Make DTLS1 record layer MAC calculation RFC compliant.
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/comp.h>
141 #include <openssl/evp.h>
142 #include <openssl/hmac.h>
143 #include <openssl/md5.h>
144
145 /* seed1 through seed5 are virtually concatenated */
146 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
147                         int sec_len,
148                         const void *seed1, int seed1_len,
149                         const void *seed2, int seed2_len,
150                         const void *seed3, int seed3_len,
151                         const void *seed4, int seed4_len,
152                         const void *seed5, int seed5_len,
153                         unsigned char *out, int olen)
154         {
155         int chunk,n;
156         unsigned int j;
157         HMAC_CTX ctx;
158         HMAC_CTX ctx_tmp;
159         unsigned char A1[EVP_MAX_MD_SIZE];
160         unsigned int A1_len;
161         
162         chunk=EVP_MD_size(md);
163
164         HMAC_CTX_init(&ctx);
165         HMAC_CTX_init(&ctx_tmp);
166         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
167         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
168         if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
169         if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
170         if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
171         if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
172         if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
173         HMAC_Final(&ctx,A1,&A1_len);
174
175         n=0;
176         for (;;)
177                 {
178                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
179                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
180                 HMAC_Update(&ctx,A1,A1_len);
181                 HMAC_Update(&ctx_tmp,A1,A1_len);
182                 if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
183                 if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
184                 if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
185                 if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
186                 if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
187
188                 if (olen > chunk)
189                         {
190                         HMAC_Final(&ctx,out,&j);
191                         out+=j;
192                         olen-=j;
193                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
194                         }
195                 else    /* last one */
196                         {
197                         HMAC_Final(&ctx,A1,&A1_len);
198                         memcpy(out,A1,olen);
199                         break;
200                         }
201                 }
202         HMAC_CTX_cleanup(&ctx);
203         HMAC_CTX_cleanup(&ctx_tmp);
204         OPENSSL_cleanse(A1,sizeof(A1));
205         }
206
207 /* seed1 through seed5 are virtually concatenated */
208 static void tls1_PRF(long digest_mask,
209                      const void *seed1, int seed1_len,
210                      const void *seed2, int seed2_len,
211                      const void *seed3, int seed3_len,
212                      const void *seed4, int seed4_len,
213                      const void *seed5, int seed5_len,
214                      const unsigned char *sec, int slen,
215                      unsigned char *out1,
216                      unsigned char *out2, int olen)
217         {
218         int len,i,idx,count;
219         const unsigned char *S1;
220         long m;
221         const EVP_MD *md;
222
223         /* Count number of digests and partition sec evenly */
224         count=0;
225         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
226                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
227         }       
228         len=slen/count;
229         S1=sec;
230         memset(out1,0,olen);
231         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
232                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
233                         if (!md) {
234                                 SSLerr(SSL_F_TLS1_PRF,
235                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
236                                 return;                         
237                         }
238                         tls1_P_hash(md ,S1,len+(slen&1),
239                                     seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
240                                     out2,olen);
241                         S1+=len;
242                         for (i=0; i<olen; i++)
243                         {
244                                 out1[i]^=out2[i];
245                         }
246                 }
247         }
248
249 }
250 static void tls1_generate_key_block(SSL *s, unsigned char *km,
251              unsigned char *tmp, int num)
252         {
253         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
254                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
255                  s->s3->server_random,SSL3_RANDOM_SIZE,
256                  s->s3->client_random,SSL3_RANDOM_SIZE,
257                  NULL,0,NULL,0,
258                  s->session->master_key,s->session->master_key_length,
259                  km,tmp,num);
260 #ifdef KSSL_DEBUG
261         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
262                 s->session->master_key_length);
263         {
264         int i;
265         for (i=0; i < s->session->master_key_length; i++)
266                 {
267                 printf("%02X", s->session->master_key[i]);
268                 }
269         printf("\n");  }
270 #endif    /* KSSL_DEBUG */
271         }
272
273 int tls1_change_cipher_state(SSL *s, int which)
274         {
