]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Expand range of ctrls for AES GCM to support retrieval and setting of
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
fceac0bc 140#ifndef OPENSSL_NO_COMP
ec577822 141#include <openssl/comp.h>
fceac0bc 142#endif
ec577822
BM
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
dbad1690 145#include <openssl/md5.h>
637f374a 146#include <openssl/rand.h>
0e1dba93
DSH
147#ifdef KSSL_DEBUG
148#include <openssl/des.h>
149#endif
58964a49 150
761772d7 151/* seed1 through seed5 are virtually concatenated */
7837c7ec 152static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
761772d7
BM
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
61f5b6f3 159 unsigned char *out, int olen)
58964a49 160 {
c8bbd98a 161 int chunk;
e9be051f
DSH
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp;
164 EVP_PKEY *mac_key;
54a656ef 165 unsigned char A1[EVP_MAX_MD_SIZE];
e9be051f 166 size_t A1_len;
7837c7ec 167 int ret = 0;
58964a49
RE
168
169 chunk=EVP_MD_size(md);
0eab41fb 170 OPENSSL_assert(chunk >= 0);
58964a49 171
e9be051f
DSH
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
086e32a6
DSH
174 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175 EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
e9be051f
DSH
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
7837c7ec 178 goto err;
e9be051f 179 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
7837c7ec 180 goto err;
e9be051f 181 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
7837c7ec 182 goto err;
e9be051f 183 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
7837c7ec 184 goto err;
e9be051f 185 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
7837c7ec 186 goto err;
e9be051f 187 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
7837c7ec 188 goto err;
e9be051f 189 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
7837c7ec 190 goto err;
e9be051f
DSH
191 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
7837c7ec 194 goto err;
58964a49 195
58964a49
RE
196 for (;;)
197 {
e9be051f
DSH
198 /* Reinit mac contexts */
199 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
7837c7ec 200 goto err;
e9be051f 201 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
7837c7ec 202 goto err;
e9be051f 203 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
7837c7ec 204 goto err;
e9be051f 205 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
7837c7ec 206 goto err;
e9be051f 207 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
7837c7ec 208 goto err;
e9be051f 209 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
7837c7ec 210 goto err;
e9be051f 211 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
7837c7ec 212 goto err;
e9be051f 213 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
7837c7ec 214 goto err;
e9be051f 215 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
7837c7ec 216 goto err;
58964a49
RE
217
218 if (olen > chunk)
219 {
e9be051f 220 if (!EVP_DigestSignFinal(&ctx,out,&j))
7837c7ec 221 goto err;
58964a49
RE
222 out+=j;
223 olen-=j;
e9be051f
DSH
224 /* calc the next A1 value */
225 if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
7837c7ec 226 goto err;
58964a49
RE
227 }
228 else /* last one */
229 {
e9be051f 230 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
7837c7ec 231 goto err;
58964a49
RE
232 memcpy(out,A1,olen);
233 break;
234 }
235 }
7837c7ec
DSH
236 ret = 1;
237err:
e9be051f
DSH
238 EVP_PKEY_free(mac_key);
239 EVP_MD_CTX_cleanup(&ctx);
240 EVP_MD_CTX_cleanup(&ctx_tmp);
4579924b 241 OPENSSL_cleanse(A1,sizeof(A1));
7837c7ec 242 return ret;
58964a49
RE
243 }
244
761772d7 245/* seed1 through seed5 are virtually concatenated */
7837c7ec 246static int tls1_PRF(long digest_mask,
761772d7
BM
247 const void *seed1, int seed1_len,
248 const void *seed2, int seed2_len,
249 const void *seed3, int seed3_len,
250 const void *seed4, int seed4_len,
251 const void *seed5, int seed5_len,
