Make -DKSSL_DEBUG work again.
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/comp.h>
141 #include <openssl/evp.h>
142 #include <openssl/hmac.h>
143 #include <openssl/md5.h>
144 #ifdef KSSL_DEBUG
145 #include <openssl/des.h>
146 #endif
147
148 /* seed1 through seed5 are virtually concatenated */
149 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
150                         int sec_len,
151                         const void *seed1, int seed1_len,
152                         const void *seed2, int seed2_len,
153                         const void *seed3, int seed3_len,
154                         const void *seed4, int seed4_len,
155                         const void *seed5, int seed5_len,
156                         unsigned char *out, int olen)
157         {
158         int chunk,n;
159         unsigned int j;
160         HMAC_CTX ctx;
161         HMAC_CTX ctx_tmp;
162         unsigned char A1[EVP_MAX_MD_SIZE];
163         unsigned int A1_len;
164         
165         chunk=EVP_MD_size(md);
166
167         HMAC_CTX_init(&ctx);
168         HMAC_CTX_init(&ctx_tmp);
169         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
170         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
171         if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
172         if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
173         if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
174         if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
175         if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
176         HMAC_Final(&ctx,A1,&A1_len);
177
178         n=0;
179         for (;;)
180                 {
181                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
182                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
183                 HMAC_Update(&ctx,A1,A1_len);
184                 HMAC_Update(&ctx_tmp,A1,A1_len);
185                 if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
186                 if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
187                 if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
188                 if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
189                 if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
190
191                 if (olen > chunk)
192                         {
193                         HMAC_Final(&ctx,out,&j);
194                         out+=j;
195                         olen-=j;
196                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
197                         }
198                 else    /* last one */
199                         {
200                         HMAC_Final(&ctx,A1,&A1_len);
201                         memcpy(out,A1,olen);
202                         break;
203                         }
204                 }
205         HMAC_CTX_cleanup(&ctx);
206         HMAC_CTX_cleanup(&ctx_tmp);
207         OPENSSL_cleanse(A1,sizeof(A1));
208         }
209
210 /* seed1 through seed5 are virtually concatenated */
211 static void tls1_PRF(long digest_mask,
212                      const void *seed1, int seed1_len,
213                      const void *seed2, int seed2_len,
214                      const void *seed3, int seed3_len,
215                      const void *seed4, int seed4_len,
216                      const void *seed5, int seed5_len,
217                      const unsigned char *sec, int slen,
218                      unsigned char *out1,
219                      unsigned char *out2, int olen)
220         {
221         int len,i,idx,count;
222         const unsigned char *S1;
223         long m;
224         const EVP_MD *md;
225
226         /* Count number of digests and partition sec evenly */
227         count=0;
228         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
229                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
230         }       
231         len=slen/count;
232         S1=sec;
233         memset(out1,0,olen);
234         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
235                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
236                         if (!md) {
237                                 SSLerr(SSL_F_TLS1_PRF,
238                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
239                                 return;                         
240                         }
241                         tls1_P_hash(md ,S1,len+(slen&1),
242                                     seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
243                                     out2,olen);
244                         S1+=len;
245                         for (i=0; i<olen; i++)
246                         {
247                                 out1[i]^=out2[i];
248                         }
249                 }
250         }
251
252 }
253 static void tls1_generate_key_block(SSL *s, unsigned char *km,
254              unsigned char *tmp, int num)
255         {
256         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
257                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
258                  s->s3->server_random,SSL3_RANDOM_SIZE,
259                  s->s3->client_random,SSL3_RANDOM_SIZE,
260                  NULL,0,NULL,0,
261                  s->session->master_key,s->session->master_key_length,
262                  km,tmp,num);
263 #ifdef KSSL_DEBUG
264         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
265                 s->session->master_key_length);
266         {
267         int i;
268         for (i=0; i < s->session->master_key_length; i++)
269                 {
270                 printf("%02X", s->session->master_key[i]);
271                 }
272         printf("\n");  }
273 #endif    /* KSSL_DEBUG */
274         }
275
276 int tls1_change_cipher_state(SSL *s, int which)
277         {
