srvr_ecdh cannot be NULL at this point (Coverity ID 232).
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/comp.h>
141 #include <openssl/evp.h>
142 #include <openssl/hmac.h>
143 #include <openssl/md5.h>
144 #ifdef KSSL_DEBUG
145 #include <openssl/des.h>
146 #endif
147
148 /* seed1 through seed5 are virtually concatenated */
149 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
150                         int sec_len,
151                         const void *seed1, int seed1_len,
152                         const void *seed2, int seed2_len,
153                         const void *seed3, int seed3_len,
154                         const void *seed4, int seed4_len,
155                         const void *seed5, int seed5_len,
156                         unsigned char *out, int olen)
157         {
158         int chunk,n;
159         unsigned int j;
160         HMAC_CTX ctx;
161         HMAC_CTX ctx_tmp;
162         unsigned char A1[EVP_MAX_MD_SIZE];
163         unsigned int A1_len;
164         
165         chunk=EVP_MD_size(md);
166         OPENSSL_assert(chunk >= 0);
167
168         HMAC_CTX_init(&ctx);
169         HMAC_CTX_init(&ctx_tmp);
170         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
171         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
172         if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
173         if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
174         if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
175         if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
176         if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
177         HMAC_Final(&ctx,A1,&A1_len);
178
179         n=0;
180         for (;;)
181                 {
182                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
183                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
184                 HMAC_Update(&ctx,A1,A1_len);
185                 HMAC_Update(&ctx_tmp,A1,A1_len);
186                 if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
187                 if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
188                 if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
189                 if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
190                 if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
191
192                 if (olen > chunk)
193                         {
194                         HMAC_Final(&ctx,out,&j);
195                         out+=j;
196                         olen-=j;
197                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
198                         }
199                 else    /* last one */
200                         {
201                         HMAC_Final(&ctx,A1,&A1_len);
202                         memcpy(out,A1,olen);
203                         break;
204                         }
205                 }
206         HMAC_CTX_cleanup(&ctx);
207         HMAC_CTX_cleanup(&ctx_tmp);
208         OPENSSL_cleanse(A1,sizeof(A1));
209         }
210
211 /* seed1 through seed5 are virtually concatenated */
212 static void tls1_PRF(long digest_mask,
213                      const void *seed1, int seed1_len,
214                      const void *seed2, int seed2_len,
215                      const void *seed3, int seed3_len,
216                      const void *seed4, int seed4_len,
217                      const void *seed5, int seed5_len,
218                      const unsigned char *sec, int slen,
219                      unsigned char *out1,
220                      unsigned char *out2, int olen)
221         {
222         int len,i,idx,count;
223         const unsigned char *S1;
224         long m;
225         const EVP_MD *md;
226
227         /* Count number of digests and partition sec evenly */
228         count=0;
229         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
230                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
231         }       
232         len=slen/count;
233         S1=sec;
234         memset(out1,0,olen);
235         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
236                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
237                         if (!md) {
238                                 SSLerr(SSL_F_TLS1_PRF,
239                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
240                                 return;                         
241                         }
242                         tls1_P_hash(md ,S1,len+(slen&1),
243                                     seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
244                                     out2,olen);
245                         S1+=len;
246                         for (i=0; i<olen; i++)
247                         {
248                                 out1[i]^=out2[i];
249                         }
250                 }
251         }
252
253 }
254 static void tls1_generate_key_block(SSL *s, unsigned char *km,
255              unsigned char *tmp, int num)
256         {
257         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
258                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
259                  s->s3->server_random,SSL3_RANDOM_SIZE,
260                  s->s3->client_random,SSL3_RANDOM_SIZE,
261                  NULL,0,NULL,0,
262                  s->session->master_key,s->session->master_key_length,
263                  km,tmp,num);
264 #ifdef KSSL_DEBUG
265         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
266                 s->session->master_key_length);
267         {
268         int i;
269         for (i=0; i < s->session->master_key_length; i++)
270                 {
271                 printf("%02X", s->session->master_key[i]);
272                 }
273         printf("\n");  }
274 #endif    /* KSSL_DEBUG */
275         }
276
277 int tls1_change_cipher_state(SSL *s, int which)