252 const unsigned char *sec, int slen,
253 unsigned char *out1,
61f5b6f3 254 unsigned char *out2, int olen)
58964a49 255 {
81025661
DSH
256 int len,i,idx,count;
257 const unsigned char *S1;
258 long m;
259 const EVP_MD *md;
7837c7ec 260 int ret = 0;
81025661 261
761772d7 262 /* Count number of digests and partition sec evenly */
81025661
DSH
263 count=0;
264 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266 }
267 len=slen/count;
1b2047c5
DSH
268 if (count == 1)
269 slen = 0;
58964a49 270 S1=sec;
81025661
DSH
271 memset(out1,0,olen);
272 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274 if (!md) {
275 SSLerr(SSL_F_TLS1_PRF,
276 SSL_R_UNSUPPORTED_DIGEST_TYPE);
7837c7ec 277 goto err;
81025661 278 }
7837c7ec
DSH
279 if (!tls1_P_hash(md ,S1,len+(slen&1),
280 seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281 out2,olen))
282 goto err;
81025661
DSH
283 S1+=len;
284 for (i=0; i<olen; i++)
285 {
286 out1[i]^=out2[i];
287 }
288 }
58964a49 289 }
7837c7ec
DSH
290 ret = 1;
291err:
292 return ret;
81025661 293}
7837c7ec 294static int tls1_generate_key_block(SSL *s, unsigned char *km,
6b691a5c 295 unsigned char *tmp, int num)
58964a49 296 {
7837c7ec 297 int ret;
7409d7ad 298 ret = tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
299 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300 s->s3->server_random,SSL3_RANDOM_SIZE,
301 s->s3->client_random,SSL3_RANDOM_SIZE,
302 NULL,0,NULL,0,
e4aac1cb
BL
303 s->session->master_key,s->session->master_key_length,
304 km,tmp,num);
f9b3bff6
RL
305#ifdef KSSL_DEBUG
306 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i=0; i < s->session->master_key_length; i++)
311 {
312 printf("%02X", s->session->master_key[i]);
313 }
314 printf("\n"); }
315#endif /* KSSL_DEBUG */
7837c7ec 316 return ret;
58964a49
RE
317 }
318
6b691a5c 319int tls1_change_cipher_state(SSL *s, int which)
58964a49 320 {
61f5b6f3 321 static const unsigned char empty[]="";
c8bbd98a 322 unsigned char *p,*mac_secret;
761772d7 323 unsigned char *exp_label;
58964a49
RE
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
c8bbd98a 328 unsigned char *ms,*key,*iv;
58964a49
RE
329 int client_write;
330 EVP_CIPHER_CTX *dd;
e778802f 331 const EVP_CIPHER *c;
09b6c2ef 332#ifndef OPENSSL_NO_COMP
e778802f 333 const SSL_COMP *comp;
09b6c2ef 334#endif
e778802f 335 const EVP_MD *m;
b948e2c5
DSH
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
28797374
BM
340 int is_export,n,i,j,k,exp_label_len,cl;
341 int reuse_dd = 0;
58964a49 342
28797374 343 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
344 c=s->s3->tmp.new_sym_enc;
345 m=s->s3->tmp.new_hash;
b948e2c5 346 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 347#ifndef OPENSSL_NO_COMP
58964a49 348 comp=s->s3->tmp.new_compression;
09b6c2ef 349#endif
58964a49 350
f9b3bff6
RL
351#ifdef KSSL_DEBUG
352 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
353 printf("\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth,
6343829a
GT
356 comp);
357 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359 c->nid,c->block_size,c->key_len,c->iv_len);
f9b3bff6
RL
360 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361 {
6343829a
GT
362 int i;
363 for (i=0; i<s->s3->tmp.key_block_length; i++)
364 printf("%02x", key_block[i]); printf("\n");
f9b3bff6
RL
365 }
366#endif /* KSSL_DEBUG */
367
58964a49
RE
368 if (which & SSL3_CC_READ)
369 {
b948e2c5
DSH
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
7532071a 372 else
b948e2c5
DSH
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
28797374
BM
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 378 goto err;
cc684e33
NL
379 else
380 /* make sure it's intialized in case we exit later with an error */
381 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 382 dd= s->enc_read_ctx;
b948e2c5 383 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 384#ifndef OPENSSL_NO_COMP
dfeab068