278         static const unsigned char empty[]="";
279         unsigned char *p,*key_block,*mac_secret;
280         unsigned char *exp_label;
281         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
282         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
283         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
284         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
285         unsigned char *ms,*key,*iv,*er1,*er2;
286         int client_write;
287         EVP_CIPHER_CTX *dd;
288         const EVP_CIPHER *c;
289 #ifndef OPENSSL_NO_COMP
290         const SSL_COMP *comp;
291 #endif
292         const EVP_MD *m;
293         int mac_type;
294         int *mac_secret_size;
295         EVP_MD_CTX *mac_ctx;
296         EVP_PKEY *mac_key;
297         int is_export,n,i,j,k,exp_label_len,cl;
298         int reuse_dd = 0;
299
300         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
301         c=s->s3->tmp.new_sym_enc;
302         m=s->s3->tmp.new_hash;
303         mac_type = s->s3->tmp.new_mac_pkey_type;
304 #ifndef OPENSSL_NO_COMP
305         comp=s->s3->tmp.new_compression;
306 #endif
307         key_block=s->s3->tmp.key_block;
308
309 #ifdef KSSL_DEBUG
310         printf("tls1_change_cipher_state(which= %d) w/\n", which);
311         printf("\talg= %ld/%ld, comp= %p\n",
312                s->s3->tmp.new_cipher->algorithm_mkey,
313                s->s3->tmp.new_cipher->algorithm_auth,
314                (void *)comp);
315         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c);
316         printf("\tevp_cipher: nid, blksz= %d, %ld, keylen=%ld, ivlen=%ld\n",
317                 c->nid,(unsigned long)c->block_size,
318                 (unsigned long)c->key_len,(unsigned long)c->iv_len);
319         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
320         {
321         int ki;
322         for (ki=0; ki<s->s3->tmp.key_block_length; ki++)
323                 printf("%02x", key_block[ki]);  printf("\n");
324         }
325 #endif  /* KSSL_DEBUG */
326
327         if (which & SSL3_CC_READ)
328                 {
329                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
330                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
331                         else
332                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
333
334                 if (s->enc_read_ctx != NULL)
335                         reuse_dd = 1;
336                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
337                         goto err;
338                 else
339                         /* make sure it's intialized in case we exit later with an error */
340                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
341                 dd= s->enc_read_ctx;
342                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
343 #ifndef OPENSSL_NO_COMP
344                 if (s->expand != NULL)
345                         {
346                         COMP_CTX_free(s->expand);
347                         s->expand=NULL;
348                         }
349                 if (comp != NULL)
350                         {
351                         s->expand=COMP_CTX_new(comp->method);
352                         if (s->expand == NULL)
353                                 {
354                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
355                                 goto err2;
356                                 }
357                         if (s->s3->rrec.comp == NULL)
358                                 s->s3->rrec.comp=(unsigned char *)
359                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
360                         if (s->s3->rrec.comp == NULL)
361                                 goto err;
362                         }
363 #endif
364                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
365                 if (s->version != DTLS1_VERSION)
366                         memset(&(s->s3->read_sequence[0]),0,8);
367                 mac_secret= &(s->s3->read_mac_secret[0]);
368                 mac_secret_size=&(s->s3->read_mac_secret_size);
369                 }
370         else
371                 {
372                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
373                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
374                         else
375                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
376                 if (s->enc_write_ctx != NULL)
377                         reuse_dd = 1;
378                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
379                         goto err;
380                 else
381                         /* make sure it's intialized in case we exit later with an error */
382                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
383                 dd= s->enc_write_ctx;
384                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
385 #ifndef OPENSSL_NO_COMP
386                 if (s->compress != NULL)
387                         {
388                         COMP_CTX_free(s->compress);
389                         s->compress=NULL;
390                         }
391                 if (comp != NULL)
392                         {
393                         s->compress=COMP_CTX_new(comp->method);
394                         if (s->compress == NULL)
395                                 {
396                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
397                                 goto err2;
398                                 }
399                         }
400 #endif
401                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
402                 if (s->version != DTLS1_VERSION)
403                         memset(&(s->s3->write_sequence[0]),0,8);
404                 mac_secret= &(s->s3->write_mac_secret[0]);
405                 mac_secret_size = &(s->s3->write_mac_secret_size);
