]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Constify seed and md2.
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
ec577822
BM
140#include <openssl/comp.h>
141#include <openssl/evp.h>
142#include <openssl/hmac.h>
dbad1690 143#include <openssl/md5.h>
58964a49 144
61f5b6f3
BL
145static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
146 int sec_len, unsigned char *seed, int seed_len,
147 unsigned char *out, int olen)
58964a49
RE
148 {
149 int chunk,n;
150 unsigned int j;
151 HMAC_CTX ctx;
152 HMAC_CTX ctx_tmp;
54a656ef 153 unsigned char A1[EVP_MAX_MD_SIZE];
58964a49
RE
154 unsigned int A1_len;
155
156 chunk=EVP_MD_size(md);
157
dbad1690
BL
158 HMAC_CTX_init(&ctx);
159 HMAC_CTX_init(&ctx_tmp);
de941e28
DSH
160 HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
161 HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
58964a49
RE
162 HMAC_Update(&ctx,seed,seed_len);
163 HMAC_Final(&ctx,A1,&A1_len);
164
165 n=0;
166 for (;;)
167 {
de941e28
DSH
168 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
169 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
58964a49 170 HMAC_Update(&ctx,A1,A1_len);
323f289c 171 HMAC_Update(&ctx_tmp,A1,A1_len);
58964a49
RE
172 HMAC_Update(&ctx,seed,seed_len);
173
174 if (olen > chunk)
175 {
176 HMAC_Final(&ctx,out,&j);
177 out+=j;
178 olen-=j;
179 HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
180 }
181 else /* last one */
182 {
183 HMAC_Final(&ctx,A1,&A1_len);
184 memcpy(out,A1,olen);
185 break;
186 }
187 }
dbad1690
BL
188 HMAC_CTX_cleanup(&ctx);
189 HMAC_CTX_cleanup(&ctx_tmp);
4579924b 190 OPENSSL_cleanse(A1,sizeof(A1));
58964a49
RE
191 }
192
e4aac1cb 193static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
61f5b6f3
BL
194 unsigned char *label, int label_len,
195 const unsigned char *sec, int slen, unsigned char *out1,
196 unsigned char *out2, int olen)
58964a49
RE
197 {
198 int len,i;
61f5b6f3 199 const unsigned char *S1,*S2;
58964a49
RE
200
201 len=slen/2;
202 S1=sec;
203 S2= &(sec[len]);
204 len+=(slen&1); /* add for odd, make longer */
205
206
207 tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
208 tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
209
210 for (i=0; i<olen; i++)
211 out1[i]^=out2[i];
212 }
213
6b691a5c
UM
214static void tls1_generate_key_block(SSL *s, unsigned char *km,
215 unsigned char *tmp, int num)
58964a49
RE
216 {
217 unsigned char *p;
218 unsigned char buf[SSL3_RANDOM_SIZE*2+
219 TLS_MD_MAX_CONST_SIZE];
220 p=buf;
221
222 memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
223 TLS_MD_KEY_EXPANSION_CONST_SIZE);
224 p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
225 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
226 p+=SSL3_RANDOM_SIZE;
227 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
228 p+=SSL3_RANDOM_SIZE;
229
dfeab068 230 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
e4aac1cb
BL
231 s->session->master_key,s->session->master_key_length,
232 km,tmp,num);
f9b3bff6
RL
233#ifdef KSSL_DEBUG
234 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
235 s->session->master_key_length);
236 {
237 int i;
238 for (i=0; i < s->session->master_key_length; i++)
239 {
240 printf("%02X", s->session->master_key[i]);
241 }
242 printf("\n"); }
243#endif /* KSSL_DEBUG */
58964a49
RE
244 }
245
6b691a5c 246int tls1_change_cipher_state(SSL *s, int which)
58964a49 247 {
61f5b6f3 248 static const unsigned char empty[]="";
58964a49
RE
249 unsigned char *p,*key_block,*mac_secret;
250 unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
251 SSL3_RANDOM_SIZE*2];
252 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
253 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
254 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
255 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
256 unsigned char *ms,*key,*iv,*er1,*er2;
257 int client_write;
258 EVP_CIPHER_CTX *dd;
e778802f 259 const EVP_CIPHER *c;
09b6c2ef 260#ifndef OPENSSL_NO_COMP
e778802f 261 const SSL_COMP *comp;
09b6c2ef 262#endif
e778802f 263 const EVP_MD *m;
b948e2c5
DSH
264 int mac_type;
265 int *mac_secret_size;
266 EVP_MD_CTX *mac_ctx;
