d9b93f585714553a0f50137596cb4dc7fc0a34cf
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #ifdef KSSL_DEBUG
147 #include <openssl/des.h>
148 #endif
149
150 /* seed1 through seed5 are virtually concatenated */
151 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
152                         int sec_len,
153                         const void *seed1, int seed1_len,
154                         const void *seed2, int seed2_len,
155                         const void *seed3, int seed3_len,
156                         const void *seed4, int seed4_len,
157                         const void *seed5, int seed5_len,
158                         unsigned char *out, int olen)
159         {
160         int chunk,n;
161         unsigned int j;
162         HMAC_CTX ctx;
163         HMAC_CTX ctx_tmp;
164         unsigned char A1[EVP_MAX_MD_SIZE];
165         unsigned int A1_len;
166         
167         chunk=EVP_MD_size(md);
168         OPENSSL_assert(chunk >= 0);
169
170         HMAC_CTX_init(&ctx);
171         HMAC_CTX_init(&ctx_tmp);
172         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
173         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
174         if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
175         if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
176         if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
177         if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
178         if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
179         HMAC_Final(&ctx,A1,&A1_len);
180
181         n=0;
182         for (;;)
183                 {
184                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
185                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
186                 HMAC_Update(&ctx,A1,A1_len);
187                 HMAC_Update(&ctx_tmp,A1,A1_len);
188                 if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
189                 if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
190                 if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
191                 if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
192                 if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
193
194                 if (olen > chunk)
195                         {
196                         HMAC_Final(&ctx,out,&j);
197                         out+=j;
198                         olen-=j;
199                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
200                         }
201                 else    /* last one */
202                         {
203                         HMAC_Final(&ctx,A1,&A1_len);
204                         memcpy(out,A1,olen);
205                         break;
206                         }
207                 }
208         HMAC_CTX_cleanup(&ctx);
209         HMAC_CTX_cleanup(&ctx_tmp);
210         OPENSSL_cleanse(A1,sizeof(A1));
211         }
212
213 /* seed1 through seed5 are virtually concatenated */
214 static void tls1_PRF(long digest_mask,
215                      const void *seed1, int seed1_len,
216                      const void *seed2, int seed2_len,
217                      const void *seed3, int seed3_len,
218                      const void *seed4, int seed4_len,
219                      const void *seed5, int seed5_len,
220                      const unsigned char *sec, int slen,
221                      unsigned char *out1,
222                      unsigned char *out2, int olen)
223         {
224         int len,i,idx,count;
225         const unsigned char *S1;
226         long m;
227         const EVP_MD *md;
228
229         /* Count number of digests and partition sec evenly */
230         count=0;
231         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
232                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
233         }       
234         len=slen/count;
235         S1=sec;
236         memset(out1,0,olen);
237         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
238                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
239                         if (!md) {
240                                 SSLerr(SSL_F_TLS1_PRF,
241                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
242                                 return;                         
243                         }
244                         tls1_P_hash(md ,S1,len+(slen&1),
245                                     seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
246                                     out2,olen);
247                         S1+=len;
248                         for (i=0; i<olen; i++)
249                         {
250                                 out1[i]^=out2[i];
251                         }
252                 }
253         }
254
255 }
256 static void tls1_generate_key_block(SSL *s, unsigned char *km,
257              unsigned char *tmp, int num)
258         {
259         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
260                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
261                  s->s3->server_random,SSL3_RANDOM_SIZE,
262                  s->s3->client_random,SSL3_RANDOM_SIZE,
263                  NULL,0,NULL,0,
264                  s->session->master_key,s->session->master_key_length,
265                  km,tmp,num);
266 #ifdef KSSL_DEBUG
267         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
268                 s->session->master_key_length);
269         {
270         int i;
271         for (i=0; i < s->session->master_key_length; i++)
272                 {
273                 printf("%02X", s->session->master_key[i]);
274                 }
275         printf("\n");  }
276 #endif    /* KSSL_DEBUG */
277         }
278
279 int tls1_change_cipher_state(SSL *s, int which)
280         {
281         static const unsigned char empty[]="";
282         unsigned char *p,*key_block,*mac_secret;
