|
|
|
else
|
|
|
|
/*
|
2016-03-11 04:34:48 +08:00
|
|
|
* make sure it's initialised in case we exit later with an error
|
2015-01-22 11:40:55 +08:00
|
|
|
*/
|
2015-12-14 05:08:41 +08:00
|
|
|
EVP_CIPHER_CTX_reset(s->enc_read_ctx);
|
2015-01-22 11:40:55 +08:00
|
|
|
dd = s->enc_read_ctx;
|
|
|
|
|
2015-11-07 00:31:21 +08:00
|
|
|
if (ssl_replace_hash(&s->read_hash, m) == NULL) {
|
2015-03-06 22:37:17 +08:00
|
|
|
SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
|
|
|
|
goto err2;
|
|
|
|
}
|
2005-10-01 07:35:33 +08:00
|
|
|
#ifndef OPENSSL_NO_COMP
|
2015-01-22 11:40:55 +08:00
|
|
|
/* COMPRESS */
|
2015-05-01 22:15:18 +08:00
|
|
|
COMP_CTX_free(s->expand);
|
|
|
|
s->expand = NULL;
|
2015-01-22 11:40:55 +08:00
|
|
|
if (comp != NULL) {
|
|
|
|
s->expand = COMP_CTX_new(comp);
|
|
|
|
if (s->expand == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
|
|
|
|
SSL_R_COMPRESSION_LIBRARY_ERROR);
|
|
|
|
goto err2;
|
|
|
|
}
|
|
|
|
}
|
2005-10-01 07:35:33 +08:00
|
|
|
#endif
|
2015-02-03 22:26:50 +08:00
|
|
|
RECORD_LAYER_reset_read_sequence(&s->rlayer);
|
2015-01-22 11:40:55 +08:00
|
|
|
mac_secret = &(s->s3->read_mac_secret[0]);
|
|
|
|
} else {
|
|
|
|
if (s->enc_write_ctx != NULL)
|
|
|
|
reuse_dd = 1;
|
2015-12-14 05:08:41 +08:00
|
|
|
else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
|
2015-01-22 11:40:55 +08:00
|
|
|
goto err;
|
|
|
|
else
|
|
|
|
/*
|
2016-03-11 04:34:48 +08:00
|
|
|
* make sure it's initialised in case we exit later with an error
|
2015-01-22 11:40:55 +08:00
|
|
|
*/
|
2015-12-14 05:08:41 +08:00
|
|
|
EVP_CIPHER_CTX_reset(s->enc_write_ctx);
|
2015-01-22 11:40:55 +08:00
|
|
|
dd = s->enc_write_ctx;
|
2015-11-07 00:31:21 +08:00
|
|
|
if (ssl_replace_hash(&s->write_hash, m) == NULL) {
|
2015-03-06 22:37:17 +08:00
|
|
|
SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
|
|
|
|
goto err2;
|
|
|
|
}
|
2005-10-01 07:35:33 +08:00
|
|
|
#ifndef OPENSSL_NO_COMP
|
2015-01-22 11:40:55 +08:00
|
|
|
/* COMPRESS */
|
2015-05-01 22:15:18 +08:00
|
|
|
COMP_CTX_free(s->compress);
|
|
|
|
s->compress = NULL;
|
2015-01-22 11:40:55 +08:00
|
|
|
if (comp != NULL) {
|
|
|
|
s->compress = COMP_CTX_new(comp);
|
|
|
|
if (s->compress == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
|
|
|
|
SSL_R_COMPRESSION_LIBRARY_ERROR);
|
|
|
|
goto err2;
|
|
|
|
}
|
|
|
|
}
|
2005-10-01 07:35:33 +08:00
|
|
|
#endif
|
2015-02-03 22:26:50 +08:00
|
|
|
RECORD_LAYER_reset_write_sequence(&s->rlayer);
|
2015-01-22 11:40:55 +08:00
|
|
|
mac_secret = &(s->s3->write_mac_secret[0]);
|
|
|
|
}
|
|
|
|
|
|
|
|
if (reuse_dd)
|
2015-12-14 05:08:41 +08:00
|
|
|
EVP_CIPHER_CTX_reset(dd);
|
2015-01-22 11:40:55 +08:00
|
|
|
|
|
|
|
p = s->s3->tmp.key_block;
|
|
|
|
i = EVP_MD_size(m);
|
|
|
|
if (i < 0)
|
|
|
|
goto err2;
|
|
|
|
cl = EVP_CIPHER_key_length(c);
|
2015-12-05 09:04:41 +08:00
|
|
|
j = cl;
|
2015-01-22 11:40:55 +08:00
|
|
|
k = EVP_CIPHER_iv_length(c);
|
|
|
|
if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
|
|
|
|
(which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
|
|
|
|
ms = &(p[0]);
|
|
|
|
n = i + i;
|
|
|
|
key = &(p[n]);
|
|
|
|
n += j + j;
|
|
|
|
iv = &(p[n]);
|
|
|
|
n += k + k;
|
|
|
|
} else {