267 EVP_PKEY *mac_key;
28797374
BM
268 int is_export,n,i,j,k,exp_label_len,cl;
269 int reuse_dd = 0;
58964a49 270
28797374 271 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
272 c=s->s3->tmp.new_sym_enc;
273 m=s->s3->tmp.new_hash;
b948e2c5 274 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 275#ifndef OPENSSL_NO_COMP
58964a49 276 comp=s->s3->tmp.new_compression;
09b6c2ef 277#endif
58964a49
RE
278 key_block=s->s3->tmp.key_block;
279
f9b3bff6
RL
280#ifdef KSSL_DEBUG
281 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
282 printf("\talg= %ld/%ld, comp= %p\n",
283 s->s3->tmp.new_cipher->algorithm_mkey,
284 s->s3->tmp.new_cipher->algorithm_auth,
285 comp);
f9b3bff6
RL
286 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
287 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
288 c->nid,c->block_size,c->key_len,c->iv_len);
289 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
290 {
291 int i;
292 for (i=0; i<s->s3->tmp.key_block_length; i++)
293 printf("%02x", key_block[i]); printf("\n");
294 }
295#endif /* KSSL_DEBUG */
296
58964a49
RE
297 if (which & SSL3_CC_READ)
298 {
b948e2c5
DSH
299 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
300 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
301 else
302 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
303
28797374
BM
304 if (s->enc_read_ctx != NULL)
305 reuse_dd = 1;
306 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 307 goto err;
cc684e33
NL
308 else
309 /* make sure it's intialized in case we exit later with an error */
310 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 311 dd= s->enc_read_ctx;
b948e2c5 312 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 313#ifndef OPENSSL_NO_COMP
dfeab068
RE
314 if (s->expand != NULL)
315 {
316 COMP_CTX_free(s->expand);
317 s->expand=NULL;
318 }
319 if (comp != NULL)
320 {
413c4f45 321 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
322 if (s->expand == NULL)
323 {
324 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
325 goto err2;
326 }
413c4f45
MC
327 if (s->s3->rrec.comp == NULL)
328 s->s3->rrec.comp=(unsigned char *)
26a3a48d 329 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
330 if (s->s3->rrec.comp == NULL)
331 goto err;
332 }
09b6c2ef 333#endif
36d16f8e
BL
334 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
335 if (s->version != DTLS1_VERSION)
336 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 337 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 338 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
339 }
340 else
341 {
b948e2c5
DSH
342 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
343 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
344 else
345 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
28797374
BM
346 if (s->enc_write_ctx != NULL)
347 reuse_dd = 1;
348 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
349 goto err;
cc684e33
NL
350 else
351 /* make sure it's intialized in case we exit later with an error */
352 EVP_CIPHER_CTX_init(s->enc_write_ctx);
58964a49 353 dd= s->enc_write_ctx;
b948e2c5 354 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 355#ifndef OPENSSL_NO_COMP
dfeab068
RE
356 if (s->compress != NULL)
357 {
358 COMP_CTX_free(s->compress);
359 s->compress=NULL;
360 }
361 if (comp != NULL)
362 {
413c4f45 363 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
364 if (s->compress == NULL)
365 {
366 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
367 goto err2;
368 }
369 }
09b6c2ef 370#endif
36d16f8e
BL
371 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
372 if (s->version != DTLS1_VERSION)
373 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 374 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 375 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
376 }
377
28797374
BM
378 if (reuse_dd)
379 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
380
381 p=s->s3->tmp.key_block;
b948e2c5
DSH
382 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
383
436d318c 384 cl=EVP_CIPHER_key_length(c);
28797374
BM
385 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
