Compile t1_reneg on VMS as well.
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk,n;
162         unsigned int j;
163         HMAC_CTX ctx;
164         HMAC_CTX ctx_tmp;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         unsigned int A1_len;
167         
168         chunk=EVP_MD_size(md);
169         OPENSSL_assert(chunk >= 0);
170
171         HMAC_CTX_init(&ctx);
172         HMAC_CTX_init(&ctx_tmp);
173         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
174         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
175         if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
176         if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
177         if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
178         if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
179         if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
180         HMAC_Final(&ctx,A1,&A1_len);
181
182         n=0;
183         for (;;)
184                 {
185                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
186                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
187                 HMAC_Update(&ctx,A1,A1_len);
188                 HMAC_Update(&ctx_tmp,A1,A1_len);
189                 if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
190                 if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
191                 if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
192                 if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
193                 if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
194
195                 if (olen > chunk)
196                         {
197                         HMAC_Final(&ctx,out,&j);
198                         out+=j;
199                         olen-=j;
200                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
201                         }
202                 else    /* last one */
203                         {
204                         HMAC_Final(&ctx,A1,&A1_len);
205                         memcpy(out,A1,olen);
206                         break;
207                         }
208                 }
209         HMAC_CTX_cleanup(&ctx);
210         HMAC_CTX_cleanup(&ctx_tmp);
211         OPENSSL_cleanse(A1,sizeof(A1));
212         }
213
214 /* seed1 through seed5 are virtually concatenated */
215 static void tls1_PRF(long digest_mask,
216                      const void *seed1, int seed1_len,
217                      const void *seed2, int seed2_len,
218                      const void *seed3, int seed3_len,
219                      const void *seed4, int seed4_len,
220                      const void *seed5, int seed5_len,
221                      const unsigned char *sec, int slen,
222                      unsigned char *out1,
223                      unsigned char *out2, int olen)
224         {
225         int len,i,idx,count;
226         const unsigned char *S1;
227         long m;
228         const EVP_MD *md;
229
230         /* Count number of digests and partition sec evenly */
231         count=0;
232         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
233                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
234         }       
235         len=slen/count;
236         S1=sec;
237         memset(out1,0,olen);
238         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
239                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
240                         if (!md) {
241                                 SSLerr(SSL_F_TLS1_PRF,
242                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
243                                 return;                         
244                         }
245                         tls1_P_hash(md ,S1,len+(slen&1),
246                                     seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
247                                     out2,olen);
248                         S1+=len;
249                         for (i=0; i<olen; i++)
250                         {
251                                 out1[i]^=out2[i];
252                         }
253                 }
254         }
255
256 }
257 static void tls1_generate_key_block(SSL *s, unsigned char *km,
258              unsigned char *tmp, int num)
259         {
260         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
261                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
262                  s->s3->server_random,SSL3_RANDOM_SIZE,
263                  s->s3->client_random,SSL3_RANDOM_SIZE,
264                  NULL,0,NULL,0,
265                  s->session->master_key,s->session->master_key_length,
266                  km,tmp,num);
267 #ifdef KSSL_DEBUG
268         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
269                 s->session->master_key_length);
270         {
271         int i;
272         for (i=0; i < s->session->master_key_length; i++)
273                 {
274                 printf("%02X", s->session->master_key[i]);
275                 }
276         printf("\n");  }
277 #endif    /* KSSL_DEBUG */
278         }
279
280 int tls1_change_cipher_state(SSL *s, int which)
281         {
282         static const unsigned char empty[]="";
283         unsigned char *p,*key_block,*mac_secret;
284         unsigned char *exp_label;
285         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
286         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
287         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
288         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
289         unsigned char *ms,*key,*iv,*er1,*er2;
290         int client_write;
291         EVP_CIPHER_CTX *dd;
292         const EVP_CIPHER *c;
293 #ifndef OPENSSL_NO_COMP
294         const SSL_COMP *comp;
295 #endif
296         const EVP_MD *m;
297         int mac_type;
298         int *mac_secret_size;
299         EVP_MD_CTX *mac_ctx;
300         EVP_PKEY *mac_key;
301         int is_export,n,i,j,k,exp_label_len,cl;
302         int reuse_dd = 0;
303
304         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
305         c=s->s3->tmp.new_sym_enc;
306         m=s->s3->tmp.new_hash;
307         mac_type = s->s3->tmp.new_mac_pkey_type;
308 #ifndef OPENSSL_NO_COMP
309         comp=s->s3->tmp.new_compression;
310 #endif
311         key_block=s->s3->tmp.key_block;
312
313 #ifdef KSSL_DEBUG
314         printf("tls1_change_cipher_state(which= %d) w/\n", which);
315         printf("\talg= %ld/%ld, comp= %p\n",
316                s->s3->tmp.new_cipher->algorithm_mkey,
317                s->s3->tmp.new_cipher->algorithm_auth,
