1/*
2 * DTLS implementation written by Nagendra Modadugu
3 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
4 */
5/* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
59 * All rights reserved.
60 *
61 * This package is an SSL implementation written
62 * by Eric Young (eay@cryptsoft.com).
63 * The implementation was written so as to conform with Netscapes SSL.
64 *
65 * This library is free for commercial and non-commercial use as long as
66 * the following conditions are aheared to.  The following conditions
67 * apply to all code found in this distribution, be it the RC4, RSA,
68 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
69 * included with this distribution is covered by the same copyright terms
70 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
71 *
72 * Copyright remains Eric Young's, and as such any Copyright notices in
73 * the code are not to be removed.
74 * If this package is used in a product, Eric Young should be given attribution
75 * as the author of the parts of the library used.
76 * This can be in the form of a textual message at program startup or
77 * in documentation (online or textual) provided with the package.
78 *
79 * Redistribution and use in source and binary forms, with or without
80 * modification, are permitted provided that the following conditions
81 * are met:
82 * 1. Redistributions of source code must retain the copyright
83 *    notice, this list of conditions and the following disclaimer.
84 * 2. Redistributions in binary form must reproduce the above copyright
85 *    notice, this list of conditions and the following disclaimer in the
86 *    documentation and/or other materials provided with the distribution.
87 * 3. All advertising materials mentioning features or use of this software
88 *    must display the following acknowledgement:
89 *    "This product includes cryptographic software written by
90 *     Eric Young (eay@cryptsoft.com)"
91 *    The word 'cryptographic' can be left out if the rouines from the library
92 *    being used are not cryptographic related :-).
93 * 4. If you include any Windows specific code (or a derivative thereof) from
94 *    the apps directory (application code) you must include an acknowledgement:
95 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
96 *
97 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
98 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
99 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
100 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
101 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
102 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
103 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
104 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
105 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
106 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
107 * SUCH DAMAGE.
108 *
109 * The licence and distribution terms for any publically available version or
110 * derivative of this code cannot be changed.  i.e. this code cannot simply be
111 * copied and put under another distribution licence
112 * [including the GNU Public Licence.] */
113
114#include <stdio.h>
115#include <assert.h>
116
117#include <openssl/evp.h>
118#include <openssl/hmac.h>
119#include <openssl/md5.h>
120#include <openssl/rand.h>
121
122#include "ssl_locl.h"
123
124
125/* dtls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
126 *
127 * Returns:
128 *   0: (in non-constant time) if the record is publically invalid (i.e. too
129 *       short etc).
130 *   1: if the record's padding is valid / the encryption was successful.
131 *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
132 *       an internal error occured. */
133int dtls1_enc(SSL *s, int send)
134	{
135	SSL3_RECORD *rec;
136	EVP_CIPHER_CTX *ds;
137	unsigned long l;
138	int bs,i,j,k,mac_size=0;
139	const EVP_CIPHER *enc;
140
141	if (send)
142		{
143		if (EVP_MD_CTX_md(s->write_hash))
144			{
145			mac_size=EVP_MD_CTX_size(s->write_hash);
146			if (mac_size < 0)
147				return -1;
148			}
149		ds=s->enc_write_ctx;
150		rec= &(s->s3->wrec);
151		if (s->enc_write_ctx == NULL)
152			enc=NULL;
153		else
154			{
155			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
156			if ( rec->data != rec->input)
157				/* we can't write into the input stream */
158				fprintf(stderr, "%s:%d: rec->data != rec->input\n",
159					__FILE__, __LINE__);
160			else if ( EVP_CIPHER_block_size(ds->cipher) > 1)
161				{
162				if (RAND_bytes(rec->input, EVP_CIPHER_block_size(ds->cipher)) <= 0)
163					return -1;
164				}
165			}
166		}
167	else
168		{
169		if (EVP_MD_CTX_md(s->read_hash))
170			{
171			mac_size=EVP_MD_CTX_size(s->read_hash);
172			assert(mac_size >= 0);
173			}
174		ds=s->enc_read_ctx;
175		rec= &(s->s3->rrec);
176		if (s->enc_read_ctx == NULL)
177			enc=NULL;
178		else
179			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
180		}
181
182#ifdef KSSL_DEBUG
183	printf("dtls1_enc(%d)\n", send);
184#endif    /* KSSL_DEBUG */
185
186	if ((s->session == NULL) || (ds == NULL) ||
187		(enc == NULL))
188		{
189		memmove(rec->data,rec->input,rec->length);
190		rec->input=rec->data;
191		}
192	else
193		{
194		l=rec->length;
195		bs=EVP_CIPHER_block_size(ds->cipher);
196
197		if ((bs != 1) && send)
198			{
199			i=bs-((int)l%bs);
200
201			/* Add weird padding of upto 256 bytes */
202
203			/* we need to add 'i' padding bytes of value j */
204			j=i-1;
205			for (k=(int)l; k<(int)(l+i); k++)
206				rec->input[k]=j;
207			l+=i;
208			rec->length+=i;
209			}
210
211#ifdef KSSL_DEBUG
212		{
213                unsigned long ui;
214		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
215                        ds,rec->data,rec->input,l);
216		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
217                        ds->buf_len, ds->cipher->key_len,
218                        DES_KEY_SZ, DES_SCHEDULE_SZ,
219                        ds->cipher->iv_len);
220		printf("\t\tIV: ");
221		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
222		printf("\n");
223		printf("\trec->input=");
224		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
225		printf("\n");
226		}
227#endif	/* KSSL_DEBUG */
228
229		if (!send)
230			{
231			if (l == 0 || l%bs != 0)
232				return 0;
233			}
234
235		EVP_Cipher(ds,rec->data,rec->input,l);
236
237#ifdef KSSL_DEBUG
238		{
239                unsigned long i;
240                printf("\trec->data=");
241		for (i=0; i<l; i++)
242                        printf(" %02x", rec->data[i]);  printf("\n");
243                }
244#endif	/* KSSL_DEBUG */
245
246		if ((bs != 1) && !send)
247			return tls1_cbc_remove_padding(s, rec, bs, mac_size);
248		}
249	return(1);
250	}
251
252