Home | History | Annotate | Download | only in ssl
      1 /* ssl/d1_enc.c */
      2 /*
      3  * DTLS implementation written by Nagendra Modadugu
      4  * (nagendra (at) cs.stanford.edu) for the OpenSSL project 2005.
      5  */
      6 /* ====================================================================
      7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      8  *
      9  * Redistribution and use in source and binary forms, with or without
     10  * modification, are permitted provided that the following conditions
     11  * are met:
     12  *
     13  * 1. Redistributions of source code must retain the above copyright
     14  *    notice, this list of conditions and the following disclaimer.
     15  *
     16  * 2. Redistributions in binary form must reproduce the above copyright
     17  *    notice, this list of conditions and the following disclaimer in
     18  *    the documentation and/or other materials provided with the
     19  *    distribution.
     20  *
     21  * 3. All advertising materials mentioning features or use of this
     22  *    software must display the following acknowledgment:
     23  *    "This product includes software developed by the OpenSSL Project
     24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     25  *
     26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     27  *    endorse or promote products derived from this software without
     28  *    prior written permission. For written permission, please contact
     29  *    openssl-core (at) openssl.org.
     30  *
     31  * 5. Products derived from this software may not be called "OpenSSL"
     32  *    nor may "OpenSSL" appear in their names without prior written
     33  *    permission of the OpenSSL Project.
     34  *
     35  * 6. Redistributions of any form whatsoever must retain the following
     36  *    acknowledgment:
     37  *    "This product includes software developed by the OpenSSL Project
     38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     51  * OF THE POSSIBILITY OF SUCH DAMAGE.
     52  * ====================================================================
     53  *
     54  * This product includes cryptographic software written by Eric Young
     55  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     56  * Hudson (tjh (at) cryptsoft.com).
     57  *
     58  */
     59 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
     60  * All rights reserved.
     61  *
     62  * This package is an SSL implementation written
     63  * by Eric Young (eay (at) cryptsoft.com).
     64  * The implementation was written so as to conform with Netscapes SSL.
     65  *
     66  * This library is free for commercial and non-commercial use as long as
     67  * the following conditions are aheared to.  The following conditions
     68  * apply to all code found in this distribution, be it the RC4, RSA,
     69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     70  * included with this distribution is covered by the same copyright terms
     71  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     72  *
     73  * Copyright remains Eric Young's, and as such any Copyright notices in
     74  * the code are not to be removed.
     75  * If this package is used in a product, Eric Young should be given attribution
     76  * as the author of the parts of the library used.
     77  * This can be in the form of a textual message at program startup or
     78  * in documentation (online or textual) provided with the package.
     79  *
     80  * Redistribution and use in source and binary forms, with or without
     81  * modification, are permitted provided that the following conditions
     82  * are met:
     83  * 1. Redistributions of source code must retain the copyright
     84  *    notice, this list of conditions and the following disclaimer.
     85  * 2. Redistributions in binary form must reproduce the above copyright
     86  *    notice, this list of conditions and the following disclaimer in the
     87  *    documentation and/or other materials provided with the distribution.
     88  * 3. All advertising materials mentioning features or use of this software
     89  *    must display the following acknowledgement:
     90  *    "This product includes cryptographic software written by
     91  *     Eric Young (eay (at) cryptsoft.com)"
     92  *    The word 'cryptographic' can be left out if the rouines from the library
     93  *    being used are not cryptographic related :-).
     94  * 4. If you include any Windows specific code (or a derivative thereof) from
     95  *    the apps directory (application code) you must include an acknowledgement:
     96  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     97  *
     98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
    100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
    101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
    102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
    103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
    104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
    106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
    107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
    108  * SUCH DAMAGE.
    109  *
    110  * The licence and distribution terms for any publically available version or
    111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
    112  * copied and put under another distribution licence
    113  * [including the GNU Public Licence.]
    114  */
    115 
    116 #include <stdio.h>
    117 #include "ssl_locl.h"
    118 #ifndef OPENSSL_NO_COMP
    119 #include <openssl/comp.h>
    120 #endif
    121 #include <openssl/evp.h>
    122 #include <openssl/hmac.h>
    123 #include <openssl/md5.h>
    124 #include <openssl/rand.h>
    125 #ifdef KSSL_DEBUG
    126 #include <openssl/des.h>
    127 #endif
    128 
    129 /* dtls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
    130  *
    131  * Returns:
    132  *   0: (in non-constant time) if the record is publically invalid (i.e. too
    133  *       short etc).