406                 }
407
408         if (reuse_dd)
409                 EVP_CIPHER_CTX_cleanup(dd);
410
411         p=s->s3->tmp.key_block;
412         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
413
414         cl=EVP_CIPHER_key_length(c);
415         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
416                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
417         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
418         k=EVP_CIPHER_iv_length(c);
419         er1= &(s->s3->client_random[0]);
420         er2= &(s->s3->server_random[0]);
421         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
422                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
423                 {
424                 ms=  &(p[ 0]); n=i+i;
425                 key= &(p[ n]); n+=j+j;
426                 iv=  &(p[ n]); n+=k+k;
427                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
428                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
429                 client_write=1;
430                 }
431         else
432                 {
433                 n=i;
434                 ms=  &(p[ n]); n+=i+j;
435                 key= &(p[ n]); n+=j+k;
436                 iv=  &(p[ n]); n+=k;
437                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
438                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
439                 client_write=0;
440                 }
441
442         if (n > s->s3->tmp.key_block_length)
443                 {
444                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
445                 goto err2;
446                 }
447
448         memcpy(mac_secret,ms,i);
449         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
450                         mac_secret,*mac_secret_size);
451         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
452         EVP_PKEY_free(mac_key);
453 #ifdef TLS_DEBUG
454 printf("which = %04X\nmac key=",which);
455 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
456 #endif
457         if (is_export)
458                 {
459                 /* In here I set both the read and write key/iv to the
460                  * same value since only the correct one will be used :-).
461                  */
462                 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
463                          exp_label,exp_label_len,
464                          s->s3->client_random,SSL3_RANDOM_SIZE,
465                          s->s3->server_random,SSL3_RANDOM_SIZE,
466                          NULL,0,NULL,0,
467                          key,j,tmp1,tmp2,EVP_CIPHER_key_length(c));
468                 key=tmp1;
469
470                 if (k > 0)
471                         {
472                         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
473                                  TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
474                                  s->s3->client_random,SSL3_RANDOM_SIZE,
475                                  s->s3->server_random,SSL3_RANDOM_SIZE,
476                                  NULL,0,NULL,0,
477                                  empty,0,iv1,iv2,k*2);
478                         if (client_write)
479                                 iv=iv1;
480                         else
481                                 iv= &(iv1[k]);
482                         }
483                 }
484
485         s->session->key_arg_length=0;
486 #ifdef KSSL_DEBUG
487         {
488         int ki;
489         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
490         printf("\tkey= ");
491         for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]);
492         printf("\n");
493         printf("\t iv= ");
494         for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]);
495         printf("\n");
496         }
497 #endif  /* KSSL_DEBUG */
498
499         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
500 #ifdef TLS_DEBUG
501 printf("which = %04X\nkey=",which);
502 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
503 printf("\niv=");
504 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
505 printf("\n");
506 #endif
507
508         OPENSSL_cleanse(tmp1,sizeof(tmp1));
509         OPENSSL_cleanse(tmp2,sizeof(tmp1));
510         OPENSSL_cleanse(iv1,sizeof(iv1));
511         OPENSSL_cleanse(iv2,sizeof(iv2));
512         return(1);
513 err:
514         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
515 err2:
516         return(0);
517         }
518
519 int tls1_setup_key_block(SSL *s)
520         {
521         unsigned char *p1,*p2;
522         const EVP_CIPHER *c;
523         const EVP_MD *hash;
524         int num;
525         SSL_COMP *comp;
526         int mac_type= NID_undef,mac_secret_size=0;
527
528 #ifdef KSSL_DEBUG
529         printf ("tls1_setup_key_block()\n");
530 #endif  /* KSSL_DEBUG */
531
532         if (s->s3->tmp.key_block_length != 0)
533                 return(1);
534
535         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
536                 {
537                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
538                 return(0);
539                 }
540
541         s->s3->tmp.new_sym_enc=c;
542         s->s3->tmp.new_hash=hash;
543         s->s3->tmp.new_mac_pkey_type = mac_type;
544         s->s3->tmp.new_mac_secret_size = mac_secret_size;
545         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
546         num*=2;
547
548         ssl3_cleanup_key_block(s);
549
550         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
551                 goto err;
552         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
553                 goto err;
554
555         s->s3->tmp.key_block_length=num;
556         s->s3->tmp.key_block=p1;
557
558
559 #ifdef TLS_DEBUG
560 printf("client random\n");
561 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
