Remove redundant checks in ssl_cert_dup. This was causing spurious error messages...
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #ifdef KSSL_DEBUG
147 #include <openssl/des.h>
148 #endif
149
150 /* seed1 through seed5 are virtually concatenated */
151 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
152                         int sec_len,
153                         const void *seed1, int seed1_len,
154                         const void *seed2, int seed2_len,
155                         const void *seed3, int seed3_len,
156                         const void *seed4, int seed4_len,
157                         const void *seed5, int seed5_len,
158                         unsigned char *out, int olen)
159         {
160         int chunk;
161         unsigned int j;
162         HMAC_CTX ctx;
163         HMAC_CTX ctx_tmp;
164         unsigned char A1[EVP_MAX_MD_SIZE];
165         unsigned int A1_len;
166         int ret = 0;
167         
168         chunk=EVP_MD_size(md);
169         OPENSSL_assert(chunk >= 0);
170
171         HMAC_CTX_init(&ctx);
172         HMAC_CTX_init(&ctx_tmp);
173         if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
174                 goto err;
175         if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
176                 goto err;
177         if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
178                 goto err;
179         if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
180                 goto err;
181         if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
182                 goto err;
183         if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
184                 goto err;
185         if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
186                 goto err;
187         if (!HMAC_Final(&ctx,A1,&A1_len))
188                 goto err;
189
190         for (;;)
191                 {
192                 if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
193                         goto err;
194                 if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
195                         goto err;
196                 if (!HMAC_Update(&ctx,A1,A1_len))
197                         goto err;
198                 if (!HMAC_Update(&ctx_tmp,A1,A1_len))
199                         goto err;
200                 if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
201                         goto err;
202                 if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
203                         goto err;
204                 if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
205                         goto err;
206                 if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
207                         goto err;
208                 if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
209                         goto err;
210
211                 if (olen > chunk)
212                         {
213                         if (!HMAC_Final(&ctx,out,&j))
214                                 goto err;
215                         out+=j;
216                         olen-=j;
217                         if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
218                                 goto err;
219                         }
220                 else    /* last one */
221                         {
222                         if (!HMAC_Final(&ctx,A1,&A1_len))
223                                 goto err;
224                         memcpy(out,A1,olen);
225                         break;
226                         }
227                 }
228         ret = 1;
229 err:
230         HMAC_CTX_cleanup(&ctx);
231         HMAC_CTX_cleanup(&ctx_tmp);
232         OPENSSL_cleanse(A1,sizeof(A1));
233         return ret;
234         }
235
236 /* seed1 through seed5 are virtually concatenated */
237 static int tls1_PRF(long digest_mask,
238                      const void *seed1, int seed1_len,
239                      const void *seed2, int seed2_len,
240                      const void *seed3, int seed3_len,
241                      const void *seed4, int seed4_len,
242                      const void *seed5, int seed5_len,
243                      const unsigned char *sec, int slen,
244                      unsigned char *out1,
245                      unsigned char *out2, int olen)
246         {
247         int len,i,idx,count;
248         const unsigned char *S1;
249         long m;
250         const EVP_MD *md;
251         int ret = 0;
252
253         /* Count number of digests and partition sec evenly */
254         count=0;
255         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
256                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
257         }       
258         len=slen/count;
259         S1=sec;
260         memset(out1,0,olen);
261         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
262                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
263                         if (!md) {
264                                 SSLerr(SSL_F_TLS1_PRF,
265                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
266                                 goto err;                               
267                         }
268                         if (!tls1_P_hash(md ,S1,len+(slen&1),
269                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
270                                         out2,olen))
271                                 goto err;
272                         S1+=len;
273                         for (i=0; i<olen; i++)
274                         {
275                                 out1[i]^=out2[i];
276                         }
277                 }
278         }
279         ret = 1;
280 err:
281         return ret;
282 }
283 static int tls1_generate_key_block(SSL *s, unsigned char *km,
284              unsigned char *tmp, int num)
285         {
286         int ret;
287         ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