275         static const unsigned char empty[]="";
276         unsigned char *p,*key_block,*mac_secret;
277         unsigned char *exp_label;
278         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
279         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
280         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
281         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
282         unsigned char *ms,*key,*iv,*er1,*er2;
283         int client_write;
284         EVP_CIPHER_CTX *dd;
285         const EVP_CIPHER *c;
286 #ifndef OPENSSL_NO_COMP
287         const SSL_COMP *comp;
288 #endif
289         const EVP_MD *m;
290         int mac_type;
291         int *mac_secret_size;
292         EVP_MD_CTX *mac_ctx;
293         EVP_PKEY *mac_key;
294         int is_export,n,i,j,k,exp_label_len,cl;
295         int reuse_dd = 0;
296
297         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
298         c=s->s3->tmp.new_sym_enc;
299         m=s->s3->tmp.new_hash;
300         mac_type = s->s3->tmp.new_mac_pkey_type;
301 #ifndef OPENSSL_NO_COMP
302         comp=s->s3->tmp.new_compression;
303 #endif
304         key_block=s->s3->tmp.key_block;
305
306 #ifdef KSSL_DEBUG
307         printf("tls1_change_cipher_state(which= %d) w/\n", which);
308         printf("\talg= %ld/%ld, comp= %p\n",
309                s->s3->tmp.new_cipher->algorithm_mkey,
310                s->s3->tmp.new_cipher->algorithm_auth,
311                comp);
312         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
313         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
314                 c->nid,c->block_size,c->key_len,c->iv_len);
315         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
316         {
317         int i;
318         for (i=0; i<s->s3->tmp.key_block_length; i++)
319                 printf("%02x", key_block[i]);  printf("\n");
320         }
321 #endif  /* KSSL_DEBUG */
322
323         if (which & SSL3_CC_READ)
324                 {
325                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
326                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
327                         else
328                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
329
330                 if (s->enc_read_ctx != NULL)
331                         reuse_dd = 1;
332                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
333                         goto err;
334                 else
335                         /* make sure it's intialized in case we exit later with an error */
336                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
337                 dd= s->enc_read_ctx;
338                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
339 #ifndef OPENSSL_NO_COMP
340                 if (s->expand != NULL)
341                         {
342                         COMP_CTX_free(s->expand);
343                         s->expand=NULL;
344                         }
345                 if (comp != NULL)
346                         {
347                         s->expand=COMP_CTX_new(comp->method);
348                         if (s->expand == NULL)
349                                 {
350                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
351                                 goto err2;
352                                 }
353                         if (s->s3->rrec.comp == NULL)
354                                 s->s3->rrec.comp=(unsigned char *)
355                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
356                         if (s->s3->rrec.comp == NULL)
357                                 goto err;
358                         }
359 #endif
360                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
361                 if (s->version != DTLS1_VERSION)
362                         memset(&(s->s3->read_sequence[0]),0,8);
363                 mac_secret= &(s->s3->read_mac_secret[0]);
364                 mac_secret_size=&(s->s3->read_mac_secret_size);
365                 }
366         else
367                 {
368                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
369                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
370                         else
371                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
372                 if (s->enc_write_ctx != NULL)
373                         reuse_dd = 1;
374                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
375                         goto err;
376                 else
377                         /* make sure it's intialized in case we exit later with an error */
378                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
379                 dd= s->enc_write_ctx;
380                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
381 #ifndef OPENSSL_NO_COMP
382                 if (s->compress != NULL)
383                         {
384                         COMP_CTX_free(s->compress);
385                         s->compress=NULL;
386                         }
387                 if (comp != NULL)
388                         {
389                         s->compress=COMP_CTX_new(comp->method);
390                         if (s->compress == NULL)
391                                 {
392                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
393                                 goto err2;
394                                 }
395                         }
396 #endif
397                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
398                 if (s->version != DTLS1_VERSION)
399                         memset(&(s->s3->write_sequence[0]),0,8);
400                 mac_secret= &(s->s3->write_mac_secret[0]);
401                 mac_secret_size = &(s->s3->write_mac_secret_size);