|
|
|
|
n = i;
|
|
|
|
ms = &(p[n]);
|
|
|
|
n += i + j;
|
|
|
|
key = &(p[n]);
|
|
|
|
n += j + k;
|
|
|
|
iv = &(p[n]);
|
|
|
|
n += k;
|
|
|
|
}
|
|
|
|
|
|
|
|
if (n > s->s3->tmp.key_block_length) {
|
|
|
|
SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
|
|
|
|
goto err2;
|
|
|
|
}
|
|
|
|
|
|
|
|
memcpy(mac_secret, ms, i);
|
|
|
|
|
|
|
|
EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE));
|
1998-12-21 18:56:39 +08:00
|
|
|
|
2012-08-29 07:17:28 +08:00
|
|
|
#ifdef OPENSSL_SSL_TRACE_CRYPTO
|
2015-01-22 11:40:55 +08:00
|
|
|
if (s->msg_callback) {
|
|
|
|
|
|
|
|
int wh = which & SSL3_CC_WRITE ?
|
|
|
|
TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
|
|
|
|
s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
|
|
|
|
mac_secret, EVP_MD_size(m), s, s->msg_callback_arg);
|
|
|
|
if (c->key_len)
|
|
|
|
s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
|
|
|
|
key, c->key_len, s, s->msg_callback_arg);
|
|
|
|
if (k) {
|
|
|
|
s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
|
|
|
|
iv, k, s, s->msg_callback_arg);
|
|
|
|
}
|
|
|
|
}
|
2012-08-29 07:17:28 +08:00
|
|
|
#endif
|
|
|
|
|
2015-05-30 00:22:43 +08:00
|
|
|
OPENSSL_cleanse(exp_key, sizeof(exp_key));
|
|
|
|
OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
|
2015-01-22 11:40:55 +08:00
|
|
|
return (1);
|
|
|
|
err:
|
|
|
|
SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
|
|
|
|
err2:
|
2015-05-30 00:22:43 +08:00
|
|
|
OPENSSL_cleanse(exp_key, sizeof(exp_key));
|
|
|
|
OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
|
2015-01-22 11:40:55 +08:00
|
|
|
return (0);
|
|
|
|
}
|
1998-12-21 18:52:47 +08:00
|
|
|
|
1999-04-20 05:31:43 +08:00
|
|
|
int ssl3_setup_key_block(SSL *s)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
|
|
|
unsigned char *p;
|
|
|
|
const EVP_CIPHER *c;
|
|
|
|
const EVP_MD *hash;
|
|
|
|
int num;
|
|
|
|
int ret = 0;
|
|
|
|
SSL_COMP *comp;
|
|
|
|
|
|
|
|
if (s->s3->tmp.key_block_length != 0)
|
|
|
|
return (1);
|
|
|
|
|
|
|
|
if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
|
|
|
|
SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
|
|
|
|
return (0);
|
|
|
|
}
|
|
|
|
|
|
|
|
s->s3->tmp.new_sym_enc = c;
|
|
|
|
s->s3->tmp.new_hash = hash;
|
2005-10-01 07:35:33 +08:00
|
|
|
#ifdef OPENSSL_NO_COMP
|
2015-01-22 11:40:55 +08:00
|
|
|
s->s3->tmp.new_compression = NULL;
|
2005-10-01 07:35:33 +08:00
|
|
|
#else
|
2015-01-22 11:40:55 +08:00
|
|
|
s->s3->tmp.new_compression = comp;
|
2005-10-01 07:35:33 +08:00
|
|
|
#endif
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
num = EVP_MD_size(hash);
|
|
|
|
if (num < 0)
|
|
|
|
return 0;
|
|
|
|
|
|
|
|
num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
|
|
|
|
num *= 2;
|
2008-12-30 00:11:58 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
ssl3_cleanup_key_block(s);
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
if ((p = OPENSSL_malloc(num)) == NULL)
|
|
|
|
goto err;
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
s->s3->tmp.key_block_length = num;
|
|
|
|
s->s3->tmp.key_block = p;
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
ret = ssl3_generate_key_block(s, p, num);
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