288                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
289                  s->s3->server_random,SSL3_RANDOM_SIZE,
290                  s->s3->client_random,SSL3_RANDOM_SIZE,
291                  NULL,0,NULL,0,
292                  s->session->master_key,s->session->master_key_length,
293                  km,tmp,num);
294 #ifdef KSSL_DEBUG
295         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
296                 s->session->master_key_length);
297         {
298         int i;
299         for (i=0; i < s->session->master_key_length; i++)
300                 {
301                 printf("%02X", s->session->master_key[i]);
302                 }
303         printf("\n");  }
304 #endif    /* KSSL_DEBUG */
305         return ret;
306         }
307
308 int tls1_change_cipher_state(SSL *s, int which)
309         {
310         static const unsigned char empty[]="";
311         unsigned char *p,*mac_secret;
312         unsigned char *exp_label;
313         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
314         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
315         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
316         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
317         unsigned char *ms,*key,*iv;
318         int client_write;
319         EVP_CIPHER_CTX *dd;
320         const EVP_CIPHER *c;
321 #ifndef OPENSSL_NO_COMP
322         const SSL_COMP *comp;
323 #endif
324         const EVP_MD *m;
325         int mac_type;
326         int *mac_secret_size;
327         EVP_MD_CTX *mac_ctx;
328         EVP_PKEY *mac_key;
329         int is_export,n,i,j,k,exp_label_len,cl;
330         int reuse_dd = 0;
331
332         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
333         c=s->s3->tmp.new_sym_enc;
334         m=s->s3->tmp.new_hash;
335         mac_type = s->s3->tmp.new_mac_pkey_type;
336 #ifndef OPENSSL_NO_COMP
337         comp=s->s3->tmp.new_compression;
338 #endif
339
340 #ifdef KSSL_DEBUG
341         printf("tls1_change_cipher_state(which= %d) w/\n", which);
342         printf("\talg= %ld/%ld, comp= %p\n",
343                s->s3->tmp.new_cipher->algorithm_mkey,
344                s->s3->tmp.new_cipher->algorithm_auth,
345                comp);
346         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
347         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
348                 c->nid,c->block_size,c->key_len,c->iv_len);
349         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
350         {
351         int i;
352         for (i=0; i<s->s3->tmp.key_block_length; i++)
353                 printf("%02x", s->s3->tmp.key_block[i]);  printf("\n");
354         }
355 #endif  /* KSSL_DEBUG */
356
357         if (which & SSL3_CC_READ)
358                 {
359                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
360                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
361                         else
362                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
363
364                 if (s->enc_read_ctx != NULL)
365                         reuse_dd = 1;
366                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
367                         goto err;
368                 else
369                         /* make sure it's intialized in case we exit later with an error */
370                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
371                 dd= s->enc_read_ctx;
372                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
373 #ifndef OPENSSL_NO_COMP
374                 if (s->expand != NULL)
375                         {
376                         COMP_CTX_free(s->expand);
377                         s->expand=NULL;
378                         }
379                 if (comp != NULL)
380                         {
381                         s->expand=COMP_CTX_new(comp->method);
382                         if (s->expand == NULL)
383                                 {
384                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
385                                 goto err2;
386                                 }
387                         if (s->s3->rrec.comp == NULL)
388                                 s->s3->rrec.comp=(unsigned char *)
389                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
390                         if (s->s3->rrec.comp == NULL)
391                                 goto err;
392                         }
393 #endif
394                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
395                 if (s->version != DTLS1_VERSION)
396                         memset(&(s->s3->read_sequence[0]),0,8);
397                 mac_secret= &(s->s3->read_mac_secret[0]);
398                 mac_secret_size=&(s->s3->read_mac_secret_size);
399                 }
400         else
401                 {
402                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
403                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
404                         else
405                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
406                 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
407                         reuse_dd = 1;
408                 else if ((s->enc_write_ctx=EVP_CIPHER_CTX_new()) == NULL)
409                         goto err;
410                 dd= s->enc_write_ctx;
411                 if (SSL_IS_DTLS(s))
412                         {
413                         mac_ctx = EVP_MD_CTX_create();
414                         if (!mac_ctx)
415                                 goto err;
416                         s->write_hash = mac_ctx;
417                         }
418                 else
419                         mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
420 #ifndef OPENSSL_NO_COMP
421                 if (s->compress != NULL)
422                         {
423                         COMP_CTX_free(s->compress);
424                         s->compress=NULL;
425                         }
426                 if (comp != NULL)