386 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 387 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
58964a49
RE
388 k=EVP_CIPHER_iv_length(c);
389 er1= &(s->s3->client_random[0]);
390 er2= &(s->s3->server_random[0]);
391 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
392 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
393 {
394 ms= &(p[ 0]); n=i+i;
395 key= &(p[ n]); n+=j+j;
396 iv= &(p[ n]); n+=k+k;
397 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
398 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
399 client_write=1;
400 }
401 else
402 {
403 n=i;
404 ms= &(p[ n]); n+=i+j;
405 key= &(p[ n]); n+=j+k;
406 iv= &(p[ n]); n+=k;
407 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
408 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
409 client_write=0;
410 }
411
412 if (n > s->s3->tmp.key_block_length)
413 {
5277d7cb 414 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
415 goto err2;
416 }
417
418 memcpy(mac_secret,ms,i);
b948e2c5
DSH
419 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
420 mac_secret,*mac_secret_size);
421 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
422 EVP_PKEY_free(mac_key);
58964a49
RE
423#ifdef TLS_DEBUG
424printf("which = %04X\nmac key=",which);
425{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
426#endif
28797374 427 if (is_export)
58964a49
RE
428 {
429 /* In here I set both the read and write key/iv to the
430 * same value since only the correct one will be used :-).
431 */
432 p=buf;
433 memcpy(p,exp_label,exp_label_len);
434 p+=exp_label_len;
435 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
436 p+=SSL3_RANDOM_SIZE;
437 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
438 p+=SSL3_RANDOM_SIZE;
dfeab068 439 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
06ab81f9 440 tmp1,tmp2,EVP_CIPHER_key_length(c));
58964a49
RE
441 key=tmp1;
442
443 if (k > 0)
444 {
445 p=buf;
446 memcpy(p,TLS_MD_IV_BLOCK_CONST,
447 TLS_MD_IV_BLOCK_CONST_SIZE);
448 p+=TLS_MD_IV_BLOCK_CONST_SIZE;
449 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
450 p+=SSL3_RANDOM_SIZE;
451 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
452 p+=SSL3_RANDOM_SIZE;
61f5b6f3
BL
453 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
454 iv1,iv2,k*2);
58964a49
RE
455 if (client_write)
456 iv=iv1;
457 else
458 iv= &(iv1[k]);
459 }
460 }
461
462 s->session->key_arg_length=0;
f9b3bff6
RL
463#ifdef KSSL_DEBUG
464 {
465 int i;
581f1c84 466 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
f9b3bff6
RL
467 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
468 printf("\n");
469 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
470 printf("\n");
471 }
472#endif /* KSSL_DEBUG */
58964a49 473
581f1c84 474 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
58964a49
RE
475#ifdef TLS_DEBUG
476printf("which = %04X\nkey=",which);
477{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
478printf("\niv=");
479{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
480printf("\n");
481#endif
482
4579924b
RL
483 OPENSSL_cleanse(tmp1,sizeof(tmp1));
484 OPENSSL_cleanse(tmp2,sizeof(tmp1));
485 OPENSSL_cleanse(iv1,sizeof(iv1));
486 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
487 return(1);
488err:
489 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
490err2:
491 return(0);
492 }
493
6b691a5c 494int tls1_setup_key_block(SSL *s)
58964a49
RE
495 {
496 unsigned char *p1,*p2;
e778802f
BL
497 const EVP_CIPHER *c;
498 const EVP_MD *hash;
06ab81f9 499 int num;
413c4f45 500 SSL_COMP *comp;
b948e2c5 501 int mac_type= NID_undef,mac_secret_size=0;
58964a49 502
f9b3bff6
RL
503#ifdef KSSL_DEBUG
504 printf ("tls1_setup_key_block()\n");
505#endif /* KSSL_DEBUG */
506
58964a49
RE
507 if (s->s3->tmp.key_block_length != 0)
508 return(1);
509
b948e2c5 510 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
58964a49
RE
511 {
512 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
513 return(0);
514 }
515
516 s->s3->tmp.new_sym_enc=c;
517 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
518 s->s3->tmp.new_mac_pkey_type = mac_type;