318                comp);
319         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
320         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
321                 c->nid,c->block_size,c->key_len,c->iv_len);
322         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
323         {
324         int i;
325         for (i=0; i<s->s3->tmp.key_block_length; i++)
326                 printf("%02x", key_block[i]);  printf("\n");
327         }
328 #endif  /* KSSL_DEBUG */
329
330         if (which & SSL3_CC_READ)
331                 {
332                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
333                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
334                         else
335                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
336
337                 if (s->enc_read_ctx != NULL)
338                         reuse_dd = 1;
339                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
340                         goto err;
341                 else
342                         /* make sure it's intialized in case we exit later with an error */
343                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
344                 dd= s->enc_read_ctx;
345                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
346 #ifndef OPENSSL_NO_COMP
347                 if (s->expand != NULL)
348                         {
349                         COMP_CTX_free(s->expand);
350                         s->expand=NULL;
351                         }
352                 if (comp != NULL)
353                         {
354                         s->expand=COMP_CTX_new(comp->method);
355                         if (s->expand == NULL)
356                                 {
357                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
358                                 goto err2;
359                                 }
360                         if (s->s3->rrec.comp == NULL)
361                                 s->s3->rrec.comp=(unsigned char *)
362                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
363                         if (s->s3->rrec.comp == NULL)
364                                 goto err;
365                         }
366 #endif
367                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
368                 if (s->version != DTLS1_VERSION)
369                         memset(&(s->s3->read_sequence[0]),0,8);
370                 mac_secret= &(s->s3->read_mac_secret[0]);
371                 mac_secret_size=&(s->s3->read_mac_secret_size);
372                 }
373         else
374                 {
375                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
376                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
377                         else
378                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
379                 if (s->enc_write_ctx != NULL)
380                         reuse_dd = 1;
381                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
382                         goto err;
383                 else
384                         /* make sure it's intialized in case we exit later with an error */
385                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
386                 dd= s->enc_write_ctx;
387                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
388 #ifndef OPENSSL_NO_COMP
389                 if (s->compress != NULL)
390                         {
391                         COMP_CTX_free(s->compress);
392                         s->compress=NULL;
393                         }
394                 if (comp != NULL)
395                         {
396                         s->compress=COMP_CTX_new(comp->method);
397                         if (s->compress == NULL)
398                                 {
399                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
400                                 goto err2;
401                                 }
402                         }
403 #endif
404                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
405                 if (s->version != DTLS1_VERSION)
406                         memset(&(s->s3->write_sequence[0]),0,8);
407                 mac_secret= &(s->s3->write_mac_secret[0]);
408                 mac_secret_size = &(s->s3->write_mac_secret_size);
409                 }
410
411         if (reuse_dd)
412                 EVP_CIPHER_CTX_cleanup(dd);
413
414         p=s->s3->tmp.key_block;
415         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
416
417         cl=EVP_CIPHER_key_length(c);
418         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
419                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
420         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
421         k=EVP_CIPHER_iv_length(c);
422         er1= &(s->s3->client_random[0]);
423         er2= &(s->s3->server_random[0]);
424         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
425                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
426                 {
427                 ms=  &(p[ 0]); n=i+i;
428                 key= &(p[ n]); n+=j+j;
429                 iv=  &(p[ n]); n+=k+k;
430                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
431                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
432                 client_write=1;
433                 }
434         else
435                 {
436                 n=i;
437                 ms=  &(p[ n]); n+=i+j;
438                 key= &(p[ n]); n+=j+k;
439                 iv=  &(p[ n]); n+=k;
440                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
441                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
442                 client_write=0;
443                 }
444
445         if (n > s->s3->tmp.key_block_length)
446                 {
447                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
448                 goto err2;
449                 }
450
451         memcpy(mac_secret,ms,i);
452         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
453                         mac_secret,*mac_secret_size);
454         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
455         EVP_PKEY_free(mac_key);
456 #ifdef TLS_DEBUG
457 printf("which = %04X\nmac key=",which);
458 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
459 #endif
460         if (is_export)
461                 {
462                 /* In here I set both the read and write key/iv to the
463                  * same value since only the correct one will be used :-).