427                         {
428                         s->compress=COMP_CTX_new(comp->method);
429                         if (s->compress == NULL)
430                                 {
431                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
432                                 goto err2;
433                                 }
434                         }
435 #endif
436                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
437                 if (s->version != DTLS1_VERSION)
438                         memset(&(s->s3->write_sequence[0]),0,8);
439                 mac_secret= &(s->s3->write_mac_secret[0]);
440                 mac_secret_size = &(s->s3->write_mac_secret_size);
441                 }
442
443         if (reuse_dd)
444                 EVP_CIPHER_CTX_cleanup(dd);
445
446         p=s->s3->tmp.key_block;
447         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
448
449         cl=EVP_CIPHER_key_length(c);
450         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
451                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
452         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
453         k=EVP_CIPHER_iv_length(c);
454         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
455                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
456                 {
457                 ms=  &(p[ 0]); n=i+i;
458                 key= &(p[ n]); n+=j+j;
459                 iv=  &(p[ n]); n+=k+k;
460                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
461                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
462                 client_write=1;
463                 }
464         else
465                 {
466                 n=i;
467                 ms=  &(p[ n]); n+=i+j;
468                 key= &(p[ n]); n+=j+k;
469                 iv=  &(p[ n]); n+=k;
470                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
471                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
472                 client_write=0;
473                 }
474
475         if (n > s->s3->tmp.key_block_length)
476                 {
477                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
478                 goto err2;
479                 }
480
481         memcpy(mac_secret,ms,i);
482         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
483                         mac_secret,*mac_secret_size);
484         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
485         EVP_PKEY_free(mac_key);
486 #ifdef TLS_DEBUG
487 printf("which = %04X\nmac key=",which);
488 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
489 #endif
490         if (is_export)
491                 {
492                 /* In here I set both the read and write key/iv to the
493                  * same value since only the correct one will be used :-).
494                  */
495                 if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
496                                 exp_label,exp_label_len,
497                                 s->s3->client_random,SSL3_RANDOM_SIZE,
498                                 s->s3->server_random,SSL3_RANDOM_SIZE,
499                                 NULL,0,NULL,0,
500                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
501                         goto err2;
502                 key=tmp1;
503
504                 if (k > 0)
505                         {
506                         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
507                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
508                                         s->s3->client_random,SSL3_RANDOM_SIZE,
509                                         s->s3->server_random,SSL3_RANDOM_SIZE,
510                                         NULL,0,NULL,0,
511                                         empty,0,iv1,iv2,k*2))
512                                 goto err2;
513                         if (client_write)
514                                 iv=iv1;
515                         else
516                                 iv= &(iv1[k]);
517                         }
518                 }
519
520         s->session->key_arg_length=0;
521 #ifdef KSSL_DEBUG
522         {
523         int i;
524         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
525         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
526         printf("\n");
527         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
528         printf("\n");
529         }
530 #endif  /* KSSL_DEBUG */
531
532         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
533 #ifdef TLS_DEBUG
534 printf("which = %04X\nkey=",which);
535 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
536 printf("\niv=");
537 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
538 printf("\n");
539 #endif
540
541         OPENSSL_cleanse(tmp1,sizeof(tmp1));
542         OPENSSL_cleanse(tmp2,sizeof(tmp1));
543         OPENSSL_cleanse(iv1,sizeof(iv1));
544         OPENSSL_cleanse(iv2,sizeof(iv2));
545         return(1);
546 err:
547         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
548 err2:
549         return(0);
550         }
551
552 int tls1_setup_key_block(SSL *s)
553         {
554         unsigned char *p1,*p2=NULL;
555         const EVP_CIPHER *c;
556         const EVP_MD *hash;
557         int num;
558         SSL_COMP *comp;
559         int mac_type= NID_undef,mac_secret_size=0;
560         int ret=0;
561
562 #ifdef KSSL_DEBUG
563         printf ("tls1_setup_key_block()\n");
564 #endif  /* KSSL_DEBUG */
565
566         if (s->s3->tmp.key_block_length != 0)
567                 return(1);
568
569         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
570                 {
571                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
572                 return(0);
573                 }
574
575         s->s3->tmp.new_sym_enc=c;
576         s->s3->tmp.new_hash=hash;
577         s->s3->tmp.new_mac_pkey_type = mac_type;