402                 }
403
404         if (reuse_dd)
405                 EVP_CIPHER_CTX_cleanup(dd);
406
407         p=s->s3->tmp.key_block;
408         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
409
410         cl=EVP_CIPHER_key_length(c);
411         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
412                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
413         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
414         k=EVP_CIPHER_iv_length(c);
415         er1= &(s->s3->client_random[0]);
416         er2= &(s->s3->server_random[0]);
417         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
418                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
419                 {
420                 ms=  &(p[ 0]); n=i+i;
421                 key= &(p[ n]); n+=j+j;
422                 iv=  &(p[ n]); n+=k+k;
423                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
424                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
425                 client_write=1;
426                 }
427         else
428                 {
429                 n=i;
430                 ms=  &(p[ n]); n+=i+j;
431                 key= &(p[ n]); n+=j+k;
432                 iv=  &(p[ n]); n+=k;
433                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
434                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
435                 client_write=0;
436                 }
437
438         if (n > s->s3->tmp.key_block_length)
439                 {
440                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
441                 goto err2;
442                 }
443
444         memcpy(mac_secret,ms,i);
445         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
446                         mac_secret,*mac_secret_size);
447         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
448         EVP_PKEY_free(mac_key);
449 #ifdef TLS_DEBUG
450 printf("which = %04X\nmac key=",which);
451 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
452 #endif
453         if (is_export)
454                 {
455                 /* In here I set both the read and write key/iv to the
456                  * same value since only the correct one will be used :-).
457                  */
458                 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
459                          exp_label,exp_label_len,
460                          s->s3->client_random,SSL3_RANDOM_SIZE,
461                          s->s3->server_random,SSL3_RANDOM_SIZE,
462                          NULL,0,NULL,0,
463                          key,j,tmp1,tmp2,EVP_CIPHER_key_length(c));
464                 key=tmp1;
465
466                 if (k > 0)
467                         {
468                         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
469                                  TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
470                                  s->s3->client_random,SSL3_RANDOM_SIZE,
471                                  s->s3->server_random,SSL3_RANDOM_SIZE,
472                                  NULL,0,NULL,0,
473                                  empty,0,iv1,iv2,k*2);
474                         if (client_write)
475                                 iv=iv1;
476                         else
477                                 iv= &(iv1[k]);
478                         }
479                 }
480
481         s->session->key_arg_length=0;
482 #ifdef KSSL_DEBUG
483         {
484         int i;
485         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
486         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
487         printf("\n");
488         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
489         printf("\n");
490         }
491 #endif  /* KSSL_DEBUG */
492
493         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
494 #ifdef TLS_DEBUG
495 printf("which = %04X\nkey=",which);
496 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
497 printf("\niv=");
498 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
499 printf("\n");
500 #endif
501
502         OPENSSL_cleanse(tmp1,sizeof(tmp1));
503         OPENSSL_cleanse(tmp2,sizeof(tmp1));
504         OPENSSL_cleanse(iv1,sizeof(iv1));
505         OPENSSL_cleanse(iv2,sizeof(iv2));
506         return(1);
507 err:
508         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
509 err2:
510         return(0);
511         }
512
513 int tls1_setup_key_block(SSL *s)
514         {
515         unsigned char *p1,*p2;
516         const EVP_CIPHER *c;
517         const EVP_MD *hash;
518         int num;
519         SSL_COMP *comp;
520         int mac_type= NID_undef,mac_secret_size=0;
521
522 #ifdef KSSL_DEBUG
523         printf ("tls1_setup_key_block()\n");
524 #endif  /* KSSL_DEBUG */
525
526         if (s->s3->tmp.key_block_length != 0)
527                 return(1);
528
529         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
530                 {
531                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
532                 return(0);
533                 }
534
535         s->s3->tmp.new_sym_enc=c;
536         s->s3->tmp.new_hash=hash;
537         s->s3->tmp.new_mac_pkey_type = mac_type;
538         s->s3->tmp.new_mac_secret_size = mac_secret_size;
539         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
540         num*=2;
541
542         ssl3_cleanup_key_block(s);
543
544         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
545                 goto err;
546         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
547                 goto err;
548
549         s->s3->tmp.key_block_length=num;
550         s->s3->tmp.key_block=p1;
551
552
553 #ifdef TLS_DEBUG
554 printf("client random\n");
555 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
556 printf("server random\n");