278         {
279         static const unsigned char empty[]="";
280         unsigned char *p,*key_block,*mac_secret;
281         unsigned char *exp_label;
282         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
283         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
284         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
285         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
286         unsigned char *ms,*key,*iv,*er1,*er2;
287         int client_write;
288         EVP_CIPHER_CTX *dd;
289         const EVP_CIPHER *c;
290 #ifndef OPENSSL_NO_COMP
291         const SSL_COMP *comp;
292 #endif
293         const EVP_MD *m;
294         int mac_type;
295         int *mac_secret_size;
296         EVP_MD_CTX *mac_ctx;
297         EVP_PKEY *mac_key;
298         int is_export,n,i,j,k,exp_label_len,cl;
299         int reuse_dd = 0;
300
301         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
302         c=s->s3->tmp.new_sym_enc;
303         m=s->s3->tmp.new_hash;
304         mac_type = s->s3->tmp.new_mac_pkey_type;
305 #ifndef OPENSSL_NO_COMP
306         comp=s->s3->tmp.new_compression;
307 #endif
308         key_block=s->s3->tmp.key_block;
309
310 #ifdef KSSL_DEBUG
311         printf("tls1_change_cipher_state(which= %d) w/\n", which);
312         printf("\talg= %ld/%ld, comp= %p\n",
313                s->s3->tmp.new_cipher->algorithm_mkey,
314                s->s3->tmp.new_cipher->algorithm_auth,
315                comp);
316         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
317         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
318                 c->nid,c->block_size,c->key_len,c->iv_len);
319         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
320         {
321         int i;
322         for (i=0; i<s->s3->tmp.key_block_length; i++)
323                 printf("%02x", key_block[i]);  printf("\n");
324         }
325 #endif  /* KSSL_DEBUG */
326
327         if (which & SSL3_CC_READ)
328                 {
329                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
330                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
331                         else
332                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
333
334                 if (s->enc_read_ctx != NULL)
335                         reuse_dd = 1;
336                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
337                         goto err;
338                 else
339                         /* make sure it's intialized in case we exit later with an error */
340                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
341                 dd= s->enc_read_ctx;
342                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
343 #ifndef OPENSSL_NO_COMP
344                 if (s->expand != NULL)
345                         {
346                         COMP_CTX_free(s->expand);
347                         s->expand=NULL;
348                         }
349                 if (comp != NULL)
350                         {
351                         s->expand=COMP_CTX_new(comp->method);
352                         if (s->expand == NULL)
353                                 {
354                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
355                                 goto err2;
356                                 }
357                         if (s->s3->rrec.comp == NULL)
358                                 s->s3->rrec.comp=(unsigned char *)
359                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
360                         if (s->s3->rrec.comp == NULL)
361                                 goto err;
362                         }
363 #endif
364                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
365                 if (s->version != DTLS1_VERSION)
366                         memset(&(s->s3->read_sequence[0]),0,8);
367                 mac_secret= &(s->s3->read_mac_secret[0]);
368                 mac_secret_size=&(s->s3->read_mac_secret_size);
369                 }
370         else
371                 {
372                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
373                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
374                         else
375                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
376                 if (s->enc_write_ctx != NULL)
377                         reuse_dd = 1;
378                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
379                         goto err;
380                 else
381                         /* make sure it's intialized in case we exit later with an error */
382                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
383                 dd= s->enc_write_ctx;
384                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
385 #ifndef OPENSSL_NO_COMP
386                 if (s->compress != NULL)
387                         {
388                         COMP_CTX_free(s->compress);
389                         s->compress=NULL;
390                         }
391                 if (comp != NULL)
392                         {
393                         s->compress=COMP_CTX_new(comp->method);
394                         if (s->compress == NULL)
395                                 {
396                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
397                                 goto err2;
398                                 }
399                         }
400 #endif
401                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
402                 if (s->version != DTLS1_VERSION)
403                         memset(&(s->s3->write_sequence[0]),0,8);
404                 mac_secret= &(s->s3->write_mac_secret[0]);
405                 mac_secret_size = &(s->s3->write_mac_secret_size);
406                 }
407
408         if (reuse_dd)
409                 EVP_CIPHER_CTX_cleanup(dd);