562 printf("server random\n");
563 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
564 printf("pre-master\n");
565 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
566 #endif
567         tls1_generate_key_block(s,p1,p2,num);
568         OPENSSL_cleanse(p2,num);
569         OPENSSL_free(p2);
570 #ifdef TLS_DEBUG
571 printf("\nkey block\n");
572 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
573 #endif
574
575         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
576                 {
577                 /* enable vulnerability countermeasure for CBC ciphers with
578                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
579                  */
580                 s->s3->need_empty_fragments = 1;
581
582                 if (s->session->cipher != NULL)
583                         {
584                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
585                                 s->s3->need_empty_fragments = 0;
586                         
587 #ifndef OPENSSL_NO_RC4
588                         if (s->session->cipher->algorithm_enc == SSL_RC4)
589                                 s->s3->need_empty_fragments = 0;
590 #endif
591                         }
592                 }
593                 
594         return(1);
595 err:
596         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
597         return(0);
598         }
599
600 int tls1_enc(SSL *s, int send)
601         {
602         SSL3_RECORD *rec;
603         EVP_CIPHER_CTX *ds;
604         unsigned long l;
605         int bs,i,ii,j,k,n=0;
606         const EVP_CIPHER *enc;
607
608         if (send)
609                 {
610                 if (EVP_MD_CTX_md(s->write_hash))
611                         n=EVP_MD_CTX_size(s->write_hash);
612                 ds=s->enc_write_ctx;
613                 rec= &(s->s3->wrec);
614                 if (s->enc_write_ctx == NULL)
615                         enc=NULL;
616                 else
617                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
618                 }
619         else
620                 {
621                 if (EVP_MD_CTX_md(s->read_hash))
622                         n=EVP_MD_CTX_size(s->read_hash);
623                 ds=s->enc_read_ctx;
624                 rec= &(s->s3->rrec);
625                 if (s->enc_read_ctx == NULL)
626                         enc=NULL;
627                 else
628                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
629                 }
630
631 #ifdef KSSL_DEBUG
632         printf("tls1_enc(%d)\n", send);
633 #endif    /* KSSL_DEBUG */
634
635         if ((s->session == NULL) || (ds == NULL) ||
636                 (enc == NULL))
637                 {
638                 memmove(rec->data,rec->input,rec->length);
639                 rec->input=rec->data;
640                 }
641         else
642                 {
643                 l=rec->length;
644                 bs=EVP_CIPHER_block_size(ds->cipher);
645
646                 if ((bs != 1) && send)
647                         {
648                         i=bs-((int)l%bs);
649
650                         /* Add weird padding of upto 256 bytes */
651
652                         /* we need to add 'i' padding bytes of value j */
653                         j=i-1;
654                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
655                                 {
656                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
657                                         j++;
658                                 }
659                         for (k=(int)l; k<(int)(l+i); k++)
660                                 rec->input[k]=j;
661                         l+=i;
662                         rec->length+=i;
663                         }
664
665 #ifdef KSSL_DEBUG
666                 {
667                 unsigned long ui;
668                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
669                         (void *)ds,rec->data,rec->input,l);
670                 printf("\tEVP_CIPHER_CTX: %ld buf_len, %ld key_len [%ld %ld], %ld iv_len\n",
671                         (unsigned long)ds->buf_len,
672                         (unsigned long)ds->cipher->key_len,
673                         (unsigned long)DES_KEY_SZ,
674                         (unsigned long)DES_SCHEDULE_SZ,
675                         (unsigned long)ds->cipher->iv_len);
676                 printf("\t\tIV: ");
677                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
678                 printf("\n");
679                 printf("\trec->input=");
680                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
681                 printf("\n");
682                 }
683 #endif  /* KSSL_DEBUG */
684
685                 if (!send)
686                         {
687                         if (l == 0 || l%bs != 0)
688                                 {
689                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
690                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
691                                 return 0;
692                                 }
693                         }
694                 
695                 EVP_Cipher(ds,rec->data,rec->input,l);
696
697 #ifdef KSSL_DEBUG
698                 {
699                 unsigned long ki;
700                 printf("\trec->data=");
701                 for (ki=0; ki<l; i++)
702                         printf(" %02x", rec->data[ki]);  printf("\n");
703                 }
704 #endif  /* KSSL_DEBUG */
705
706                 if ((bs != 1) && !send)
707                         {
708                         ii=i=rec->data[l-1]; /* padding_length */
709                         i++;
710                         /* NB: if compression is in operation the first packet
711                          * may not be of even length so the padding bug check