|
|
|
|
/*
|
|
|
|
* enable vulnerability countermeasure for CBC ciphers with known-IV
|
|
|
|
* problem (http://www.openssl.org/~bodo/tls-cbc.txt)
|
|
|
|
*/
|
|
|
|
s->s3->need_empty_fragments = 1;
|
2002-04-14 06:47:20 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
if (s->session->cipher != NULL) {
|
|
|
|
if (s->session->cipher->algorithm_enc == SSL_eNULL)
|
|
|
|
s->s3->need_empty_fragments = 0;
|
2002-06-14 20:21:11 +08:00
|
|
|
|
2002-04-14 06:47:20 +08:00
|
|
|
#ifndef OPENSSL_NO_RC4
|
2015-01-22 11:40:55 +08:00
|
|
|
if (s->session->cipher->algorithm_enc == SSL_RC4)
|
|
|
|
s->s3->need_empty_fragments = 0;
|
2002-04-14 06:47:20 +08:00
|
|
|
#endif
|
2015-01-22 11:40:55 +08:00
|
|
|
}
|
|
|
|
}
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
return ret;
|
|
|
|
|
|
|
|
err:
|
|
|
|
SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
|
|
|
|
return (0);
|
|
|
|
}
|
1998-12-21 18:52:47 +08:00
|
|
|
|
1999-04-20 05:31:43 +08:00
|
|
|
void ssl3_cleanup_key_block(SSL *s)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
2015-05-01 05:57:32 +08:00
|
|
|
OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length);
|
|
|
|
s->s3->tmp.key_block = NULL;
|
2015-01-22 11:40:55 +08:00
|
|
|
s->s3->tmp.key_block_length = 0;
|
|
|
|
}
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2016-06-03 18:59:19 +08:00
|
|
|
int ssl3_init_finished_mac(SSL *s)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
2016-06-03 18:59:19 +08:00
|
|
|
BIO *buf = BIO_new(BIO_s_mem());
|
|
|
|
|
|
|
|
if (buf == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_INIT_FINISHED_MAC, ERR_R_MALLOC_FAILURE);
|
|
|
|
return 0;
|
|
|
|
}
|
2015-06-20 22:37:22 +08:00
|
|
|
ssl3_free_digest_list(s);
|
2016-06-03 18:59:19 +08:00
|
|
|
s->s3->handshake_buffer = buf;
|
2015-01-22 11:40:55 +08:00
|
|
|
(void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE);
|
2016-06-03 18:59:19 +08:00
|
|
|
return 1;
|
2015-01-22 11:40:55 +08:00
|
|
|
}
|
|
|
|
|
2015-06-20 22:44:03 +08:00
|
|
|
/*
|
|
|
|
* Free digest list. Also frees handshake buffer since they are always freed
|
|
|
|
* together.
|
|
|
|
*/
|
|
|
|
|
2015-01-22 11:40:55 +08:00
|
|
|
void ssl3_free_digest_list(SSL *s)
|
|
|
|
{
|
2015-06-20 22:44:03 +08:00
|
|
|
BIO_free(s->s3->handshake_buffer);
|
|
|
|
s->s3->handshake_buffer = NULL;
|
2015-12-02 07:49:35 +08:00
|
|
|
EVP_MD_CTX_free(s->s3->handshake_dgst);
|
2015-01-22 11:40:55 +08:00
|
|
|
s->s3->handshake_dgst = NULL;
|
|
|
|
}
|
2007-08-31 20:42:53 +08:00
|
|
|
|
1999-04-20 05:31:43 +08:00
|
|
|
void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
2015-11-26 02:20:50 +08:00
|
|
|
if (s->s3->handshake_dgst == NULL)
|
2015-01-22 11:40:55 +08:00
|
|
|
BIO_write(s->s3->handshake_buffer, (void *)buf, len);
|
2015-11-26 02:20:50 +08:00
|
|
|
else
|
|
|
|
EVP_DigestUpdate(s->s3->handshake_dgst, buf, len);
|
2015-01-22 11:40:55 +08:00
|
|
|
}
|
2008-12-27 10:00:38 +08:00
|
|
|
|
2015-06-16 21:44:29 +08:00
|
|
|
int ssl3_digest_cached_records(SSL *s, int keep)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
|
|
|
const EVP_MD *md;
|
|
|
|
long hdatalen;
|
|
|
|
void *hdata;
|
|
|
|
|
|
|
|