557 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
558 printf("pre-master\n");
559 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
560 #endif
561         tls1_generate_key_block(s,p1,p2,num);
562         OPENSSL_cleanse(p2,num);
563         OPENSSL_free(p2);
564 #ifdef TLS_DEBUG
565 printf("\nkey block\n");
566 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
567 #endif
568
569         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
570                 {
571                 /* enable vulnerability countermeasure for CBC ciphers with
572                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
573                  */
574                 s->s3->need_empty_fragments = 1;
575
576                 if (s->session->cipher != NULL)
577                         {
578                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
579                                 s->s3->need_empty_fragments = 0;
580                         
581 #ifndef OPENSSL_NO_RC4
582                         if (s->session->cipher->algorithm_enc == SSL_RC4)
583                                 s->s3->need_empty_fragments = 0;
584 #endif
585                         }
586                 }
587                 
588         return(1);
589 err:
590         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
591         return(0);
592         }
593
594 int tls1_enc(SSL *s, int send)
595         {
596         SSL3_RECORD *rec;
597         EVP_CIPHER_CTX *ds;
598         unsigned long l;
599         int bs,i,ii,j,k,n=0;
600         const EVP_CIPHER *enc;
601
602         if (send)
603                 {
604                 if (EVP_MD_CTX_md(s->write_hash))
605                         n=EVP_MD_CTX_size(s->write_hash);
606                 ds=s->enc_write_ctx;
607                 rec= &(s->s3->wrec);
608                 if (s->enc_write_ctx == NULL)
609                         enc=NULL;
610                 else
611                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
612                 }
613         else
614                 {
615                 if (EVP_MD_CTX_md(s->read_hash))
616                         n=EVP_MD_CTX_size(s->read_hash);
617                 ds=s->enc_read_ctx;
618                 rec= &(s->s3->rrec);
619                 if (s->enc_read_ctx == NULL)
620                         enc=NULL;
621                 else
622                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
623                 }
624
625 #ifdef KSSL_DEBUG
626         printf("tls1_enc(%d)\n", send);
627 #endif    /* KSSL_DEBUG */
628
629         if ((s->session == NULL) || (ds == NULL) ||
630                 (enc == NULL))
631                 {
632                 memmove(rec->data,rec->input,rec->length);
633                 rec->input=rec->data;
634                 }
635         else
636                 {
637                 l=rec->length;
638                 bs=EVP_CIPHER_block_size(ds->cipher);
639
640                 if ((bs != 1) && send)
641                         {
642                         i=bs-((int)l%bs);
643
644                         /* Add weird padding of upto 256 bytes */
645
646                         /* we need to add 'i' padding bytes of value j */
647                         j=i-1;
648                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
649                                 {
650                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
651                                         j++;
652                                 }
653                         for (k=(int)l; k<(int)(l+i); k++)
654                                 rec->input[k]=j;
655                         l+=i;
656                         rec->length+=i;
657                         }
658
659 #ifdef KSSL_DEBUG
660                 {
661                 unsigned long ui;
662                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
663                         ds,rec->data,rec->input,l);
664                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
665                         ds->buf_len, ds->cipher->key_len,
666                         DES_KEY_SZ, DES_SCHEDULE_SZ,
667                         ds->cipher->iv_len);
668                 printf("\t\tIV: ");
669                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
670                 printf("\n");
671                 printf("\trec->input=");
672                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
673                 printf("\n");
674                 }
675 #endif  /* KSSL_DEBUG */
676
677                 if (!send)
678                         {
679                         if (l == 0 || l%bs != 0)
680                                 {
681                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
682                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
683                                 return 0;
684                                 }
685                         }
686                 
687                 EVP_Cipher(ds,rec->data,rec->input,l);
688
689 #ifdef KSSL_DEBUG
690                 {
691                 unsigned long i;
692                 printf("\trec->data=");
693                 for (i=0; i<l; i++)
694                         printf(" %02x", rec->data[i]);  printf("\n");
695                 }
696 #endif  /* KSSL_DEBUG */
697
698                 if ((bs != 1) && !send)
699                         {
700                         ii=i=rec->data[l-1]; /* padding_length */
701                         i++;
702                         /* NB: if compression is in operation the first packet
703                          * may not be of even length so the padding bug check
704                          * cannot be performed. This bug workaround has been
705                          * around since SSLeay so hopefully it is either fixed