410
411         p=s->s3->tmp.key_block;
412         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
413
414         cl=EVP_CIPHER_key_length(c);
415         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
416                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
417         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
418         k=EVP_CIPHER_iv_length(c);
419         er1= &(s->s3->client_random[0]);
420         er2= &(s->s3->server_random[0]);
421         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
422                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
423                 {
424                 ms=  &(p[ 0]); n=i+i;
425                 key= &(p[ n]); n+=j+j;
426                 iv=  &(p[ n]); n+=k+k;
427                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
428                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
429                 client_write=1;
430                 }
431         else
432                 {
433                 n=i;
434                 ms=  &(p[ n]); n+=i+j;
435                 key= &(p[ n]); n+=j+k;
436                 iv=  &(p[ n]); n+=k;
437                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
438                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
439                 client_write=0;
440                 }
441
442         if (n > s->s3->tmp.key_block_length)
443                 {
444                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
445                 goto err2;
446                 }
447
448         memcpy(mac_secret,ms,i);
449         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
450                         mac_secret,*mac_secret_size);
451         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
452         EVP_PKEY_free(mac_key);
453 #ifdef TLS_DEBUG
454 printf("which = %04X\nmac key=",which);
455 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
456 #endif
457         if (is_export)
458                 {
459                 /* In here I set both the read and write key/iv to the
460                  * same value since only the correct one will be used :-).
461                  */
462                 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
463                          exp_label,exp_label_len,
464                          s->s3->client_random,SSL3_RANDOM_SIZE,
465                          s->s3->server_random,SSL3_RANDOM_SIZE,
466                          NULL,0,NULL,0,
467                          key,j,tmp1,tmp2,EVP_CIPHER_key_length(c));
468                 key=tmp1;
469
470                 if (k > 0)
471                         {
472                         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
473                                  TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
474                                  s->s3->client_random,SSL3_RANDOM_SIZE,
475                                  s->s3->server_random,SSL3_RANDOM_SIZE,
476                                  NULL,0,NULL,0,
477                                  empty,0,iv1,iv2,k*2);
478                         if (client_write)
479                                 iv=iv1;
480                         else
481                                 iv= &(iv1[k]);
482                         }
483                 }
484
485         s->session->key_arg_length=0;
486 #ifdef KSSL_DEBUG
487         {
488         int i;
489         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
490         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
491         printf("\n");
492         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
493         printf("\n");
494         }
495 #endif  /* KSSL_DEBUG */
496
497         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
498 #ifdef TLS_DEBUG
499 printf("which = %04X\nkey=",which);
500 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
501 printf("\niv=");
502 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
503 printf("\n");
504 #endif
505
506         OPENSSL_cleanse(tmp1,sizeof(tmp1));
507         OPENSSL_cleanse(tmp2,sizeof(tmp1));
508         OPENSSL_cleanse(iv1,sizeof(iv1));
509         OPENSSL_cleanse(iv2,sizeof(iv2));
510         return(1);
511 err:
512         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
513 err2:
514         return(0);
515         }
516
517 int tls1_setup_key_block(SSL *s)
518         {
519         unsigned char *p1,*p2;
520         const EVP_CIPHER *c;
521         const EVP_MD *hash;
522         int num;
523         SSL_COMP *comp;
524         int mac_type= NID_undef,mac_secret_size=0;
525
526 #ifdef KSSL_DEBUG
527         printf ("tls1_setup_key_block()\n");
528 #endif  /* KSSL_DEBUG */
529
530         if (s->s3->tmp.key_block_length != 0)
531                 return(1);
532
533         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
534                 {
535                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
536                 return(0);
537                 }
538
539         s->s3->tmp.new_sym_enc=c;
540         s->s3->tmp.new_hash=hash;
541         s->s3->tmp.new_mac_pkey_type = mac_type;
542         s->s3->tmp.new_mac_secret_size = mac_secret_size;
543         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
544         num*=2;
545
546         ssl3_cleanup_key_block(s);
547
548         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
549                 goto err;
550         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
551                 goto err;
552
553         s->s3->tmp.key_block_length=num;
554         s->s3->tmp.key_block=p1;
555
556
557 #ifdef TLS_DEBUG
558 printf("client random\n");
559 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
560 printf("server random\n");
561 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
562 printf("pre-master\n");
563 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
564 #endif