578         s->s3->tmp.new_mac_secret_size = mac_secret_size;
579         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
580         num*=2;
581
582         ssl3_cleanup_key_block(s);
583
584         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
585                 {
586                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
587                 goto err;
588                 }
589
590         s->s3->tmp.key_block_length=num;
591         s->s3->tmp.key_block=p1;
592
593         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
594                 {
595                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
596                 goto err;
597                 }
598
599 #ifdef TLS_DEBUG
600 printf("client random\n");
601 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
602 printf("server random\n");
603 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
604 printf("pre-master\n");
605 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
606 #endif
607         if (!tls1_generate_key_block(s,p1,p2,num))
608                 goto err;
609 #ifdef TLS_DEBUG
610 printf("\nkey block\n");
611 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
612 #endif
613
614         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
615                 {
616                 /* enable vulnerability countermeasure for CBC ciphers with
617                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
618                  */
619                 s->s3->need_empty_fragments = 1;
620
621                 if (s->session->cipher != NULL)
622                         {
623                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
624                                 s->s3->need_empty_fragments = 0;
625                         
626 #ifndef OPENSSL_NO_RC4
627                         if (s->session->cipher->algorithm_enc == SSL_RC4)
628                                 s->s3->need_empty_fragments = 0;
629 #endif
630                         }
631                 }
632                 
633         ret = 1;
634 err:
635         if (p2)
636                 {
637                 OPENSSL_cleanse(p2,num);
638                 OPENSSL_free(p2);
639                 }
640         return(ret);
641         }
642
643 /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
644  *
645  * Returns:
646  *   0: (in non-constant time) if the record is publically invalid (i.e. too
647  *       short etc).
648  *   1: if the record's padding is valid / the encryption was successful.
649  *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
650  *       an internal error occured.
651  */
652 int tls1_enc(SSL *s, int send)
653         {
654         SSL3_RECORD *rec;
655         EVP_CIPHER_CTX *ds;
656         unsigned long l;
657         int bs,i,j,k,pad=0,ret,mac_size=0;
658         int n;
659         const EVP_CIPHER *enc;
660
661         if (send)
662                 {
663                 if (EVP_MD_CTX_md(s->write_hash))
664                         {
665                         n=EVP_MD_CTX_size(s->write_hash);
666                         OPENSSL_assert(n >= 0);
667                         }
668                 ds=s->enc_write_ctx;
669                 rec= &(s->s3->wrec);
670                 if (s->enc_write_ctx == NULL)
671                         enc=NULL;
672                 else
673                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
674                 }
675         else
676                 {
677                 if (EVP_MD_CTX_md(s->read_hash))
678                         {
679                         n=EVP_MD_CTX_size(s->read_hash);
680                         OPENSSL_assert(n >= 0);
681                         }
682                 ds=s->enc_read_ctx;
683                 rec= &(s->s3->rrec);
684                 if (s->enc_read_ctx == NULL)
685                         enc=NULL;
686                 else
687                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
688                 }
689
690 #ifdef KSSL_DEBUG
691         printf("tls1_enc(%d)\n", send);
692 #endif    /* KSSL_DEBUG */
693
694         if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
695                 {
696                 memmove(rec->data,rec->input,rec->length);
697                 rec->input=rec->data;
698                 ret = 1;
699                 }
700         else
701                 {
702                 l=rec->length;
703                 bs=EVP_CIPHER_block_size(ds->cipher);
704
705                 if ((bs != 1) && send)
706                         {
707                         i=bs-((int)l%bs);
708
709                         /* Add weird padding of upto 256 bytes */
710
711                         /* we need to add 'i' padding bytes of value j */
712                         j=i-1;
713                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
714                                 {
715                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
716                                         j++;
717                                 }
718                         for (k=(int)l; k<(int)(l+i); k++)
719                                 rec->input[k]=j;
720                         l+=i;
721                         rec->length+=i;
722                         }
723
724 #ifdef KSSL_DEBUG
725                 {
726                 unsigned long ui;
727                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
728                         ds,rec->data,rec->input,l);
729                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
730                         ds->buf_len, ds->cipher->key_len,
731                         DES_KEY_SZ, DES_SCHEDULE_SZ,
732                         ds->cipher->iv_len);
733                 printf("\t\tIV: ");
734                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
735                 printf("\n");
736                 printf("\trec->input=");
737                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
738                 printf("\n");
739                 }