    134  *   1: if the record's padding is valid / the encryption was successful.
    135  *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
    136  *       an internal error occured. */
    137 int dtls1_enc(SSL *s, int send)
    138 	{
    139 	SSL3_RECORD *rec;
    140 	EVP_CIPHER_CTX *ds;
    141 	unsigned long l;
    142 	int bs,i,j,k,mac_size=0;
    143 	const EVP_CIPHER *enc;
    144 
    145 	if (send)
    146 		{
    147 		if (EVP_MD_CTX_md(s->write_hash))
    148 			{
    149 			mac_size=EVP_MD_CTX_size(s->write_hash);
    150 			if (mac_size < 0)
    151 				return -1;
    152 			}
    153 		ds=s->enc_write_ctx;
    154 		rec= &(s->s3->wrec);
    155 		if (s->enc_write_ctx == NULL)
    156 			enc=NULL;
    157 		else
    158 			{
    159 			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
    160 			if ( rec->data != rec->input)
    161 				/* we can't write into the input stream */
    162 				fprintf(stderr, "%s:%d: rec->data != rec->input\n",
    163 					__FILE__, __LINE__);
    164 			else if ( EVP_CIPHER_block_size(ds->cipher) > 1)
    165 				{
    166 				if (RAND_bytes(rec->input, EVP_CIPHER_block_size(ds->cipher)) <= 0)
    167 					return -1;
    168 				}
    169 			}
    170 		}
    171 	else
    172 		{
    173 		if (EVP_MD_CTX_md(s->read_hash))
    174 			{
    175 			mac_size=EVP_MD_CTX_size(s->read_hash);
    176 			OPENSSL_assert(mac_size >= 0);
    177 			}
    178 		ds=s->enc_read_ctx;
    179 		rec= &(s->s3->rrec);
    180 		if (s->enc_read_ctx == NULL)
    181 			enc=NULL;
    182 		else
    183 			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
    184 		}
    185 
    186 #ifdef KSSL_DEBUG
    187 	printf("dtls1_enc(%d)\n", send);
    188 #endif    /* KSSL_DEBUG */
    189 
    190 	if ((s->session == NULL) || (ds == NULL) ||
    191 		(enc == NULL))
    192 		{
    193 		memmove(rec->data,rec->input,rec->length);
    194 		rec->input=rec->data;
    195 		}
    196 	else
    197 		{
    198 		l=rec->length;
    199 		bs=EVP_CIPHER_block_size(ds->cipher);
    200 
    201 		if ((bs != 1) && send)
    202 			{
    203 			i=bs-((int)l%bs);
    204 
    205 			/* Add weird padding of upto 256 bytes */
    206 
    207 			/* we need to add 'i' padding bytes of value j */
    208 			j=i-1;
    209 			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
    210 				{
    211 				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
    212 					j++;
    213 				}
    214 			for (k=(int)l; k<(int)(l+i); k++)
    215 				rec->input[k]=j;
    216 			l+=i;
    217 			rec->length+=i;
    218 			}
    219 
    220 #ifdef KSSL_DEBUG
    221 		{
    222                 unsigned long ui;
    223 		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
    224                         ds,rec->data,rec->input,l);
    225 		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
    226                         ds->buf_len, ds->cipher->key_len,
    227                         DES_KEY_SZ, DES_SCHEDULE_SZ,
    228                         ds->cipher->iv_len);
    229 		printf("\t\tIV: ");
    230 		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
    231 		printf("\n");
    232 		printf("\trec->input=");
    233 		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
    234 		printf("\n");
    235 		}
    236 #endif	/* KSSL_DEBUG */
    237 
    238 		if (!send)
    239 			{
    240 			if (l == 0 || l%bs != 0)
    241 				return 0;
    242 			}
    243 
    244 		EVP_Cipher(ds,rec->data,rec->input,l);
    245 
    246 #ifdef KSSL_DEBUG
    247 		{
    248                 unsigned long i;
    249                 printf("\trec->data=");
    250 		for (i=0; i<l; i++)
    251                         printf(" %02x", rec->data[i]);  printf("\n");
    252                 }
    253 #endif	/* KSSL_DEBUG */
    254 
    255 		if ((bs != 1) && !send)
    256 			return tls1_cbc_remove_padding(s, rec, bs, mac_size);
    257 		}
    258 	return(1);
    259 	}
    260 
    261