565         tls1_generate_key_block(s,p1,p2,num);
566         OPENSSL_cleanse(p2,num);
567         OPENSSL_free(p2);
568 #ifdef TLS_DEBUG
569 printf("\nkey block\n");
570 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
571 #endif
572
573         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
574                 {
575                 /* enable vulnerability countermeasure for CBC ciphers with
576                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
577                  */
578                 s->s3->need_empty_fragments = 1;
579
580                 if (s->session->cipher != NULL)
581                         {
582                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
583                                 s->s3->need_empty_fragments = 0;
584                         
585 #ifndef OPENSSL_NO_RC4
586                         if (s->session->cipher->algorithm_enc == SSL_RC4)
587                                 s->s3->need_empty_fragments = 0;
588 #endif
589                         }
590                 }
591                 
592         return(1);
593 err:
594         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
595         return(0);
596         }
597
598 int tls1_enc(SSL *s, int send)
599         {
600         SSL3_RECORD *rec;
601         EVP_CIPHER_CTX *ds;
602         unsigned long l;
603         int bs,i,ii,j,k,n=0;
604         const EVP_CIPHER *enc;
605
606         if (send)
607                 {
608                 if (EVP_MD_CTX_md(s->write_hash))
609                         {
610                         n=EVP_MD_CTX_size(s->write_hash);
611                         OPENSSL_assert(n >= 0);
612                         }
613                 ds=s->enc_write_ctx;
614                 rec= &(s->s3->wrec);
615                 if (s->enc_write_ctx == NULL)
616                         enc=NULL;
617                 else
618                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
619                 }
620         else
621                 {
622                 if (EVP_MD_CTX_md(s->read_hash))
623                         {
624                         n=EVP_MD_CTX_size(s->read_hash);
625                         OPENSSL_assert(n >= 0);
626                         }
627                 ds=s->enc_read_ctx;
628                 rec= &(s->s3->rrec);
629                 if (s->enc_read_ctx == NULL)
630                         enc=NULL;
631                 else
632                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
633                 }
634
635 #ifdef KSSL_DEBUG
636         printf("tls1_enc(%d)\n", send);
637 #endif    /* KSSL_DEBUG */
638
639         if ((s->session == NULL) || (ds == NULL) ||
640                 (enc == NULL))
641                 {
642                 memmove(rec->data,rec->input,rec->length);
643                 rec->input=rec->data;
644                 }
645         else
646                 {
647                 l=rec->length;
648                 bs=EVP_CIPHER_block_size(ds->cipher);
649
650                 if ((bs != 1) && send)
651                         {
652                         i=bs-((int)l%bs);
653
654                         /* Add weird padding of upto 256 bytes */
655
656                         /* we need to add 'i' padding bytes of value j */
657                         j=i-1;
658                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
659                                 {
660                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
661                                         j++;
662                                 }
663                         for (k=(int)l; k<(int)(l+i); k++)
664                                 rec->input[k]=j;
665                         l+=i;
666                         rec->length+=i;
667                         }
668
669 #ifdef KSSL_DEBUG
670                 {
671                 unsigned long ui;
672                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
673                         ds,rec->data,rec->input,l);
674                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
675                         ds->buf_len, ds->cipher->key_len,
676                         DES_KEY_SZ, DES_SCHEDULE_SZ,
677                         ds->cipher->iv_len);
678                 printf("\t\tIV: ");
679                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
680                 printf("\n");
681                 printf("\trec->input=");
682                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
683                 printf("\n");
684                 }
685 #endif  /* KSSL_DEBUG */
686
687                 if (!send)
688                         {
689                         if (l == 0 || l%bs != 0)
690                                 {
691                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
692                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
693                                 return 0;
694                                 }
695                         }
696                 
697                 EVP_Cipher(ds,rec->data,rec->input,l);
698
699 #ifdef KSSL_DEBUG
700                 {
701                 unsigned long i;
702                 printf("\trec->data=");
703                 for (i=0; i<l; i++)
704                         printf(" %02x", rec->data[i]);  printf("\n");
705                 }
706 #endif  /* KSSL_DEBUG */
707
708                 if ((bs != 1) && !send)
709                         {
710                         ii=i=rec->data[l-1]; /* padding_length */
711                         i++;
712                         /* NB: if compression is in operation the first packet
713                          * may not be of even length so the padding bug check
714                          * cannot be performed. This bug workaround has been
715                          * around since SSLeay so hopefully it is either fixed