740 #endif  /* KSSL_DEBUG */
741
742                 if (!send)
743                         {
744                         if (l == 0 || l%bs != 0)
745                                 return 0;
746                         }
747                 
748                 EVP_Cipher(ds,rec->data,rec->input,l);
749
750 #ifdef KSSL_DEBUG
751                 {
752                 unsigned long i;
753                 printf("\trec->data=");
754                 for (i=0; i<l; i++)
755                         printf(" %02x", rec->data[i]);  printf("\n");
756                 }
757 #endif  /* KSSL_DEBUG */
758
759                 ret = 1;
760                 if (EVP_MD_CTX_md(s->read_hash) != NULL)
761                         mac_size = EVP_MD_CTX_size(s->read_hash);
762                 if ((bs != 1) && !send)
763                         ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
764                 if (pad && !send)
765                         rec->length -= pad;
766                 }
767         return ret;
768         }
769
770 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
771         {
772         unsigned int ret;
773         EVP_MD_CTX ctx, *d=NULL;
774         int i;
775
776         if (s->s3->handshake_buffer) 
777                 if (!ssl3_digest_cached_records(s))
778                         return 0;
779
780         for (i=0;i<SSL_MAX_DIGEST;i++) 
781                 {
782                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
783                         {
784                         d=s->s3->handshake_dgst[i];
785                         break;
786                         }
787                 }
788         if (!d) {
789                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
790                 return 0;
791         }       
792
793         EVP_MD_CTX_init(&ctx);
794         EVP_MD_CTX_copy_ex(&ctx,d);
795         EVP_DigestFinal_ex(&ctx,out,&ret);
796         EVP_MD_CTX_cleanup(&ctx);
797         return((int)ret);
798         }
799
800 int tls1_final_finish_mac(SSL *s,
801              const char *str, int slen, unsigned char *out)
802         {
803         unsigned int i;
804         EVP_MD_CTX ctx;
805         unsigned char buf[2*EVP_MAX_MD_SIZE];
806         unsigned char *q,buf2[12];
807         int idx;
808         long mask;
809         int err=0;
810         const EVP_MD *md; 
811
812         q=buf;
813
814         if (s->s3->handshake_buffer) 
815                 if (!ssl3_digest_cached_records(s))
816                         return 0;
817
818         EVP_MD_CTX_init(&ctx);
819
820         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
821                 {
822                 if (mask & s->s3->tmp.new_cipher->algorithm2)
823                         {
824                         int hashsize = EVP_MD_size(md);
825                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
826                                 {
827                                 /* internal error: 'buf' is too small for this cipersuite! */
828                                 err = 1;
829                                 }
830                         else
831                                 {
832                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
833                                 EVP_DigestFinal_ex(&ctx,q,&i);
834                                 if (i != (unsigned int)hashsize) /* can't really happen */
835                                         err = 1;
836                                 q+=i;
837                                 }
838                         }
839                 }
840                 
841         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
842                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
843                         s->session->master_key,s->session->master_key_length,
844                         out,buf2,sizeof buf2))
845                 err = 1;
846         EVP_MD_CTX_cleanup(&ctx);
847
848         if (err)
849                 return 0;
850         else
851                 return sizeof buf2;
852         }
853
854 int tls1_mac(SSL *ssl, unsigned char *md, int send)
855         {
856         SSL3_RECORD *rec;
857         unsigned char *seq;
858         EVP_MD_CTX *hash;
859         size_t md_size, orig_len;
860         int i;
861         EVP_MD_CTX hmac, *mac_ctx;
862         unsigned char header[13];
863         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
864         int t;
865
866         if (send)
867                 {
868                 rec= &(ssl->s3->wrec);
869                 seq= &(ssl->s3->write_sequence[0]);
870                 hash=ssl->write_hash;
871                 }
872         else
873                 {
874                 rec= &(ssl->s3->rrec);
875                 seq= &(ssl->s3->read_sequence[0]);
876                 hash=ssl->read_hash;
877                 }
878
879         t=EVP_MD_CTX_size(hash);
880         OPENSSL_assert(t >= 0);
881         md_size=t;
882
883         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
884         if (stream_mac) 
885                 {
886                         mac_ctx = hash;
887                 }
888                 else
889                 {
890                         if (!EVP_MD_CTX_copy(&hmac,hash))
891                                 return -1;
892                         mac_ctx = &hmac;
893                 }
894
895         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
896                 {
897                 unsigned char dtlsseq[8],*p=dtlsseq;
898
899                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
900                 memcpy (p,&seq[2],6);
901
902                 memcpy(header, dtlsseq, 8);
903                 }
904         else
905                 memcpy(header, seq, 8);
906
907         /* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
908         orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
909         rec->type &= 0xff;
910
911         header[8]=rec->type;
912         header[9]=(unsigned char)(ssl->version>>8);