if (s->s3->handshake_dgst == NULL) {
|
2015-06-16 21:44:29 +08:00
|
|
|
hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
|
|
|
|
if (hdatalen <= 0) {
|
|
|
|
SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
|
|
|
|
return 0;
|
|
|
|
}
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-12-02 07:49:35 +08:00
|
|
|
s->s3->handshake_dgst = EVP_MD_CTX_new();
|
2015-11-26 02:20:50 +08:00
|
|
|
if (s->s3->handshake_dgst == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_MALLOC_FAILURE);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
|
|
|
|
md = ssl_handshake_md(s);
|
2016-05-26 22:45:14 +08:00
|
|
|
if ( md == NULL
|
|
|
|
|| !EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL)
|
|
|
|
|| !EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen))
|
|
|
|
{
|
2015-11-26 02:20:50 +08:00
|
|
|
SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_INTERNAL_ERROR);
|
|
|
|
return 0;
|
2015-01-22 11:40:55 +08:00
|
|
|
}
|
|
|
|
}
|
2015-06-16 21:44:29 +08:00
|
|
|
if (keep == 0) {
|
2015-01-22 11:40:55 +08:00
|
|
|
BIO_free(s->s3->handshake_buffer);
|
|
|
|
s->s3->handshake_buffer = NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
return 1;
|
|
|
|
}
|
2008-12-27 10:00:38 +08:00
|
|
|
|
2015-11-26 02:20:50 +08:00
|
|
|
int ssl3_final_finish_mac(SSL *s, const char *sender, int len, unsigned char *p)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
2015-11-26 02:20:50 +08:00
|
|
|
int ret;
|
2015-11-27 21:02:12 +08:00
|
|
|
EVP_MD_CTX *ctx = NULL;
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-06-16 21:44:29 +08:00
|
|
|
if (!ssl3_digest_cached_records(s, 0))
|
|
|
|
return 0;
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-11-26 02:20:50 +08:00
|
|
|
if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) {
|
2015-11-28 05:26:36 +08:00
|
|
|
SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, SSL_R_NO_REQUIRED_DIGEST);
|
2015-01-22 11:40:55 +08:00
|
|
|
return 0;
|
|
|
|
}
|
2015-11-26 02:20:50 +08:00
|
|
|
|
2015-12-02 07:49:35 +08:00
|
|
|
ctx = EVP_MD_CTX_new();
|
2015-11-27 21:02:12 +08:00
|
|
|
if (ctx == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_MALLOC_FAILURE);
|
|
|
|
return 0;
|
|
|
|
}
|
2016-06-10 23:51:39 +08:00
|
|
|
if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) {
|
|
|
|
SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
|
|
|
|
return 0;
|
|
|
|
}
|
2015-11-26 02:20:50 +08:00
|
|
|
|
2015-11-27 21:02:12 +08:00
|
|
|
ret = EVP_MD_CTX_size(ctx);
|
2015-11-26 02:20:50 +08:00
|
|
|
if (ret < 0) {
|
2015-12-02 07:49:35 +08:00
|
|
|
EVP_MD_CTX_reset(ctx);
|
2015-01-22 11:40:55 +08:00
|
|
|
return 0;
|
2015-11-26 02:20:50 +08:00
|
|
|
}
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-11-27 21:02:12 +08:00
|
|
|
if ((sender != NULL && EVP_DigestUpdate(ctx, sender, len) <= 0)
|
|
|
|
|| EVP_MD_CTX_ctrl(ctx, EVP_CTRL_SSL3_MASTER_SECRET,
|
2015-11-26 02:20:50 +08:00
|
|
|
s->session->master_key_length,
|
|
|
|
s->session->master_key) <= 0
|
2015-11-27 21:02:12 +08:00
|
|
|
|| EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
|
2015-11-28 05:26:36 +08:00
|
|
|
SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
|
2015-11-07 00:31:21 +08:00
|
|
|
ret = 0;
|
|