RE
385 if (s->expand != NULL)
386 {
387 COMP_CTX_free(s->expand);
388 s->expand=NULL;
389 }
390 if (comp != NULL)
391 {
413c4f45 392 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
393 if (s->expand == NULL)
394 {
395 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396 goto err2;
397 }
413c4f45
MC
398 if (s->s3->rrec.comp == NULL)
399 s->s3->rrec.comp=(unsigned char *)
26a3a48d 400 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
401 if (s->s3->rrec.comp == NULL)
402 goto err;
403 }
09b6c2ef 404#endif
36d16f8e
BL
405 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406 if (s->version != DTLS1_VERSION)
407 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 408 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 409 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
410 }
411 else
412 {
b948e2c5
DSH
413 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415 else
416 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
28797374
BM
417 if (s->enc_write_ctx != NULL)
418 reuse_dd = 1;
419 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420 goto err;
cc684e33
NL
421 else
422 /* make sure it's intialized in case we exit later with an error */
423 EVP_CIPHER_CTX_init(s->enc_write_ctx);
58964a49 424 dd= s->enc_write_ctx;
b948e2c5 425 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 426#ifndef OPENSSL_NO_COMP
dfeab068
RE
427 if (s->compress != NULL)
428 {
429 COMP_CTX_free(s->compress);
430 s->compress=NULL;
431 }
432 if (comp != NULL)
433 {
413c4f45 434 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
435 if (s->compress == NULL)
436 {
437 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438 goto err2;
439 }
440 }
09b6c2ef 441#endif
36d16f8e
BL
442 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443 if (s->version != DTLS1_VERSION)
444 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 445 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 446 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
447 }
448
28797374
BM
449 if (reuse_dd)
450 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
451
452 p=s->s3->tmp.key_block;
b948e2c5
DSH
453 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
436d318c 455 cl=EVP_CIPHER_key_length(c);
28797374
BM
456 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 458 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
28dd49fa
DSH
459 /* If GCM mode only part of IV comes from PRF */
460 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
461 k = EVP_GCM_TLS_FIXED_IV_LEN;
462 else
463 k=EVP_CIPHER_iv_length(c);
58964a49
RE
464 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
465 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
466 {
467 ms= &(p[ 0]); n=i+i;
468 key= &(p[ n]); n+=j+j;
469 iv= &(p[ n]); n+=k+k;
470 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
471 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
472 client_write=1;
473 }
474 else
475 {
476 n=i;
477 ms= &(p[ n]); n+=i+j;
478 key= &(p[ n]); n+=j+k;
479 iv= &(p[ n]); n+=k;
480 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
481 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
482 client_write=0;
483 }
484
485 if (n > s->s3->tmp.key_block_length)
486 {
5277d7cb 487 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
488 goto err2;
489 }
490
491 memcpy(mac_secret,ms,i);
7532071a
AP
492
493 if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
494 {
495 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496 mac_secret,*mac_secret_size);
497 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
498 EVP_PKEY_free(mac_key);
499 }
58964a49
RE
500#ifdef TLS_DEBUG
501printf("which = %04X\nmac key=",which);
502{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
503#endif
28797374 504 if (is_export)
58964a49
RE
505 {
506 /* In here I set both the read and write key/iv to the
507 * same value since only the correct one will be used :-).