464                  */
465                 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
466                          exp_label,exp_label_len,
467                          s->s3->client_random,SSL3_RANDOM_SIZE,
468                          s->s3->server_random,SSL3_RANDOM_SIZE,
469                          NULL,0,NULL,0,
470                          key,j,tmp1,tmp2,EVP_CIPHER_key_length(c));
471                 key=tmp1;
472
473                 if (k > 0)
474                         {
475                         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
476                                  TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
477                                  s->s3->client_random,SSL3_RANDOM_SIZE,
478                                  s->s3->server_random,SSL3_RANDOM_SIZE,
479                                  NULL,0,NULL,0,
480                                  empty,0,iv1,iv2,k*2);
481                         if (client_write)
482                                 iv=iv1;
483                         else
484                                 iv= &(iv1[k]);
485                         }
486                 }
487
488         s->session->key_arg_length=0;
489 #ifdef KSSL_DEBUG
490         {
491         int i;
492         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
493         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
494         printf("\n");
495         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
496         printf("\n");
497         }
498 #endif  /* KSSL_DEBUG */
499
500         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
501 #ifdef TLS_DEBUG
502 printf("which = %04X\nkey=",which);
503 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
504 printf("\niv=");
505 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
506 printf("\n");
507 #endif
508
509         OPENSSL_cleanse(tmp1,sizeof(tmp1));
510         OPENSSL_cleanse(tmp2,sizeof(tmp1));
511         OPENSSL_cleanse(iv1,sizeof(iv1));
512         OPENSSL_cleanse(iv2,sizeof(iv2));
513         return(1);
514 err:
515         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
516 err2:
517         return(0);
518         }
519
520 int tls1_setup_key_block(SSL *s)
521         {
522         unsigned char *p1,*p2;
523         const EVP_CIPHER *c;
524         const EVP_MD *hash;
525         int num;
526         SSL_COMP *comp;
527         int mac_type= NID_undef,mac_secret_size=0;
528
529 #ifdef KSSL_DEBUG
530         printf ("tls1_setup_key_block()\n");
531 #endif  /* KSSL_DEBUG */
532
533         if (s->s3->tmp.key_block_length != 0)
534                 return(1);
535
536         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
537                 {
538                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
539                 return(0);
540                 }
541
542         s->s3->tmp.new_sym_enc=c;
543         s->s3->tmp.new_hash=hash;
544         s->s3->tmp.new_mac_pkey_type = mac_type;
545         s->s3->tmp.new_mac_secret_size = mac_secret_size;
546         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
547         num*=2;
548
549         ssl3_cleanup_key_block(s);
550
551         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
552                 goto err;
553         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
554                 goto err;
555
556         s->s3->tmp.key_block_length=num;
557         s->s3->tmp.key_block=p1;
558
559
560 #ifdef TLS_DEBUG
561 printf("client random\n");
562 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
563 printf("server random\n");
564 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
565 printf("pre-master\n");
566 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
567 #endif
568         tls1_generate_key_block(s,p1,p2,num);
569         OPENSSL_cleanse(p2,num);
570         OPENSSL_free(p2);
571 #ifdef TLS_DEBUG
572 printf("\nkey block\n");
573 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
574 #endif
575
576         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
577                 {
578                 /* enable vulnerability countermeasure for CBC ciphers with
579                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
580                  */
581                 s->s3->need_empty_fragments = 1;
582
583                 if (s->session->cipher != NULL)
584                         {
585                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
586                                 s->s3->need_empty_fragments = 0;
587                         
588 #ifndef OPENSSL_NO_RC4
589                         if (s->session->cipher->algorithm_enc == SSL_RC4)
590                                 s->s3->need_empty_fragments = 0;
591 #endif
592                         }
593                 }
594                 
595         return(1);
596 err:
597         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
598         return(0);
599         }
600
601 int tls1_enc(SSL *s, int send)
602         {
603         SSL3_RECORD *rec;
604         EVP_CIPHER_CTX *ds;
605         unsigned long l;
606         int bs,i,ii,j,k,n=0;
607         const EVP_CIPHER *enc;
608
609         if (send)
610                 {
611                 if (EVP_MD_CTX_md(s->write_hash))
612                         {
613                         n=EVP_MD_CTX_size(s->write_hash);
614                         OPENSSL_assert(n >= 0);
615                         }
616                 ds=s->enc_write_ctx;
617                 rec= &(s->s3->wrec);
618                 if (s->enc_write_ctx == NULL)
619                         enc=NULL;
620                 else
621                         {
622                         int ivlen;
623                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