|
|
}
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-12-02 07:49:35 +08:00
|
|
|
EVP_MD_CTX_free(ctx);
|
2015-01-22 11:40:55 +08:00
|
|
|
|
2015-11-26 02:20:50 +08:00
|
|
|
return ret;
|
2015-01-22 11:40:55 +08:00
|
|
|
}
|
1998-12-21 18:52:47 +08:00
|
|
|
|
1999-04-20 05:31:43 +08:00
|
|
|
int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
|
2015-01-22 11:40:55 +08:00
|
|
|
int len)
|
|
|
|
{
|
|
|
|
static const unsigned char *salt[3] = {
|
1999-06-05 05:54:13 +08:00
|
|
|
#ifndef CHARSET_EBCDIC
|
2015-01-22 11:40:55 +08:00
|
|
|
(const unsigned char *)"A",
|
|
|
|
(const unsigned char *)"BB",
|
|
|
|
(const unsigned char *)"CCC",
|
1999-06-05 05:54:13 +08:00
|
|
|
#else
|
2015-01-22 11:40:55 +08:00
|
|
|
(const unsigned char *)"\x41",
|
|
|
|
(const unsigned char *)"\x42\x42",
|
|
|
|
(const unsigned char *)"\x43\x43\x43",
|
1999-06-05 05:54:13 +08:00
|
|
|
#endif
|
2015-01-22 11:40:55 +08:00
|
|
|
};
|
|
|
|
unsigned char buf[EVP_MAX_MD_SIZE];
|
2015-12-02 07:49:35 +08:00
|
|
|
EVP_MD_CTX *ctx = EVP_MD_CTX_new();
|
2015-01-22 11:40:55 +08:00
|
|
|
int i, ret = 0;
|
|
|
|
unsigned int n;
|
2012-08-29 07:19:25 +08:00
|
|
|
#ifdef OPENSSL_SSL_TRACE_CRYPTO
|
2015-01-22 11:40:55 +08:00
|
|
|
unsigned char *tmpout = out;
|
2012-08-29 07:17:28 +08:00
|
|
|
#endif
|
1998-12-21 18:52:47 +08:00
|
|
|
|
2015-11-27 21:02:12 +08:00
|
|
|
if (ctx == NULL) {
|
|
|
|
SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_MALLOC_FAILURE);
|
|
|
|
return 0;
|
|
|
|
}
|
2015-01-22 11:40:55 +08:00
|
|
|
for (i = 0; i < 3; i++) {
|
2015-11-27 21:02:12 +08:00
|
|
|
if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
|
|
|
|
|| EVP_DigestUpdate(ctx, salt[i],
|
2015-11-07 00:31:21 +08:00
|
|
|
strlen((const char *)salt[i])) <= 0
|
2015-11-27 21:02:12 +08:00
|
|
|
|| EVP_DigestUpdate(ctx, p, len) <= 0
|
|
|
|
|| EVP_DigestUpdate(ctx, &(s->s3->client_random[0]),
|
2015-11-07 00:31:21 +08:00
|
|
|
SSL3_RANDOM_SIZE) <= 0
|
2015-11-27 21:02:12 +08:00
|
|
|
|| EVP_DigestUpdate(ctx, &(s->s3->server_random[0]),
|
2015-11-07 00:31:21 +08:00
|
|
|
SSL3_RANDOM_SIZE) <= 0
|
2015-11-27 21:02:12 +08:00
|
|
|
|| EVP_DigestFinal_ex(ctx, buf, &n) <= 0
|
2015-11-07 00:31:21 +08:00
|
|
|
|
2015-11-27 21:02:12 +08:00
|
|
|
|| EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
|
|
|
|
|| EVP_DigestUpdate(ctx, p, len) <= 0
|
|
|
|
|| EVP_DigestUpdate(ctx, buf, n) <= 0
|
|
|
|
|| EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
|
2015-11-07 00:31:21 +08:00
|
|
|
SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
|
|
|
|
ret = 0;
|
|
|
|
break;
|
|
|
|
}
|
2015-01-22 11:40:55 +08:00
|
|
|
out += n;
|
|
|
|
ret += n;
|
|
|
|
}
|
2015-12-02 07:49:35 +08:00
|
|
|
EVP_MD_CTX_free(ctx);
|
2012-08-29 07:17:28 +08:00
|
|
|
|
2012-08-29 07:19:25 +08:00
|
|
|
#ifdef OPENSSL_SSL_TRACE_CRYPTO
|
2015-11-07 00:31:21 +08:00
|
|
|
if (ret > 0 && s->msg_callback) {
|
2015-01-22 11:40:55 +08:00
|
|
|
s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
|
|
|
|
p, len, s, s->msg_callback_arg);
|
|
|
|
s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
|
|
|
|
s->s3->client_random, SSL3_RANDOM_SIZE,
|
|
|
|
s, s->msg_callback_arg);
|
|
|
|