712                          * cannot be performed. This bug workaround has been
713                          * around since SSLeay so hopefully it is either fixed
714                          * now or no buggy implementation supports compression 
715                          * [steve]
716                          */
717                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
718                                 && !s->expand)
719                                 {
720                                 /* First packet is even in size, so check */
721                                 if ((memcmp(s->s3->read_sequence,
722                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
723                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
724                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
725                                         i--;
726                                 }
727                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
728                          * All of them must have value 'padding_length'. */
729                         if (i > (int)rec->length)
730                                 {
731                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
732                                  * by caller: we don't want to reveal whether this is
733                                  * a decryption error or a MAC verification failure
734                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
735                                 return -1;
736                                 }
737                         for (j=(int)(l-i); j<(int)l; j++)
738                                 {
739                                 if (rec->data[j] != ii)
740                                         {
741                                         /* Incorrect padding */
742                                         return -1;
743                                         }
744                                 }
745                         rec->length-=i;
746                         }
747                 }
748         return(1);
749         }
750 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
751         {
752         unsigned int ret;
753         EVP_MD_CTX ctx, *d=NULL;
754         int i;
755
756         if (s->s3->handshake_buffer) 
757                 ssl3_digest_cached_records(s);
758         for (i=0;i<SSL_MAX_DIGEST;i++) 
759                 {
760                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
761                         {
762                         d=s->s3->handshake_dgst[i];
763                         break;
764                         }
765                 }
766         if (!d) {
767                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
768                 return 0;
769         }       
770
771         EVP_MD_CTX_init(&ctx);
772         EVP_MD_CTX_copy_ex(&ctx,d);
773         EVP_DigestFinal_ex(&ctx,out,&ret);
774         EVP_MD_CTX_cleanup(&ctx);
775         return((int)ret);
776         }
777
778 int tls1_final_finish_mac(SSL *s,
779              const char *str, int slen, unsigned char *out)
780         {
781         unsigned int i;
782         EVP_MD_CTX ctx;
783         unsigned char buf[2*EVP_MAX_MD_SIZE];
784         unsigned char *q,buf2[12];
785         int idx;
786         long mask;
787         int err=0;
788         const EVP_MD *md; 
789
790         q=buf;
791
792         EVP_MD_CTX_init(&ctx);
793
794         if (s->s3->handshake_buffer) 
795                 ssl3_digest_cached_records(s);
796
797         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
798                 {
799                 if (mask & s->s3->tmp.new_cipher->algorithm2)
800                         {
801                         unsigned int hashsize = EVP_MD_size(md);
802                         if (hashsize > (sizeof buf - (size_t)(q-buf)))
803                                 {
804                                 /* internal error: 'buf' is too small for this cipersuite! */
805                                 err = 1;
806                                 }
807                         else
808                                 {
809                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
810                                 EVP_DigestFinal_ex(&ctx,q,&i);
811                                 if (i != hashsize) /* can't really happen */
812                                         err = 1;
813                                 q+=i;
814                                 }
815                         }
816                 }
817                 
818         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
819                  str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
820                  s->session->master_key,s->session->master_key_length,
821                  out,buf2,sizeof buf2);
822         EVP_MD_CTX_cleanup(&ctx);
823
824         if (err)
825                 return 0;
826         else
827                 return sizeof buf2;
828         }
829
830 int tls1_mac(SSL *ssl, unsigned char *md, int send)
831         {
832         SSL3_RECORD *rec;
833         unsigned char *mac_sec,*seq;
834         EVP_MD_CTX *hash;
835         size_t md_size;
836         int i;
837         EVP_MD_CTX hmac, *mac_ctx;
838         unsigned char buf[5]; 
839         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
840
841         if (send)
842                 {
843                 rec= &(ssl->s3->wrec);
844                 mac_sec= &(ssl->s3->write_mac_secret[0]);
845                 seq= &(ssl->s3->write_sequence[0]);
846                 hash=ssl->write_hash;
847                 }
848         else
849                 {
850                 rec= &(ssl->s3->rrec);
851                 mac_sec= &(ssl->s3->read_mac_secret[0]);
852                 seq= &(ssl->s3->read_sequence[0]);
853                 hash=ssl->read_hash;
854                 }