519 s->s3->tmp.new_mac_secret_size = mac_secret_size;
520 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
521 num*=2;
522
523 ssl3_cleanup_key_block(s);
524
26a3a48d 525 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
58964a49 526 goto err;
26a3a48d 527 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
58964a49
RE
528 goto err;
529
530 s->s3->tmp.key_block_length=num;
531 s->s3->tmp.key_block=p1;
532
533
534#ifdef TLS_DEBUG
535printf("client random\n");
536{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
537printf("server random\n");
538{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
539printf("pre-master\n");
540{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
541#endif
542 tls1_generate_key_block(s,p1,p2,num);
4579924b 543 OPENSSL_cleanse(p2,num);
26a3a48d 544 OPENSSL_free(p2);
58964a49
RE
545#ifdef TLS_DEBUG
546printf("\nkey block\n");
547{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
548#endif
549
c21506ba
BM
550 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
551 {
552 /* enable vulnerability countermeasure for CBC ciphers with
553 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
554 */
555 s->s3->need_empty_fragments = 1;
556
d1d0be3c
BM
557 if (s->session->cipher != NULL)
558 {
52b8dad8 559 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
560 s->s3->need_empty_fragments = 0;
561
562#ifndef OPENSSL_NO_RC4
52b8dad8 563 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 564 s->s3->need_empty_fragments = 0;
82b0bf0b 565#endif
d1d0be3c 566 }
c21506ba 567 }
82b0bf0b 568
58964a49
RE
569 return(1);
570err:
571 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
572 return(0);
573 }
574
6b691a5c 575int tls1_enc(SSL *s, int send)
58964a49
RE
576 {
577 SSL3_RECORD *rec;
578 EVP_CIPHER_CTX *ds;
579 unsigned long l;
580 int bs,i,ii,j,k,n=0;
e778802f 581 const EVP_CIPHER *enc;
58964a49
RE
582
583 if (send)
584 {
b948e2c5
DSH
585 if (EVP_MD_CTX_md(s->write_hash))
586 n=EVP_MD_CTX_size(s->write_hash);
58964a49
RE
587 ds=s->enc_write_ctx;
588 rec= &(s->s3->wrec);
589 if (s->enc_write_ctx == NULL)
dfeab068 590 enc=NULL;
58964a49 591 else
58964a49 592 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
58964a49
RE
593 }
594 else
595 {
b948e2c5
DSH
596 if (EVP_MD_CTX_md(s->read_hash))
597 n=EVP_MD_CTX_size(s->read_hash);
58964a49
RE
598 ds=s->enc_read_ctx;
599 rec= &(s->s3->rrec);
600 if (s->enc_read_ctx == NULL)
dfeab068 601 enc=NULL;
58964a49 602 else
58964a49 603 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
604 }
605
f9b3bff6
RL
606#ifdef KSSL_DEBUG
607 printf("tls1_enc(%d)\n", send);
608#endif /* KSSL_DEBUG */
609
58964a49 610 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 611 (enc == NULL))
58964a49 612 {
44e48abc 613 memmove(rec->data,rec->input,rec->length);
58964a49
RE
614 rec->input=rec->data;
615 }
616 else
617 {
618 l=rec->length;
619 bs=EVP_CIPHER_block_size(ds->cipher);
620
621 if ((bs != 1) && send)
622 {
623 i=bs-((int)l%bs);
624
625 /* Add weird padding of upto 256 bytes */
626
627 /* we need to add 'i' padding bytes of value j */
628 j=i-1;
629 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
630 {
631 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
632 j++;
633 }
634 for (k=(int)l; k<(int)(l+i); k++)
635 rec->input[k]=j;
636 l+=i;
637 rec->length+=i;
638 }
639
f9b3bff6
RL
640#ifdef KSSL_DEBUG
641 {
45442167 642 unsigned long ui;
f9b3bff6
RL
643 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
644 ds,rec->data,rec->input,l);
645 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
646 ds->buf_len, ds->cipher->key_len,
647 DES_KEY_SZ, DES_SCHEDULE_SZ,
648 ds->cipher->iv_len);
649 printf("\t\tIV: ");
650 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
651 printf("\n");
652 printf("\trec->input=");
45442167 653 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
654 printf("\n");
655 }
656#endif /* KSSL_DEBUG */
657
285b4275
BM
658 if (!send)
659 {
660 if (l == 0 || l%bs != 0)
661 {
662 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
ee60d9fb
BM
663 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
664 return 0;