624                         /* For TLSv1.1 and later explicit IV */
625                         if (s->version >= TLS1_1_VERSION)
626                                 ivlen = EVP_CIPHER_iv_length(enc);
627                         else
628                                 ivlen = 0;
629                         if (ivlen > 1)
630                                 {
631                                 if ( rec->data != rec->input)
632                                 /* we can't write into the input stream:
633                                  * Can this ever happen?? (steve)
634                                  */
635                                 fprintf(stderr,
636                                         "%s:%d: rec->data != rec->input\n",
637                                         __FILE__, __LINE__);
638                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
639                                         return -1;
640                                 }
641                         }
642                 }
643         else
644                 {
645                 if (EVP_MD_CTX_md(s->read_hash))
646                         {
647                         n=EVP_MD_CTX_size(s->read_hash);
648                         OPENSSL_assert(n >= 0);
649                         }
650                 ds=s->enc_read_ctx;
651                 rec= &(s->s3->rrec);
652                 if (s->enc_read_ctx == NULL)
653                         enc=NULL;
654                 else
655                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
656                 }
657
658 #ifdef KSSL_DEBUG
659         printf("tls1_enc(%d)\n", send);
660 #endif    /* KSSL_DEBUG */
661
662         if ((s->session == NULL) || (ds == NULL) ||
663                 (enc == NULL))
664                 {
665                 memmove(rec->data,rec->input,rec->length);
666                 rec->input=rec->data;
667                 }
668         else
669                 {
670                 l=rec->length;
671                 bs=EVP_CIPHER_block_size(ds->cipher);
672
673                 if ((bs != 1) && send)
674                         {
675                         i=bs-((int)l%bs);
676
677                         /* Add weird padding of upto 256 bytes */
678
679                         /* we need to add 'i' padding bytes of value j */
680                         j=i-1;
681                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
682                                 {
683                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
684                                         j++;
685                                 }
686                         for (k=(int)l; k<(int)(l+i); k++)
687                                 rec->input[k]=j;
688                         l+=i;
689                         rec->length+=i;
690                         }
691
692 #ifdef KSSL_DEBUG
693                 {
694                 unsigned long ui;
695                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
696                         ds,rec->data,rec->input,l);
697                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
698                         ds->buf_len, ds->cipher->key_len,
699                         DES_KEY_SZ, DES_SCHEDULE_SZ,
700                         ds->cipher->iv_len);
701                 printf("\t\tIV: ");
702                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
703                 printf("\n");
704                 printf("\trec->input=");
705                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
706                 printf("\n");
707                 }
708 #endif  /* KSSL_DEBUG */
709
710                 if (!send)
711                         {
712                         if (l == 0 || l%bs != 0)
713                                 {
714                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
715                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
716                                 return 0;
717                                 }
718                         }
719                 
720                 EVP_Cipher(ds,rec->data,rec->input,l);
721
722 #ifdef KSSL_DEBUG
723                 {
724                 unsigned long i;
725                 printf("\trec->data=");
726                 for (i=0; i<l; i++)
727                         printf(" %02x", rec->data[i]);  printf("\n");
728                 }
729 #endif  /* KSSL_DEBUG */
730
731                 if ((bs != 1) && !send)
732                         {
733                         ii=i=rec->data[l-1]; /* padding_length */
734                         i++;
735                         /* NB: if compression is in operation the first packet
736                          * may not be of even length so the padding bug check
737                          * cannot be performed. This bug workaround has been
738                          * around since SSLeay so hopefully it is either fixed
739                          * now or no buggy implementation supports compression 
740                          * [steve]
741                          */
742                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
743                                 && !s->expand)
744                                 {
745                                 /* First packet is even in size, so check */
746                                 if ((memcmp(s->s3->read_sequence,
747                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
748                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
749                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
750                                         i--;
751                                 }