s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
|
|
|
|
s->s3->server_random, SSL3_RANDOM_SIZE,
|
|
|
|
s, s->msg_callback_arg);
|
|
|
|
s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
|
|
|
|
tmpout, SSL3_MASTER_SECRET_SIZE,
|
|
|
|
s, s->msg_callback_arg);
|
|
|
|
}
|
2012-08-29 07:17:28 +08:00
|
|
|
#endif
|
2015-05-30 00:22:43 +08:00
|
|
|
OPENSSL_cleanse(buf, sizeof(buf));
|
2015-01-22 11:40:55 +08:00
|
|
|
return (ret);
|
|
|
|
}
|
1998-12-21 18:52:47 +08:00
|
|
|
|
1999-04-20 05:31:43 +08:00
|
|
|
int ssl3_alert_code(int code)
|
2015-01-22 11:40:55 +08:00
|
|
|
{
|
|
|
|
switch (code) {
|
|
|
|
case SSL_AD_CLOSE_NOTIFY:
|
|
|
|
return (SSL3_AD_CLOSE_NOTIFY);
|
|
|
|
case SSL_AD_UNEXPECTED_MESSAGE:
|
|
|
|
return (SSL3_AD_UNEXPECTED_MESSAGE);
|
|
|
|
case SSL_AD_BAD_RECORD_MAC:
|
|
|
|
return (SSL3_AD_BAD_RECORD_MAC);
|
|
|
|
case SSL_AD_DECRYPTION_FAILED:
|
|
|
|
return (SSL3_AD_BAD_RECORD_MAC);
|
|
|
|
case SSL_AD_RECORD_OVERFLOW:
|
|
|
|
return (SSL3_AD_BAD_RECORD_MAC);
|
|
|
|
case SSL_AD_DECOMPRESSION_FAILURE:
|
|
|
|
return (SSL3_AD_DECOMPRESSION_FAILURE);
|
|
|
|
case SSL_AD_HANDSHAKE_FAILURE:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_NO_CERTIFICATE:
|
|
|
|
return (SSL3_AD_NO_CERTIFICATE);
|
|
|
|
case SSL_AD_BAD_CERTIFICATE:
|
|
|
|
return (SSL3_AD_BAD_CERTIFICATE);
|
|
|
|
case SSL_AD_UNSUPPORTED_CERTIFICATE:
|
|
|
|
return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
|
|
|
|
case SSL_AD_CERTIFICATE_REVOKED:
|
|
|
|
return (SSL3_AD_CERTIFICATE_REVOKED);
|
|
|
|
case SSL_AD_CERTIFICATE_EXPIRED:
|
|
|
|
return (SSL3_AD_CERTIFICATE_EXPIRED);
|
|
|
|
case SSL_AD_CERTIFICATE_UNKNOWN:
|
|
|
|
return (SSL3_AD_CERTIFICATE_UNKNOWN);
|
|
|
|
case SSL_AD_ILLEGAL_PARAMETER:
|
|
|
|
return (SSL3_AD_ILLEGAL_PARAMETER);
|
|
|
|
case SSL_AD_UNKNOWN_CA:
|
|
|
|
return (SSL3_AD_BAD_CERTIFICATE);
|
|
|
|
case SSL_AD_ACCESS_DENIED:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_DECODE_ERROR:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_DECRYPT_ERROR:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_EXPORT_RESTRICTION:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_PROTOCOL_VERSION:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_INSUFFICIENT_SECURITY:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_INTERNAL_ERROR:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_USER_CANCELLED:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_NO_RENEGOTIATION:
|
|
|
|
return (-1); /* Don't send it :-) */
|
|
|
|
case SSL_AD_UNSUPPORTED_EXTENSION:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_CERTIFICATE_UNOBTAINABLE:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_UNRECOGNIZED_NAME:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
|
|
|
|
return (SSL3_AD_HANDSHAKE_FAILURE);
|
|
|
|
case SSL_AD_UNKNOWN_PSK_IDENTITY:
|
|
|
|
return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
|
|
|
|
case SSL_AD_INAPPROPRIATE_FALLBACK:
|
|
|
|
return (TLS1_AD_INAPPROPRIATE_FALLBACK);
|
2015-09-22 21:20:26 +08:00
|
|
|
case SSL_AD_NO_APPLICATION_PROTOCOL:
|
|
|
|
return (TLS1_AD_NO_APPLICATION_PROTOCOL);
|
2015-01-22 11:40:55 +08:00
|
|
|
default:
|
|
|
|
return (-1);
|
|
|
|
}
|
|
|
|
}
|