285b4275
BM
665 }
666 }
667
58964a49
RE
668 EVP_Cipher(ds,rec->data,rec->input,l);
669
f9b3bff6
RL
670#ifdef KSSL_DEBUG
671 {
672 unsigned long i;
673 printf("\trec->data=");
674 for (i=0; i<l; i++)
675 printf(" %02x", rec->data[i]); printf("\n");
676 }
677#endif /* KSSL_DEBUG */
678
58964a49
RE
679 if ((bs != 1) && !send)
680 {
285b4275 681 ii=i=rec->data[l-1]; /* padding_length */
58964a49 682 i++;
5cda6c45
DSH
683 /* NB: if compression is in operation the first packet
684 * may not be of even length so the padding bug check
685 * cannot be performed. This bug workaround has been
686 * around since SSLeay so hopefully it is either fixed
687 * now or no buggy implementation supports compression
688 * [steve]
689 */
690 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
691 && !s->expand)
58964a49
RE
692 {
693 /* First packet is even in size, so check */
694 if ((memcmp(s->s3->read_sequence,
695 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
696 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
697 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
698 i--;
699 }
285b4275
BM
700 /* TLS 1.0 does not bound the number of padding bytes by the block size.
701 * All of them must have value 'padding_length'. */
58964a49
RE
702 if (i > (int)rec->length)
703 {
ee60d9fb
BM
704 /* Incorrect padding. SSLerr() and ssl3_alert are done
705 * by caller: we don't want to reveal whether this is
965b6dad
BM
706 * a decryption error or a MAC verification failure
707 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
ee60d9fb 708 return -1;
58964a49
RE
709 }
710 for (j=(int)(l-i); j<(int)l; j++)
711 {
712 if (rec->data[j] != ii)
713 {
ee60d9fb
BM
714 /* Incorrect padding */
715 return -1;
58964a49
RE
716 }
717 }
718 rec->length-=i;
719 }
720 }
721 return(1);
722 }
723
6b691a5c 724int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
58964a49
RE
725 {
726 unsigned int ret;
727 EVP_MD_CTX ctx;
728
dbad1690 729 EVP_MD_CTX_init(&ctx);
20d2186c
DSH
730 EVP_MD_CTX_copy_ex(&ctx,in_ctx);
731 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 732 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
733 return((int)ret);
734 }
735
6b691a5c 736int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
245206ea 737 const char *str, int slen, unsigned char *out)
58964a49
RE
738 {
739 unsigned int i;
740 EVP_MD_CTX ctx;
741 unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
742 unsigned char *q,buf2[12];
743
744 q=buf;
745 memcpy(q,str,slen);
746 q+=slen;
747
dbad1690 748 EVP_MD_CTX_init(&ctx);
20d2186c
DSH
749 EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
750 EVP_DigestFinal_ex(&ctx,q,&i);
58964a49 751 q+=i;
20d2186c
DSH
752 EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
753 EVP_DigestFinal_ex(&ctx,q,&i);
58964a49
RE
754 q+=i;
755
dfeab068 756 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
58964a49 757 s->session->master_key,s->session->master_key_length,
54a656ef 758 out,buf2,sizeof buf2);
dbad1690 759 EVP_MD_CTX_cleanup(&ctx);
58964a49 760
54a656ef 761 return sizeof buf2;
58964a49
RE
762 }
763
6b691a5c 764int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
765 {
766 SSL3_RECORD *rec;
767 unsigned char *mac_sec,*seq;
b948e2c5
DSH
768 EVP_MD_CTX *hash;
769 size_t md_size;
58964a49 770 int i;
b948e2c5 771 EVP_MD_CTX hmac, *mac_ctx;
58964a49 772 unsigned char buf[5];
b948e2c5 773 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
58964a49
RE
774 if (send)
775 {
776 rec= &(ssl->s3->wrec);
777 mac_sec= &(ssl->s3->write_mac_secret[0]);
778 seq= &(ssl->s3->write_sequence[0]);
779 hash=ssl->write_hash;
780 }
781 else
782 {
783 rec= &(ssl->s3->rrec);
784 mac_sec= &(ssl->s3->read_mac_secret[0]);
785 seq= &(ssl->s3->read_sequence[0]);
786 hash=ssl->read_hash;
787 }
788
b948e2c5 789 md_size=EVP_MD_CTX_size(hash);
58964a49
RE
790
791 buf[0]=rec->type;
792 buf[1]=TLS1_VERSION_MAJOR;
793 buf[2]=TLS1_VERSION_MINOR;
794 buf[3]=rec->length>>8;
795 buf[4]=rec->length&0xff;
796
797 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
798 if (stream_mac)
799 {
800 mac_ctx = hash;
801 }
802 else
803 {