752                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
753                          * All of them must have value 'padding_length'. */
754                         if (i > (int)rec->length)
755                                 {
756                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
757                                  * by caller: we don't want to reveal whether this is
758                                  * a decryption error or a MAC verification failure
759                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
760                                 return -1;
761                                 }
762                         for (j=(int)(l-i); j<(int)l; j++)
763                                 {
764                                 if (rec->data[j] != ii)
765                                         {
766                                         /* Incorrect padding */
767                                         return -1;
768                                         }
769                                 }
770                         rec->length -=i;
771                         if (s->version >= TLS1_1_VERSION)
772                                 {
773                                 rec->data += bs;    /* skip the explicit IV */
774                                 rec->input += bs;
775                                 rec->length -= bs;
776                                 }
777                         }
778                 }
779         return(1);
780         }
781 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
782         {
783         unsigned int ret;
784         EVP_MD_CTX ctx, *d=NULL;
785         int i;
786
787         if (s->s3->handshake_buffer) 
788                 if (!ssl3_digest_cached_records(s))
789                         return 0;
790
791         for (i=0;i<SSL_MAX_DIGEST;i++) 
792                 {
793                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
794                         {
795                         d=s->s3->handshake_dgst[i];
796                         break;
797                         }
798                 }
799         if (!d) {
800                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
801                 return 0;
802         }       
803
804         EVP_MD_CTX_init(&ctx);
805         EVP_MD_CTX_copy_ex(&ctx,d);
806         EVP_DigestFinal_ex(&ctx,out,&ret);
807         EVP_MD_CTX_cleanup(&ctx);
808         return((int)ret);
809         }
810
811 int tls1_final_finish_mac(SSL *s,
812              const char *str, int slen, unsigned char *out)
813         {
814         unsigned int i;
815         EVP_MD_CTX ctx;
816         unsigned char buf[2*EVP_MAX_MD_SIZE];
817         unsigned char *q,buf2[12];
818         int idx;
819         long mask;
820         int err=0;
821         const EVP_MD *md; 
822
823         q=buf;
824
825         if (s->s3->handshake_buffer) 
826                 if (!ssl3_digest_cached_records(s))
827                         return 0;
828
829         EVP_MD_CTX_init(&ctx);
830
831         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
832                 {
833                 if (mask & s->s3->tmp.new_cipher->algorithm2)
834                         {
835                         int hashsize = EVP_MD_size(md);
836                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
837                                 {
838                                 /* internal error: 'buf' is too small for this cipersuite! */
839                                 err = 1;
840                                 }
841                         else
842                                 {
843                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
844                                 EVP_DigestFinal_ex(&ctx,q,&i);
845                                 if (i != (unsigned int)hashsize) /* can't really happen */
846                                         err = 1;
847                                 q+=i;
848                                 }
849                         }
850                 }
851                 
852         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
853                  str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
854                  s->session->master_key,s->session->master_key_length,
855                  out,buf2,sizeof buf2);
856         EVP_MD_CTX_cleanup(&ctx);
857
858         if (err)
859                 return 0;
860         else
861                 return sizeof buf2;
862         }
863
864 int tls1_mac(SSL *ssl, unsigned char *md, int send)
865         {
866         SSL3_RECORD *rec;
867         unsigned char *mac_sec,*seq;
868         EVP_MD_CTX *hash;
869         size_t md_size;
870         int i;
871         EVP_MD_CTX hmac, *mac_ctx;
872         unsigned char buf[5]; 
873         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
874         int t;
875
876         if (send)
877                 {
878                 rec= &(ssl->s3->wrec);
879                 mac_sec= &(ssl->s3->write_mac_secret[0]);
880                 seq= &(ssl->s3->write_sequence[0]);
881                 hash=ssl->write_hash;
882                 }
883         else
884                 {
885                 rec= &(ssl->s3->rrec);
886                 mac_sec= &(ssl->s3->read_mac_secret[0]);
887                 seq= &(ssl->s3->read_sequence[0]);
888                 hash=ssl->read_hash;
889                 }
890
891         t=EVP_MD_CTX_size(hash);
892         OPENSSL_assert(t >= 0);
893         md_size=t;
894
895         buf[0]=rec->type;
896         buf[1]=(unsigned char)(ssl->version>>8);
897         buf[2]=(unsigned char)(ssl->version);
898         buf[3]=rec->length>>8;
899         buf[4]=rec->length&0xff;
