comment
[openssl.git] / ssl / t1_enc.c
index 279e45db5dd59f50889a1255451169c9272897ad..a6502772e8cd3fd79e08e5e083a900abaa71c611 100644 (file)
 
 #include <stdio.h>
 #include <openssl/comp.h>
-#include <openssl/md5.h>
-#include <openssl/sha.h>
 #include <openssl/evp.h>
 #include <openssl/hmac.h>
 #include "ssl_locl.h"
+#include <openssl/md5.h>
 
 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
                        int sec_len, unsigned char *seed, int seed_len,
@@ -77,7 +76,10 @@ static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
        
        chunk=EVP_MD_size(md);
 
+       HMAC_CTX_init(&ctx);
+       HMAC_CTX_init(&ctx_tmp);
        HMAC_Init(&ctx,sec,sec_len,md);
+       HMAC_Init(&ctx_tmp,sec,sec_len,md);
        HMAC_Update(&ctx,seed,seed_len);
        HMAC_Final(&ctx,A1,&A1_len);
 
@@ -85,8 +87,9 @@ static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
        for (;;)
                {
                HMAC_Init(&ctx,NULL,0,NULL); /* re-init */
+               HMAC_Init(&ctx_tmp,NULL,0,NULL); /* re-init */
                HMAC_Update(&ctx,A1,A1_len);
-               memcpy(&ctx_tmp,&ctx,sizeof(ctx)); /* Copy for A2 */ /* not needed for last one */
+               HMAC_Update(&ctx_tmp,A1,A1_len);
                HMAC_Update(&ctx,seed,seed_len);
 
                if (olen > chunk)
@@ -103,8 +106,8 @@ static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
                        break;
                        }
                }
-       HMAC_cleanup(&ctx);
-       HMAC_cleanup(&ctx_tmp);
+       HMAC_CTX_cleanup(&ctx);
+       HMAC_CTX_cleanup(&ctx_tmp);
        memset(A1,0,sizeof(A1));
        }
 
@@ -148,6 +151,17 @@ static void tls1_generate_key_block(SSL *s, unsigned char *km,
        tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
                 s->session->master_key,s->session->master_key_length,
                 km,tmp,num);
+#ifdef KSSL_DEBUG
+       printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
+                s->session->master_key_length);
+       {
+        int i;
+        for (i=0; i < s->session->master_key_length; i++)
+                {
+                printf("%02X", s->session->master_key[i]);
+                }
+        printf("\n");  }
+#endif    /* KSSL_DEBUG */
        }
 
 int tls1_change_cipher_state(SSL *s, int which)
@@ -174,11 +188,26 @@ int tls1_change_cipher_state(SSL *s, int which)
        comp=s->s3->tmp.new_compression;
        key_block=s->s3->tmp.key_block;
 
+#ifdef KSSL_DEBUG
+       printf("tls1_change_cipher_state(which= %d) w/\n", which);
+       printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
+                comp);
+       printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
+       printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
+                c->nid,c->block_size,c->key_len,c->iv_len);
+       printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
+       {
+        int i;
+        for (i=0; i<s->s3->tmp.key_block_length; i++)
+               printf("%02x", key_block[i]);  printf("\n");
+        }
+#endif /* KSSL_DEBUG */
+
        if (which & SSL3_CC_READ)
                {
                if ((s->enc_read_ctx == NULL) &&
                        ((s->enc_read_ctx=(EVP_CIPHER_CTX *)
-                       Malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
+                       OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
                        goto err;
                dd= s->enc_read_ctx;
                s->read_hash=m;
@@ -197,7 +226,7 @@ int tls1_change_cipher_state(SSL *s, int which)
                                }
                        if (s->s3->rrec.comp == NULL)
                                s->s3->rrec.comp=(unsigned char *)
-                                       Malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
+                                       OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
                        if (s->s3->rrec.comp == NULL)
                                goto err;
                        }
@@ -208,7 +237,7 @@ int tls1_change_cipher_state(SSL *s, int which)
                {
                if ((s->enc_write_ctx == NULL) &&
                        ((s->enc_write_ctx=(EVP_CIPHER_CTX *)
-                       Malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
+                       OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
                        goto err;
                dd= s->enc_write_ctx;
                s->write_hash=m;
@@ -264,7 +293,7 @@ int tls1_change_cipher_state(SSL *s, int which)
 