283         unsigned char *exp_label;
284         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
285         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
286         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
287         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
288         unsigned char *ms,*key,*iv,*er1,*er2;
289         int client_write;
290         EVP_CIPHER_CTX *dd;
291         const EVP_CIPHER *c;
292 #ifndef OPENSSL_NO_COMP
293         const SSL_COMP *comp;
294 #endif
295         const EVP_MD *m;
296         int mac_type;
297         int *mac_secret_size;
298         EVP_MD_CTX *mac_ctx;
299         EVP_PKEY *mac_key;
300         int is_export,n,i,j,k,exp_label_len,cl;
301         int reuse_dd = 0;
302
303         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
304         c=s->s3->tmp.new_sym_enc;
305         m=s->s3->tmp.new_hash;
306         mac_type = s->s3->tmp.new_mac_pkey_type;
307 #ifndef OPENSSL_NO_COMP
308         comp=s->s3->tmp.new_compression;
309 #endif
310         key_block=s->s3->tmp.key_block;
311
312 #ifdef KSSL_DEBUG
313         printf("tls1_change_cipher_state(which= %d) w/\n", which);
314         printf("\talg= %ld/%ld, comp= %p\n",
315                s->s3->tmp.new_cipher->algorithm_mkey,
316                s->s3->tmp.new_cipher->algorithm_auth,
317                comp);
318         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
319         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
320                 c->nid,c->block_size,c->key_len,c->iv_len);
321         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
322         {
323         int i;
324         for (i=0; i<s->s3->tmp.key_block_length; i++)
325                 printf("%02x", key_block[i]);  printf("\n");
326         }
327 #endif  /* KSSL_DEBUG */
328
329         if (which & SSL3_CC_READ)
330                 {
331                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
332                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
333                         else
334                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
335
336                 if (s->enc_read_ctx != NULL)
337                         reuse_dd = 1;
338                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
339                         goto err;
340                 else
341                         /* make sure it's intialized in case we exit later with an error */
342                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
343                 dd= s->enc_read_ctx;
344                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
345 #ifndef OPENSSL_NO_COMP
346                 if (s->expand != NULL)
347                         {
348                         COMP_CTX_free(s->expand);
349                         s->expand=NULL;
350                         }
351                 if (comp != NULL)
352                         {
353                         s->expand=COMP_CTX_new(comp->method);
354                         if (s->expand == NULL)
355                                 {
356                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
357                                 goto err2;
358                                 }
359                         if (s->s3->rrec.comp == NULL)
360                                 s->s3->rrec.comp=(unsigned char *)
361                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
362                         if (s->s3->rrec.comp == NULL)
363                                 goto err;
364                         }
365 #endif
366                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
367                 if (s->version != DTLS1_VERSION)
368                         memset(&(s->s3->read_sequence[0]),0,8);
369                 mac_secret= &(s->s3->read_mac_secret[0]);
370                 mac_secret_size=&(s->s3->read_mac_secret_size);
371                 }
372         else
373                 {
374                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
375                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
376                         else
377                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
378                 if (s->enc_write_ctx != NULL)
379                         reuse_dd = 1;
380                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
381                         goto err;
382                 else
383                         /* make sure it's intialized in case we exit later with an error */
384                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
385                 dd= s->enc_write_ctx;
386                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
387 #ifndef OPENSSL_NO_COMP
388                 if (s->compress != NULL)
389                         {
390                         COMP_CTX_free(s->compress);
391                         s->compress=NULL;
392                         }
393                 if (comp != NULL)
394                         {
395                         s->compress=COMP_CTX_new(comp->method);
396                         if (s->compress == NULL)
397                                 {
398                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
399                                 goto err2;
400                                 }
401                         }
402 #endif
403                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
404                 if (s->version != DTLS1_VERSION)
405                         memset(&(s->s3->write_sequence[0]),0,8);
406                 mac_secret= &(s->s3->write_mac_secret[0]);
407                 mac_secret_size = &(s->s3->write_mac_secret_size);
408                 }
409
410         if (reuse_dd)
411                 EVP_CIPHER_CTX_cleanup(dd);
412
413         p=s->s3->tmp.key_block;