855
856         md_size=EVP_MD_CTX_size(hash);
857
858         buf[0]=rec->type;
859         buf[1]=(unsigned char)(ssl->version>>8);
860         buf[2]=(unsigned char)(ssl->version);
861         buf[3]=rec->length>>8;
862         buf[4]=rec->length&0xff;
863
864         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
865         if (stream_mac) 
866                 {
867                         mac_ctx = hash;
868                 }
869                 else
870                 {
871                         EVP_MD_CTX_copy(&hmac,hash);
872                         mac_ctx = &hmac;
873                 }
874
875         if (ssl->version == DTLS1_VERSION)
876                 {
877                 unsigned char dtlsseq[8],*p=dtlsseq;
878
879                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
880                 memcpy (p,&seq[2],6);
881
882                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
883                 }
884         else
885                 EVP_DigestSignUpdate(mac_ctx,seq,8);
886
887         EVP_DigestSignUpdate(mac_ctx,buf,5);
888         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
889         EVP_DigestSignFinal(mac_ctx,md,&md_size);
890         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
891 #ifdef TLS_DEBUG
892 printf("sec=");
893 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
894 printf("seq=");
895 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
896 printf("buf=");
897 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
898 printf("rec=");
899 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
900 #endif
901
902         if (ssl->version != DTLS1_VERSION)
903                 {
904                 for (i=7; i>=0; i--)
905                         {
906                         ++seq[i];
907                         if (seq[i] != 0) break; 
908                         }
909                 }
910
911 #ifdef TLS_DEBUG
912 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
913 #endif
914         return(md_size);
915         }
916
917 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
918              int len)
919         {
920         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
921         const void *co = NULL, *so = NULL;
922         int col = 0, sol = 0;
923
924 #ifdef KSSL_DEBUG
925         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len);
926 #endif  /* KSSL_DEBUG */
927
928 #ifdef TLSEXT_TYPE_opaque_prf_input
929         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
930             s->s3->client_opaque_prf_input_len > 0 &&
931             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
932                 {
933                 co = s->s3->client_opaque_prf_input;
934                 col = s->s3->server_opaque_prf_input_len;
935                 so = s->s3->server_opaque_prf_input;
936                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
937                 }
938 #endif
939
940         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
941                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
942                 s->s3->client_random,SSL3_RANDOM_SIZE,
943                 co, col,
944                 s->s3->server_random,SSL3_RANDOM_SIZE,
945                 so, sol,
946                 p,len,
947                 s->session->master_key,buff,sizeof buff);
948
949 #ifdef KSSL_DEBUG
950         printf ("tls1_generate_master_secret() complete\n");
951 #endif  /* KSSL_DEBUG */
952         return(SSL3_MASTER_SECRET_SIZE);
953         }
954
955 int tls1_alert_code(int code)
956         {
957         switch (code)
958                 {
959         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
960         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
961         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
962         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
963         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
964         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
965         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
966         case SSL_AD_NO_CERTIFICATE:     return(-1);
967         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
968         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
969         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
970         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
971         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
972         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
973         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
974         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
975         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
976         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
977         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
978         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
979         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
980         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
981         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
982         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
983         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
984         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
985         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
986         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
987         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
988         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
989 #if 0 /* not appropriate for TLS, not used for DTLS */
990         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
991                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
992 #endif
993         default:                        return(-1);
994                 }
995         }
996