        if (n > s->s3->tmp.key_block_length)
                {
-               SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_INTERNAL_ERROR);
+               SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
                goto err2;
                }
 
@@ -309,6 +338,16 @@ printf("which = %04X\nmac key=",which);
                }
 
        s->session->key_arg_length=0;
+#ifdef KSSL_DEBUG
+       {
+        int i;
+       printf("EVP_CipherInit(dd,c,key=,iv=,which)\n");
+       printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
+       printf("\n");
+       printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
+       printf("\n");
+       }
+#endif /* KSSL_DEBUG */
 
        EVP_CipherInit(dd,c,key,iv,(which & SSL3_CC_WRITE));
 #ifdef TLS_DEBUG
@@ -338,6 +377,10 @@ int tls1_setup_key_block(SSL *s)
        int num;
        SSL_COMP *comp;
 
+#ifdef KSSL_DEBUG
+       printf ("tls1_setup_key_block()\n");
+#endif /* KSSL_DEBUG */
+
        if (s->s3->tmp.key_block_length != 0)
                return(1);
 
@@ -355,9 +398,9 @@ int tls1_setup_key_block(SSL *s)
 
        ssl3_cleanup_key_block(s);
 
-       if ((p1=(unsigned char *)Malloc(num)) == NULL)
+       if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
                goto err;
-       if ((p2=(unsigned char *)Malloc(num)) == NULL)
+       if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
                goto err;
 
        s->s3->tmp.key_block_length=num;
@@ -374,7 +417,7 @@ printf("pre-master\n");
 #endif
        tls1_generate_key_block(s,p1,p2,num);
        memset(p2,0,num);
-       Free(p2);
+       OPENSSL_free(p2);
 #ifdef TLS_DEBUG
 printf("\nkey block\n");
 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
@@ -417,10 +460,14 @@ int tls1_enc(SSL *s, int send)
                        enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
                }
 
+#ifdef KSSL_DEBUG
+       printf("tls1_enc(%d)\n", send);
+#endif    /* KSSL_DEBUG */
+
        if ((s->session == NULL) || (ds == NULL) ||
                (enc == NULL))
                {
-               memcpy(rec->data,rec->input,rec->length);
+               memmove(rec->data,rec->input,rec->length);
                rec->input=rec->data;
                }
        else
@@ -447,11 +494,48 @@ int tls1_enc(SSL *s, int send)
                        rec->length+=i;
                        }
 
+#ifdef KSSL_DEBUG
+               {
+                unsigned long ui;
+               printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
+                        ds,rec->data,rec->input,l);
+               printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
+                        ds->buf_len, ds->cipher->key_len,
+                        DES_KEY_SZ, DES_SCHEDULE_SZ,
+                        ds->cipher->iv_len);
+               printf("\t\tIV: ");
+               for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
+               printf("\n");
+               printf("\trec->input=");
+               for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
+               printf("\n");
+               }
+#endif /* KSSL_DEBUG */
+
+               if (!send)
+                       {
+                       if (l == 0 || l%bs != 0)
+                               {
+                               SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
+                               ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
+                               return 0;
+                               }
+                       }
+               
                EVP_Cipher(ds,rec->data,rec->input,l);
 