414         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
415
416         cl=EVP_CIPHER_key_length(c);
417         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
418                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
419         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
420         k=EVP_CIPHER_iv_length(c);
421         er1= &(s->s3->client_random[0]);
422         er2= &(s->s3->server_random[0]);
423         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
424                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
425                 {
426                 ms=  &(p[ 0]); n=i+i;
427                 key= &(p[ n]); n+=j+j;
428                 iv=  &(p[ n]); n+=k+k;
429                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
430                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
431                 client_write=1;
432                 }
433         else
434                 {
435                 n=i;
436                 ms=  &(p[ n]); n+=i+j;
437                 key= &(p[ n]); n+=j+k;
438                 iv=  &(p[ n]); n+=k;
439                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
440                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
441                 client_write=0;
442                 }
443
444         if (n > s->s3->tmp.key_block_length)
445                 {
446                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
447                 goto err2;
448                 }
449
450         memcpy(mac_secret,ms,i);
451         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
452                         mac_secret,*mac_secret_size);
453         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
454         EVP_PKEY_free(mac_key);
455 #ifdef TLS_DEBUG
456 printf("which = %04X\nmac key=",which);
457 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
458 #endif
459         if (is_export)
460                 {
461                 /* In here I set both the read and write key/iv to the
462                  * same value since only the correct one will be used :-).
463                  */
464                 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
465                          exp_label,exp_label_len,
466                          s->s3->client_random,SSL3_RANDOM_SIZE,
467                          s->s3->server_random,SSL3_RANDOM_SIZE,
468                          NULL,0,NULL,0,
469                          key,j,tmp1,tmp2,EVP_CIPHER_key_length(c));
470                 key=tmp1;
471
472                 if (k > 0)
473                         {
474                         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
475                                  TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
476                                  s->s3->client_random,SSL3_RANDOM_SIZE,
477                                  s->s3->server_random,SSL3_RANDOM_SIZE,
478                                  NULL,0,NULL,0,
479                                  empty,0,iv1,iv2,k*2);
480                         if (client_write)
481                                 iv=iv1;
482                         else
483                                 iv= &(iv1[k]);
484                         }
485                 }
486
487         s->session->key_arg_length=0;
488 #ifdef KSSL_DEBUG
489         {
490         int i;
491         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
492         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
493         printf("\n");
494         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
495         printf("\n");
496         }
497 #endif  /* KSSL_DEBUG */
498
499         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
500 #ifdef TLS_DEBUG
501 printf("which = %04X\nkey=",which);
502 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
503 printf("\niv=");
504 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
505 printf("\n");
506 #endif
507
508         OPENSSL_cleanse(tmp1,sizeof(tmp1));
509         OPENSSL_cleanse(tmp2,sizeof(tmp1));
510         OPENSSL_cleanse(iv1,sizeof(iv1));
511         OPENSSL_cleanse(iv2,sizeof(iv2));
512         return(1);
513 err:
514         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
515 err2:
516         return(0);
517         }
518
519 int tls1_setup_key_block(SSL *s)
520         {
521         unsigned char *p1,*p2;
522         const EVP_CIPHER *c;
523         const EVP_MD *hash;
524         int num;
525         SSL_COMP *comp;
526         int mac_type= NID_undef,mac_secret_size=0;
527
528 #ifdef KSSL_DEBUG
529         printf ("tls1_setup_key_block()\n");
530 #endif  /* KSSL_DEBUG */
531
532         if (s->s3->tmp.key_block_length != 0)
533                 return(1);
534
535         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
536                 {
537                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
538                 return(0);
539                 }
540
541         s->s3->tmp.new_sym_enc=c;
542         s->s3->tmp.new_hash=hash;
543         s->s3->tmp.new_mac_pkey_type = mac_type;
544         s->s3->tmp.new_mac_secret_size = mac_secret_size;
545         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
546         num*=2;
547
548         ssl3_cleanup_key_block(s);
549
550         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
551                 goto err;
552         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
553                 goto err;
554
555         s->s3->tmp.key_block_length=num;
556         s->s3->tmp.key_block=p1;
557
558
559 #ifdef TLS_DEBUG
560 printf("client random\n");
561 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
562 printf("server random\n");
563 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
564 printf("pre-master\n");
565 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
566 #endif
567         tls1_generate_key_block(s,p1,p2,num);