913         header[10]=(unsigned char)(ssl->version);
914         header[11]=(rec->length)>>8;
915         header[12]=(rec->length)&0xff;
916
917         if (!send &&
918             EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
919             ssl3_cbc_record_digest_supported(mac_ctx))
920                 {
921                 /* This is a CBC-encrypted record. We must avoid leaking any
922                  * timing-side channel information about how many blocks of
923                  * data we are hashing because that gives an attacker a
924                  * timing-oracle. */
925                 ssl3_cbc_digest_record(
926                         mac_ctx,
927                         md, &md_size,
928                         header, rec->input,
929                         rec->length + md_size, orig_len,
930                         ssl->s3->read_mac_secret,
931                         ssl->s3->read_mac_secret_size,
932                         0 /* not SSLv3 */);
933                 }
934         else
935                 {
936                 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
937                 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
938                 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
939                 OPENSSL_assert(t > 0);
940                 }
941                 
942         if (!stream_mac)
943                 EVP_MD_CTX_cleanup(&hmac);
944 #ifdef TLS_DEBUG
945 printf("seq=");
946 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
947 printf("rec=");
948 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",rec->data[z]); printf("\n"); }
949 #endif
950
951         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
952                 {
953                 for (i=7; i>=0; i--)
954                         {
955                         ++seq[i];
956                         if (seq[i] != 0) break; 
957                         }
958                 }
959
960 #ifdef TLS_DEBUG
961 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
962 #endif
963         return(md_size);
964         }
965
966 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
967              int len)
968         {
969         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
970         const void *co = NULL, *so = NULL;
971         int col = 0, sol = 0;
972
973 #ifdef KSSL_DEBUG
974         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
975 #endif  /* KSSL_DEBUG */
976
977 #ifdef TLSEXT_TYPE_opaque_prf_input
978         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
979             s->s3->client_opaque_prf_input_len > 0 &&
980             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
981                 {
982                 co = s->s3->client_opaque_prf_input;
983                 col = s->s3->server_opaque_prf_input_len;
984                 so = s->s3->server_opaque_prf_input;
985                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
986                 }
987 #endif
988
989         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
990                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
991                 s->s3->client_random,SSL3_RANDOM_SIZE,
992                 co, col,
993                 s->s3->server_random,SSL3_RANDOM_SIZE,
994                 so, sol,
995                 p,len,
996                 s->session->master_key,buff,sizeof buff);
997
998 #ifdef KSSL_DEBUG
999         printf ("tls1_generate_master_secret() complete\n");
1000 #endif  /* KSSL_DEBUG */
1001         return(SSL3_MASTER_SECRET_SIZE);
1002         }
1003
1004 int tls1_alert_code(int code)
1005         {
1006         switch (code)
1007                 {
1008         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1009         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1010         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1011         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1012         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1013         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1014         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1015         case SSL_AD_NO_CERTIFICATE:     return(-1);
1016         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1017         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1018         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1019         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1020         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1021         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1022         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1023         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1024         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1025         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1026         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1027         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1028         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1029         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1030         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1031         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1032         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1033         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1034         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1035         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1036         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1037         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1038         case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK);
1039 #if 0 /* not appropriate for TLS, not used for DTLS */
1040         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1041                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1042 #endif
1043         default:                        return(-1);
1044                 }
1045         }
1046