706                          * now or no buggy implementation supports compression 
707                          * [steve]
708                          */
709                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
710                                 && !s->expand)
711                                 {
712                                 /* First packet is even in size, so check */
713                                 if ((memcmp(s->s3->read_sequence,
714                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
715                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
716                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
717                                         i--;
718                                 }
719                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
720                          * All of them must have value 'padding_length'. */
721                         if (i > (int)rec->length)
722                                 {
723                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
724                                  * by caller: we don't want to reveal whether this is
725                                  * a decryption error or a MAC verification failure
726                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
727                                 return -1;
728                                 }
729                         for (j=(int)(l-i); j<(int)l; j++)
730                                 {
731                                 if (rec->data[j] != ii)
732                                         {
733                                         /* Incorrect padding */
734                                         return -1;
735                                         }
736                                 }
737                         rec->length-=i;
738                         }
739                 }
740         return(1);
741         }
742 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
743         {
744         unsigned int ret;
745         EVP_MD_CTX ctx, *d=NULL;
746         int i;
747
748         if (s->s3->handshake_buffer) 
749                 ssl3_digest_cached_records(s);
750         for (i=0;i<SSL_MAX_DIGEST;i++) 
751                 {
752                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
753                         {
754                         d=s->s3->handshake_dgst[i];
755                         break;
756                         }
757                 }
758         if (!d) {
759                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
760                 return 0;
761         }       
762
763         EVP_MD_CTX_init(&ctx);
764         EVP_MD_CTX_copy_ex(&ctx,d);
765         EVP_DigestFinal_ex(&ctx,out,&ret);
766         EVP_MD_CTX_cleanup(&ctx);
767         return((int)ret);
768         }
769
770 int tls1_final_finish_mac(SSL *s,
771              const char *str, int slen, unsigned char *out)
772         {
773         unsigned int i;
774         EVP_MD_CTX ctx;
775         unsigned char buf[2*EVP_MAX_MD_SIZE];
776         unsigned char *q,buf2[12];
777         int idx;
778         long mask;
779         int err=0;
780         const EVP_MD *md; 
781
782         q=buf;
783
784         EVP_MD_CTX_init(&ctx);
785
786         if (s->s3->handshake_buffer) 
787                 ssl3_digest_cached_records(s);
788
789         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
790                 {
791                 if (mask & s->s3->tmp.new_cipher->algorithm2)
792                         {
793                         int hashsize = EVP_MD_size(md);
794                         if ((size_t)hashsize > (sizeof buf - (size_t)(q-buf)))
795                                 {
796                                 /* internal error: 'buf' is too small for this cipersuite! */
797                                 err = 1;
798                                 }
799                         else
800                                 {
801                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
802                                 EVP_DigestFinal_ex(&ctx,q,&i);
803                                 if (i != hashsize) /* can't really happen */
804                                         err = 1;
805                                 q+=i;
806                                 }
807                         }
808                 }
809                 
810         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
811                  str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
812                  s->session->master_key,s->session->master_key_length,
813                  out,buf2,sizeof buf2);
814         EVP_MD_CTX_cleanup(&ctx);
815
816         if (err)
817                 return 0;
818         else
819                 return sizeof buf2;
820         }
821
822 int tls1_mac(SSL *ssl, unsigned char *md, int send)
823         {
824         SSL3_RECORD *rec;
825         unsigned char *mac_sec,*seq;
826         EVP_MD_CTX *hash;
827         size_t md_size;
828         int i;
829         EVP_MD_CTX hmac, *mac_ctx;
830         unsigned char buf[5]; 
831         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
832
833         if (send)
834                 {
835                 rec= &(ssl->s3->wrec);
836                 mac_sec= &(ssl->s3->write_mac_secret[0]);
837                 seq= &(ssl->s3->write_sequence[0]);
838                 hash=ssl->write_hash;
839                 }
840         else
841                 {
842                 rec= &(ssl->s3->rrec);
843                 mac_sec= &(ssl->s3->read_mac_secret[0]);
844                 seq= &(ssl->s3->read_sequence[0]);
845                 hash=ssl->read_hash;
846                 }
847
848         md_size=EVP_MD_CTX_size(hash);
849
850         buf[0]=rec->type;