568         OPENSSL_cleanse(p2,num);
569         OPENSSL_free(p2);
570 #ifdef TLS_DEBUG
571 printf("\nkey block\n");
572 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
573 #endif
574
575         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
576                 {
577                 /* enable vulnerability countermeasure for CBC ciphers with
578                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
579                  */
580                 s->s3->need_empty_fragments = 1;
581
582                 if (s->session->cipher != NULL)
583                         {
584                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
585                                 s->s3->need_empty_fragments = 0;
586                         
587 #ifndef OPENSSL_NO_RC4
588                         if (s->session->cipher->algorithm_enc == SSL_RC4)
589                                 s->s3->need_empty_fragments = 0;
590 #endif
591                         }
592                 }
593                 
594         return(1);
595 err:
596         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
597         return(0);
598         }
599
600 int tls1_enc(SSL *s, int send)
601         {
602         SSL3_RECORD *rec;
603         EVP_CIPHER_CTX *ds;
604         unsigned long l;
605         int bs,i,ii,j,k,n=0;
606         const EVP_CIPHER *enc;
607
608         if (send)
609                 {
610                 if (EVP_MD_CTX_md(s->write_hash))
611                         {
612                         n=EVP_MD_CTX_size(s->write_hash);
613                         OPENSSL_assert(n >= 0);
614                         }
615                 ds=s->enc_write_ctx;
616                 rec= &(s->s3->wrec);
617                 if (s->enc_write_ctx == NULL)
618                         enc=NULL;
619                 else
620                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
621                 }
622         else
623                 {
624                 if (EVP_MD_CTX_md(s->read_hash))
625                         {
626                         n=EVP_MD_CTX_size(s->read_hash);
627                         OPENSSL_assert(n >= 0);
628                         }
629                 ds=s->enc_read_ctx;
630                 rec= &(s->s3->rrec);
631                 if (s->enc_read_ctx == NULL)
632                         enc=NULL;
633                 else
634                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
635                 }
636
637 #ifdef KSSL_DEBUG
638         printf("tls1_enc(%d)\n", send);
639 #endif    /* KSSL_DEBUG */
640
641         if ((s->session == NULL) || (ds == NULL) ||
642                 (enc == NULL))
643                 {
644                 memmove(rec->data,rec->input,rec->length);
645                 rec->input=rec->data;
646                 }
647         else
648                 {
649                 l=rec->length;
650                 bs=EVP_CIPHER_block_size(ds->cipher);
651
652                 if ((bs != 1) && send)
653                         {
654                         i=bs-((int)l%bs);
655
656                         /* Add weird padding of upto 256 bytes */
657
658                         /* we need to add 'i' padding bytes of value j */
659                         j=i-1;
660                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
661                                 {
662                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
663                                         j++;
664                                 }
665                         for (k=(int)l; k<(int)(l+i); k++)
666                                 rec->input[k]=j;
667                         l+=i;
668                         rec->length+=i;
669                         }
670
671 #ifdef KSSL_DEBUG
672                 {
673                 unsigned long ui;
674                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
675                         ds,rec->data,rec->input,l);
676                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
677                         ds->buf_len, ds->cipher->key_len,
678                         DES_KEY_SZ, DES_SCHEDULE_SZ,
679                         ds->cipher->iv_len);
680                 printf("\t\tIV: ");
681                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
682                 printf("\n");
683                 printf("\trec->input=");
684                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
685                 printf("\n");
686                 }
687 #endif  /* KSSL_DEBUG */
688
689                 if (!send)
690                         {
691                         if (l == 0 || l%bs != 0)
692                                 {
693                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
694                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
695                                 return 0;
696                                 }
697                         }
698                 
699                 EVP_Cipher(ds,rec->data,rec->input,l);
700
701 #ifdef KSSL_DEBUG
702                 {
703                 unsigned long i;
704                 printf("\trec->data=");
705                 for (i=0; i<l; i++)
706                         printf(" %02x", rec->data[i]);  printf("\n");
707                 }
708 #endif  /* KSSL_DEBUG */
709
710                 if ((bs != 1) && !send)
711                         {
712                         ii=i=rec->data[l-1]; /* padding_length */
713                         i++;
714                         /* NB: if compression is in operation the first packet
715                          * may not be of even length so the padding bug check
716                          * cannot be performed. This bug workaround has been
717                          * around since SSLeay so hopefully it is either fixed
718                          * now or no buggy implementation supports compression 