716                          * now or no buggy implementation supports compression 
717                          * [steve]
718                          */
719                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
720                                 && !s->expand)
721                                 {
722                                 /* First packet is even in size, so check */
723                                 if ((memcmp(s->s3->read_sequence,
724                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
725                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
726                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
727                                         i--;
728                                 }
729                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
730                          * All of them must have value 'padding_length'. */
731                         if (i > (int)rec->length)
732                                 {
733                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
734                                  * by caller: we don't want to reveal whether this is
735                                  * a decryption error or a MAC verification failure
736                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
737                                 return -1;
738                                 }
739                         for (j=(int)(l-i); j<(int)l; j++)
740                                 {
741                                 if (rec->data[j] != ii)
742                                         {
743                                         /* Incorrect padding */
744                                         return -1;
745                                         }
746                                 }
747                         rec->length-=i;
748                         }
749                 }
750         return(1);
751         }
752 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
753         {
754         unsigned int ret;
755         EVP_MD_CTX ctx, *d=NULL;
756         int i;
757
758         if (s->s3->handshake_buffer) 
759                 if (!ssl3_digest_cached_records(s))
760                         return 0;
761
762         for (i=0;i<SSL_MAX_DIGEST;i++) 
763                 {
764                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
765                         {
766                         d=s->s3->handshake_dgst[i];
767                         break;
768                         }
769                 }
770         if (!d) {
771                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
772                 return 0;
773         }       
774
775         EVP_MD_CTX_init(&ctx);
776         EVP_MD_CTX_copy_ex(&ctx,d);
777         EVP_DigestFinal_ex(&ctx,out,&ret);
778         EVP_MD_CTX_cleanup(&ctx);
779         return((int)ret);
780         }
781
782 int tls1_final_finish_mac(SSL *s,
783              const char *str, int slen, unsigned char *out)
784         {
785         unsigned int i;
786         EVP_MD_CTX ctx;
787         unsigned char buf[2*EVP_MAX_MD_SIZE];
788         unsigned char *q,buf2[12];
789         int idx;
790         long mask;
791         int err=0;
792         const EVP_MD *md; 
793
794         q=buf;
795
796         if (s->s3->handshake_buffer) 
797                 if (!ssl3_digest_cached_records(s))
798                         return 0;
799
800         EVP_MD_CTX_init(&ctx);
801
802         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
803                 {
804                 if (mask & s->s3->tmp.new_cipher->algorithm2)
805                         {
806                         int hashsize = EVP_MD_size(md);
807                         if (hashsize < 0 || hashsize > (sizeof buf - (size_t)(q-buf)))
808                                 {
809                                 /* internal error: 'buf' is too small for this cipersuite! */
810                                 err = 1;
811                                 }
812                         else
813                                 {
814                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
815                                 EVP_DigestFinal_ex(&ctx,q,&i);
816                                 if (i != hashsize) /* can't really happen */
817                                         err = 1;
818                                 q+=i;
819                                 }
820                         }
821                 }
822                 
823         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
824                  str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
825                  s->session->master_key,s->session->master_key_length,
826                  out,buf2,sizeof buf2);
827         EVP_MD_CTX_cleanup(&ctx);
828
829         if (err)
830                 return 0;
831         else
832                 return sizeof buf2;
833         }
834
835 int tls1_mac(SSL *ssl, unsigned char *md, int send)
836         {
837         SSL3_RECORD *rec;
838         unsigned char *mac_sec,*seq;
839         EVP_MD_CTX *hash;
840         size_t md_size;
841         int i;
842         EVP_MD_CTX hmac, *mac_ctx;
843         unsigned char buf[5]; 
844         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
845         int t;
846
847         if (send)
848                 {
849                 rec= &(ssl->s3->wrec);
850                 mac_sec= &(ssl->s3->write_mac_secret[0]);
851                 seq= &(ssl->s3->write_sequence[0]);
852                 hash=ssl->write_hash;
853                 }
854         else
855                 {
856                 rec= &(ssl->s3->rrec);
857                 mac_sec= &(ssl->s3->read_mac_secret[0]);
858                 seq= &(ssl->s3->read_sequence[0]);
859                 hash=ssl->read_hash;
860                 }
861
862         t=EVP_MD_CTX_size(hash);
863         OPENSSL_assert(t >= 0);