900
901         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
902         if (stream_mac) 
903                 {
904                         mac_ctx = hash;
905                 }
906                 else
907                 {
908                         EVP_MD_CTX_copy(&hmac,hash);
909                         mac_ctx = &hmac;
910                 }
911
912         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
913                 {
914                 unsigned char dtlsseq[8],*p=dtlsseq;
915
916                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
917                 memcpy (p,&seq[2],6);
918
919                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
920                 }
921         else
922                 EVP_DigestSignUpdate(mac_ctx,seq,8);
923
924         EVP_DigestSignUpdate(mac_ctx,buf,5);
925         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
926         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
927         OPENSSL_assert(t > 0);
928                 
929         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
930 #ifdef TLS_DEBUG
931 printf("sec=");
932 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
933 printf("seq=");
934 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
935 printf("buf=");
936 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
937 printf("rec=");
938 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
939 #endif
940
941         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
942                 {
943                 for (i=7; i>=0; i--)
944                         {
945                         ++seq[i];
946                         if (seq[i] != 0) break; 
947                         }
948                 }
949
950 #ifdef TLS_DEBUG
951 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
952 #endif
953         return(md_size);
954         }
955
956 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
957              int len)
958         {
959         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
960         const void *co = NULL, *so = NULL;
961         int col = 0, sol = 0;
962
963 #ifdef KSSL_DEBUG
964         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
965 #endif  /* KSSL_DEBUG */
966
967 #ifdef TLSEXT_TYPE_opaque_prf_input
968         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
969             s->s3->client_opaque_prf_input_len > 0 &&
970             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
971                 {
972                 co = s->s3->client_opaque_prf_input;
973                 col = s->s3->server_opaque_prf_input_len;
974                 so = s->s3->server_opaque_prf_input;
975                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
976                 }
977 #endif
978
979         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
980                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
981                 s->s3->client_random,SSL3_RANDOM_SIZE,
982                 co, col,
983                 s->s3->server_random,SSL3_RANDOM_SIZE,
984                 so, sol,
985                 p,len,
986                 s->session->master_key,buff,sizeof buff);
987
988 #ifdef KSSL_DEBUG
989         printf ("tls1_generate_master_secret() complete\n");
990 #endif  /* KSSL_DEBUG */
991         return(SSL3_MASTER_SECRET_SIZE);
992         }
993
994 int tls1_alert_code(int code)
995         {
996         switch (code)
997                 {
998         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
999         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1000         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1001         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1002         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1003         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1004         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1005         case SSL_AD_NO_CERTIFICATE:     return(-1);
1006         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1007         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1008         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1009         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1010         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1011         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1012         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1013         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1014         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1015         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1016         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1017         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1018         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1019         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1020         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1021         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1022         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1023         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1024         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1025         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1026         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1027         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1028 #if 0 /* not appropriate for TLS, not used for DTLS */
1029         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1030                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1031 #endif
1032         default:                        return(-1);
1033                 }
1034         }
1035