719                          * [steve]
720                          */
721                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
722                                 && !s->expand)
723                                 {
724                                 /* First packet is even in size, so check */
725                                 if ((memcmp(s->s3->read_sequence,
726                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
727                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
728                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
729                                         i--;
730                                 }
731                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
732                          * All of them must have value 'padding_length'. */
733                         if (i > (int)rec->length)
734                                 {
735                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
736                                  * by caller: we don't want to reveal whether this is
737                                  * a decryption error or a MAC verification failure
738                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
739                                 return -1;
740                                 }
741                         for (j=(int)(l-i); j<(int)l; j++)
742                                 {
743                                 if (rec->data[j] != ii)
744                                         {
745                                         /* Incorrect padding */
746                                         return -1;
747                                         }
748                                 }
749                         rec->length-=i;
750                         }
751                 }
752         return(1);
753         }
754 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
755         {
756         unsigned int ret;
757         EVP_MD_CTX ctx, *d=NULL;
758         int i;
759
760         if (s->s3->handshake_buffer) 
761                 if (!ssl3_digest_cached_records(s))
762                         return 0;
763
764         for (i=0;i<SSL_MAX_DIGEST;i++) 
765                 {
766                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
767                         {
768                         d=s->s3->handshake_dgst[i];
769                         break;
770                         }
771                 }
772         if (!d) {
773                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
774                 return 0;
775         }       
776
777         EVP_MD_CTX_init(&ctx);
778         EVP_MD_CTX_copy_ex(&ctx,d);
779         EVP_DigestFinal_ex(&ctx,out,&ret);
780         EVP_MD_CTX_cleanup(&ctx);
781         return((int)ret);
782         }
783
784 int tls1_final_finish_mac(SSL *s,
785              const char *str, int slen, unsigned char *out)
786         {
787         unsigned int i;
788         EVP_MD_CTX ctx;
789         unsigned char buf[2*EVP_MAX_MD_SIZE];
790         unsigned char *q,buf2[12];
791         int idx;
792         long mask;
793         int err=0;
794         const EVP_MD *md; 
795
796         q=buf;
797
798         if (s->s3->handshake_buffer) 
799                 if (!ssl3_digest_cached_records(s))
800                         return 0;
801
802         EVP_MD_CTX_init(&ctx);
803
804         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
805                 {
806                 if (mask & s->s3->tmp.new_cipher->algorithm2)
807                         {
808                         unsigned int hashsize = EVP_MD_size(md);
809                         if (hashsize < 0 || hashsize > (sizeof buf - (size_t)(q-buf)))
810                                 {
811                                 /* internal error: 'buf' is too small for this cipersuite! */
812                                 err = 1;
813                                 }
814                         else
815                                 {
816                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
817                                 EVP_DigestFinal_ex(&ctx,q,&i);
818                                 if (i != hashsize) /* can't really happen */
819                                         err = 1;
820                                 q+=i;
821                                 }
822                         }
823                 }
824                 
825         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
826                  str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
827                  s->session->master_key,s->session->master_key_length,
828                  out,buf2,sizeof buf2);
829         EVP_MD_CTX_cleanup(&ctx);
830
831         if (err)
832                 return 0;
833         else
834                 return sizeof buf2;
835         }
836
837 int tls1_mac(SSL *ssl, unsigned char *md, int send)
838         {
839         SSL3_RECORD *rec;
840         unsigned char *mac_sec,*seq;
841         EVP_MD_CTX *hash;
842         size_t md_size;
843         int i;
844         EVP_MD_CTX hmac, *mac_ctx;
845         unsigned char buf[5]; 
846         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
847         int t;
848
849         if (send)
850                 {
851                 rec= &(ssl->s3->wrec);
852                 mac_sec= &(ssl->s3->write_mac_secret[0]);
853                 seq= &(ssl->s3->write_sequence[0]);
854                 hash=ssl->write_hash;
855                 }
856         else
857                 {
858                 rec= &(ssl->s3->rrec);
859                 mac_sec= &(ssl->s3->read_mac_secret[0]);
860                 seq= &(ssl->s3->read_sequence[0]);
861                 hash=ssl->read_hash;
862                 }
863
864         t=EVP_MD_CTX_size(hash);
865         OPENSSL_assert(t >= 0);
866         md_size=t;