864         md_size=t;
865
866         buf[0]=rec->type;
867         buf[1]=(unsigned char)(ssl->version>>8);
868         buf[2]=(unsigned char)(ssl->version);
869         buf[3]=rec->length>>8;
870         buf[4]=rec->length&0xff;
871
872         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
873         if (stream_mac) 
874                 {
875                         mac_ctx = hash;
876                 }
877                 else
878                 {
879                         EVP_MD_CTX_copy(&hmac,hash);
880                         mac_ctx = &hmac;
881                 }
882
883         if (ssl->version == DTLS1_VERSION)
884                 {
885                 unsigned char dtlsseq[8],*p=dtlsseq;
886
887                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
888                 memcpy (p,&seq[2],6);
889
890                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
891                 }
892         else
893                 EVP_DigestSignUpdate(mac_ctx,seq,8);
894
895         EVP_DigestSignUpdate(mac_ctx,buf,5);
896         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
897         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
898         OPENSSL_assert(t > 0);
899                 
900         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
901 #ifdef TLS_DEBUG
902 printf("sec=");
903 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
904 printf("seq=");
905 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
906 printf("buf=");
907 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
908 printf("rec=");
909 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
910 #endif
911
912         if (ssl->version != DTLS1_VERSION)
913                 {
914                 for (i=7; i>=0; i--)
915                         {
916                         ++seq[i];
917                         if (seq[i] != 0) break; 
918                         }
919                 }
920
921 #ifdef TLS_DEBUG
922 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
923 #endif
924         return(md_size);
925         }
926
927 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
928              int len)
929         {
930         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
931         const void *co = NULL, *so = NULL;
932         int col = 0, sol = 0;
933
934 #ifdef KSSL_DEBUG
935         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
936 #endif  /* KSSL_DEBUG */
937
938 #ifdef TLSEXT_TYPE_opaque_prf_input
939         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
940             s->s3->client_opaque_prf_input_len > 0 &&
941             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
942                 {
943                 co = s->s3->client_opaque_prf_input;
944                 col = s->s3->server_opaque_prf_input_len;
945                 so = s->s3->server_opaque_prf_input;
946                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
947                 }
948 #endif
949
950         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
951                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
952                 s->s3->client_random,SSL3_RANDOM_SIZE,
953                 co, col,
954                 s->s3->server_random,SSL3_RANDOM_SIZE,
955                 so, sol,
956                 p,len,
957                 s->session->master_key,buff,sizeof buff);
958
959 #ifdef KSSL_DEBUG
960         printf ("tls1_generate_master_secret() complete\n");
961 #endif  /* KSSL_DEBUG */
962         return(SSL3_MASTER_SECRET_SIZE);
963         }
964
965 int tls1_alert_code(int code)
966         {
967         switch (code)
968                 {
969         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
970         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
971         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
972         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
973         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
974         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
975         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
976         case SSL_AD_NO_CERTIFICATE:     return(-1);
977         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
978         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
979         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
980         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
981         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
982         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
983         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
984         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
985         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
986         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
987         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
988         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
989         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
990         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
991         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
992         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
993         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
994         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
995         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
996         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
997         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
998         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
999 #if 0 /* not appropriate for TLS, not used for DTLS */
1000         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1001                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1002 #endif
1003         default:                        return(-1);
1004                 }
1005         }
1006