+#ifdef KSSL_DEBUG
+               {
+                unsigned long i;
+                printf("\trec->data=");
+               for (i=0; i<l; i++)
+                        printf(" %02x", rec->data[i]);  printf("\n");
+                }
+#endif /* KSSL_DEBUG */
+
                if ((bs != 1) && !send)
                        {
-                       ii=i=rec->data[l-1];
+                       ii=i=rec->data[l-1]; /* padding_length */
                        i++;
                        if (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
                                {
@@ -462,19 +546,22 @@ int tls1_enc(SSL *s, int send)
                                if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
                                        i--;
                                }
+                       /* TLS 1.0 does not bound the number of padding bytes by the block size.
+                        * All of them must have value 'padding_length'. */
                        if (i > (int)rec->length)
                                {
-                               SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
-                               ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
-                               return(0);
+                               /* Incorrect padding. SSLerr() and ssl3_alert are done
+                                * by caller: we don't want to reveal whether this is
+                                * a decryption error or a MAC verification failure
+                                * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
+                               return -1;
                                }
                        for (j=(int)(l-i); j<(int)l; j++)
                                {
                                if (rec->data[j] != ii)
                                        {
-                                       SSLerr(SSL_F_TLS1_ENC,SSL_R_DECRYPTION_FAILED);
-                                       ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
-                                       return(0);
+                                       /* Incorrect padding */
+                                       return -1;
                                        }
                                }
                        rec->length-=i;
@@ -488,8 +575,10 @@ int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
        unsigned int ret;
        EVP_MD_CTX ctx;
 
+       EVP_MD_CTX_init(&ctx);
        EVP_MD_CTX_copy(&ctx,in_ctx);
        EVP_DigestFinal(&ctx,out,&ret);
+       EVP_MD_CTX_cleanup(&ctx);
        return((int)ret);
        }
 
@@ -505,6 +594,7 @@ int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
        memcpy(q,str,slen);
        q+=slen;
 
+       EVP_MD_CTX_init(&ctx);
        EVP_MD_CTX_copy(&ctx,in1_ctx);
        EVP_DigestFinal(&ctx,q,&i);
        q+=i;
@@ -515,7 +605,7 @@ int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
        tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
                s->session->master_key,s->session->master_key_length,
                out,buf2,12);
-       memset(&ctx,0,sizeof(EVP_MD_CTX));
+       EVP_MD_CTX_cleanup(&ctx);
 
        return((int)12);
        }
@@ -554,11 +644,13 @@ int tls1_mac(SSL *ssl, unsigned char *md, int send)
        buf[4]=rec->length&0xff;
 
        /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
+       HMAC_CTX_init(&hmac);
        HMAC_Init(&hmac,mac_sec,EVP_MD_size(hash),hash);
        HMAC_Update(&hmac,seq,8);
        HMAC_Update(&hmac,buf,5);
        HMAC_Update(&hmac,rec->input,rec->length);
        HMAC_Final(&hmac,md,&md_size);
+       HMAC_CTX_cleanup(&hmac);
 
 #ifdef TLS_DEBUG
 printf("sec=");
@@ -572,7 +664,10 @@ printf("rec=");
 #endif
 
        for (i=7; i>=0; i--)
-               if (++seq[i]) break; 
+               {
+               ++seq[i];
+               if (seq[i] != 0) break; 
+               }
 
 #ifdef TLS_DEBUG
 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
@@ -586,6 +681,10 @@ int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
        unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
        unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
 
+#ifdef KSSL_DEBUG
+       printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
+#endif /* KSSL_DEBUG */
+
        /* Setup the stuff to munge */
        memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
                TLS_MD_MASTER_SECRET_CONST_SIZE);
@@ -596,6 +695,9 @@ int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
        tls1_PRF(s->ctx->md5,s->ctx->sha1,
                buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
                s->session->master_key,buff,SSL3_MASTER_SECRET_SIZE);
+#ifdef KSSL_DEBUG
+       printf ("tls1_generate_master_secret() complete\n");
+#endif /* KSSL_DEBUG */
        return(SSL3_MASTER_SECRET_SIZE);
        }