804 EVP_MD_CTX_copy(&hmac,hash);
805 mac_ctx = &hmac;
806 }
807 EVP_DigestSignUpdate(mac_ctx,seq,8);
808 EVP_DigestSignUpdate(mac_ctx,buf,5);
809 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
810 if (stream_mac) EVP_MD_CTX_copy(&hmac,hash);
811 EVP_DigestSignFinal(&hmac,md,&md_size);
812 EVP_MD_CTX_cleanup(&hmac);
58964a49
RE
813#ifdef TLS_DEBUG
814printf("sec=");
dfeab068 815{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
58964a49
RE
816printf("seq=");
817{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
818printf("buf=");
819{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
820printf("rec=");
dfeab068 821{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
58964a49
RE
822#endif
823
36d16f8e
BL
824 if ( SSL_version(ssl) != DTLS1_VERSION)
825 {
826 for (i=7; i>=0; i--)
827 {
828 ++seq[i];
829 if (seq[i] != 0) break;
830 }
1876cc32 831 }
58964a49
RE
832
833#ifdef TLS_DEBUG
dfeab068 834{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
835#endif
836 return(md_size);
837 }
838
6b691a5c
UM
839int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
840 int len)
58964a49
RE
841 {
842 unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
843 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
844
f9b3bff6
RL
845#ifdef KSSL_DEBUG
846 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
847#endif /* KSSL_DEBUG */
848
58964a49
RE
849 /* Setup the stuff to munge */
850 memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
851 TLS_MD_MASTER_SECRET_CONST_SIZE);
852 memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
853 s->s3->client_random,SSL3_RANDOM_SIZE);
854 memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
855 s->s3->server_random,SSL3_RANDOM_SIZE);
856 tls1_PRF(s->ctx->md5,s->ctx->sha1,
857 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
54a656ef 858 s->session->master_key,buff,sizeof buff);
f9b3bff6
RL
859#ifdef KSSL_DEBUG
860 printf ("tls1_generate_master_secret() complete\n");
861#endif /* KSSL_DEBUG */
58964a49
RE
862 return(SSL3_MASTER_SECRET_SIZE);
863 }
864
6b691a5c 865int tls1_alert_code(int code)
58964a49
RE
866 {
867 switch (code)
868 {
869 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
870 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
871 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
872 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
873 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
874 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
875 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
876 case SSL_AD_NO_CERTIFICATE: return(-1);
877 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
878 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
879 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
880 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
881 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
882 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
883 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
884 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
885 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
886 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 887 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
888 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
889 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
890 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 891 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 892 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
893 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
894 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 895 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
896 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
897 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 898 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
01c76c66 899#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
900 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
901 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 902#endif
58964a49
RE
903 default: return(-1);
904 }
905 }
906