851         buf[1]=(unsigned char)(ssl->version>>8);
852         buf[2]=(unsigned char)(ssl->version);
853         buf[3]=rec->length>>8;
854         buf[4]=rec->length&0xff;
855
856         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
857         if (stream_mac) 
858                 {
859                         mac_ctx = hash;
860                 }
861                 else
862                 {
863                         EVP_MD_CTX_copy(&hmac,hash);
864                         mac_ctx = &hmac;
865                 }
866
867         if (ssl->version == DTLS1_VERSION)
868                 {
869                 unsigned char dtlsseq[8],*p=dtlsseq;
870
871                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
872                 memcpy (p,&seq[2],6);
873
874                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
875                 }
876         else
877                 EVP_DigestSignUpdate(mac_ctx,seq,8);
878
879         EVP_DigestSignUpdate(mac_ctx,buf,5);
880         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
881         if (stream_mac) EVP_MD_CTX_copy(&hmac,hash);
882         EVP_DigestSignFinal(&hmac,md,&md_size);
883         EVP_MD_CTX_cleanup(&hmac);
884 #ifdef TLS_DEBUG
885 printf("sec=");
886 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
887 printf("seq=");
888 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
889 printf("buf=");
890 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
891 printf("rec=");
892 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
893 #endif
894
895         if (ssl->version != DTLS1_VERSION)
896                 {
897                 for (i=7; i>=0; i--)
898                         {
899                         ++seq[i];
900                         if (seq[i] != 0) break; 
901                         }
902                 }
903
904 #ifdef TLS_DEBUG
905 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
906 #endif
907         return(md_size);
908         }
909
910 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
911              int len)
912         {
913         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
914         const void *co = NULL, *so = NULL;
915         int col = 0, sol = 0;
916
917 #ifdef KSSL_DEBUG
918         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
919 #endif  /* KSSL_DEBUG */
920
921 #ifdef TLSEXT_TYPE_opaque_prf_input
922         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
923             s->s3->client_opaque_prf_input_len > 0 &&
924             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
925                 {
926                 co = s->s3->client_opaque_prf_input;
927                 col = s->s3->server_opaque_prf_input_len;
928                 so = s->s3->server_opaque_prf_input;
929                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
930                 }
931 #endif
932
933         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
934                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
935                 s->s3->client_random,SSL3_RANDOM_SIZE,
936                 co, col,
937                 s->s3->server_random,SSL3_RANDOM_SIZE,
938                 so, sol,
939                 p,len,
940                 s->session->master_key,buff,sizeof buff);
941
942 #ifdef KSSL_DEBUG
943         printf ("tls1_generate_master_secret() complete\n");
944 #endif  /* KSSL_DEBUG */
945         return(SSL3_MASTER_SECRET_SIZE);
946         }
947
948 int tls1_alert_code(int code)
949         {
950         switch (code)
951                 {
952         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
953         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
954         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
955         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
956         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
957         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
958         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
959         case SSL_AD_NO_CERTIFICATE:     return(-1);
960         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
961         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
962         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
963         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
964         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
965         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
966         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
967         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
968         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
969         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
970         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
971         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
972         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
973         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
974         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
975         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
976         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
977         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
978         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
979         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
980         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
981         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
982 #if 0 /* not appropriate for TLS, not used for DTLS */
983         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
984                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
985 #endif
986         default:                        return(-1);
987                 }
988         }
989