867
868         buf[0]=rec->type;
869         buf[1]=(unsigned char)(ssl->version>>8);
870         buf[2]=(unsigned char)(ssl->version);
871         buf[3]=rec->length>>8;
872         buf[4]=rec->length&0xff;
873
874         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
875         if (stream_mac) 
876                 {
877                         mac_ctx = hash;
878                 }
879                 else
880                 {
881                         EVP_MD_CTX_copy(&hmac,hash);
882                         mac_ctx = &hmac;
883                 }
884
885         if (ssl->version == DTLS1_VERSION)
886                 {
887                 unsigned char dtlsseq[8],*p=dtlsseq;
888
889                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
890                 memcpy (p,&seq[2],6);
891
892                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
893                 }
894         else
895                 EVP_DigestSignUpdate(mac_ctx,seq,8);
896
897         EVP_DigestSignUpdate(mac_ctx,buf,5);
898         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
899         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
900         OPENSSL_assert(t > 0);
901                 
902         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
903 #ifdef TLS_DEBUG
904 printf("sec=");
905 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
906 printf("seq=");
907 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
908 printf("buf=");
909 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
910 printf("rec=");
911 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
912 #endif
913
914         if (ssl->version != DTLS1_VERSION)
915                 {
916                 for (i=7; i>=0; i--)
917                         {
918                         ++seq[i];
919                         if (seq[i] != 0) break; 
920                         }
921                 }
922
923 #ifdef TLS_DEBUG
924 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
925 #endif
926         return(md_size);
927         }
928
929 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
930              int len)
931         {
932         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
933         const void *co = NULL, *so = NULL;
934         int col = 0, sol = 0;
935
936 #ifdef KSSL_DEBUG
937         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
938 #endif  /* KSSL_DEBUG */
939
940 #ifdef TLSEXT_TYPE_opaque_prf_input
941         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
942             s->s3->client_opaque_prf_input_len > 0 &&
943             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
944                 {
945                 co = s->s3->client_opaque_prf_input;
946                 col = s->s3->server_opaque_prf_input_len;
947                 so = s->s3->server_opaque_prf_input;
948                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
949                 }
950 #endif
951
952         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
953                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
954                 s->s3->client_random,SSL3_RANDOM_SIZE,
955                 co, col,
956                 s->s3->server_random,SSL3_RANDOM_SIZE,
957                 so, sol,
958                 p,len,
959                 s->session->master_key,buff,sizeof buff);
960
961 #ifdef KSSL_DEBUG
962         printf ("tls1_generate_master_secret() complete\n");
963 #endif  /* KSSL_DEBUG */
964         return(SSL3_MASTER_SECRET_SIZE);
965         }
966
967 int tls1_alert_code(int code)
968         {
969         switch (code)
970                 {
971         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
972         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
973         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
974         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
975         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
976         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
977         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
978         case SSL_AD_NO_CERTIFICATE:     return(-1);
979         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
980         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
981         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
982         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
983         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
984         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
985         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
986         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
987         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
988         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
989         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
990         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
991         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
992         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
993         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
994         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
995         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
996         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
997         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
998         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
999         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1000         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1001 #if 0 /* not appropriate for TLS, not used for DTLS */
1002         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1003                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1004 #endif
1005         default:                        return(-1);
1006                 }
1007         }
1008