508 */
7409d7ad 509 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
510 exp_label,exp_label_len,
511 s->s3->client_random,SSL3_RANDOM_SIZE,
512 s->s3->server_random,SSL3_RANDOM_SIZE,
513 NULL,0,NULL,0,
514 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
515 goto err2;
58964a49
RE
516 key=tmp1;
517
518 if (k > 0)
519 {
7409d7ad 520 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
521 TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
522 s->s3->client_random,SSL3_RANDOM_SIZE,
523 s->s3->server_random,SSL3_RANDOM_SIZE,
524 NULL,0,NULL,0,
525 empty,0,iv1,iv2,k*2))
526 goto err2;
58964a49
RE
527 if (client_write)
528 iv=iv1;
529 else
530 iv= &(iv1[k]);
531 }
532 }
533
534 s->session->key_arg_length=0;
f9b3bff6
RL
535#ifdef KSSL_DEBUG
536 {
6343829a 537 int i;
581f1c84 538 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
6343829a 539 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
f9b3bff6 540 printf("\n");
6343829a 541 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
f9b3bff6
RL
542 printf("\n");
543 }
544#endif /* KSSL_DEBUG */
58964a49 545
28dd49fa
DSH
546 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
547 {
548 EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
549 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
550 }
551 else
552 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
7532071a
AP
553
554 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
555 if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
556 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
557 *mac_secret_size,mac_secret);
558
58964a49
RE
559#ifdef TLS_DEBUG
560printf("which = %04X\nkey=",which);
561{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
562printf("\niv=");
563{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
564printf("\n");
565#endif
566
4579924b
RL
567 OPENSSL_cleanse(tmp1,sizeof(tmp1));
568 OPENSSL_cleanse(tmp2,sizeof(tmp1));
569 OPENSSL_cleanse(iv1,sizeof(iv1));
570 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
571 return(1);
572err:
573 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
574err2:
575 return(0);
576 }
577
6b691a5c 578int tls1_setup_key_block(SSL *s)
58964a49 579 {
7837c7ec 580 unsigned char *p1,*p2=NULL;
e778802f
BL
581 const EVP_CIPHER *c;
582 const EVP_MD *hash;
06ab81f9 583 int num;
413c4f45 584 SSL_COMP *comp;
b948e2c5 585 int mac_type= NID_undef,mac_secret_size=0;
7837c7ec 586 int ret=0;
58964a49 587
f9b3bff6
RL
588#ifdef KSSL_DEBUG
589 printf ("tls1_setup_key_block()\n");
590#endif /* KSSL_DEBUG */
591
58964a49
RE
592 if (s->s3->tmp.key_block_length != 0)
593 return(1);
594
b948e2c5 595 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
58964a49
RE
596 {
597 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
598 return(0);
599 }
600
601 s->s3->tmp.new_sym_enc=c;
602 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
603 s->s3->tmp.new_mac_pkey_type = mac_type;
604 s->s3->tmp.new_mac_secret_size = mac_secret_size;
605 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
606 num*=2;
607
608 ssl3_cleanup_key_block(s);
609
26a3a48d 610 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
7837c7ec
DSH
611 {
612 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
58964a49 613 goto err;
7837c7ec 614 }
58964a49
RE
615
616 s->s3->tmp.key_block_length=num;
617 s->s3->tmp.key_block=p1;
618
7837c7ec
DSH
619 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
620 {
621 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
622 goto err;
623 }
58964a49
RE
624
625#ifdef TLS_DEBUG
626printf("client random\n");
627{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
628printf("server random\n");
629{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
630printf("pre-master\n");
631{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
632#endif
7837c7ec
DSH
633 if (!tls1_generate_key_block(s,p1,p2,num))
634 goto err;
58964a49
RE
635#ifdef TLS_DEBUG
636printf("\nkey block\n");
637{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
638#endif
639
9674de7d
DSH
640 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
641 && s->method->version <= TLS1_VERSION)
c21506ba
BM
642 {
643 /* enable vulnerability countermeasure for CBC ciphers with
644 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
645 */
646 s->s3->need_empty_fragments = 1;
647
d1d0be3c
BM
648 if (s->session->cipher != NULL)
649 {
52b8dad8 650 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
651 s->s3->need_empty_fragments = 0;
652
653#ifndef OPENSSL_NO_RC4
52b8dad8 654 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 655 s->s3->need_empty_fragments = 0;
82b0bf0b 656#endif
d1d0be3c 657 }
c21506ba 658 }
82b0bf0b 659
7837c7ec 660 ret = 1;
58964a49 661err:
7837c7ec
DSH
662 if (p2)
663 {
664 OPENSSL_cleanse(p2,num);
665 OPENSSL_free(p2);
666 }
667 return(ret);
58964a49
RE
668 }
669
6b691a5c 670int tls1_enc(SSL *s, int send)
58964a49
RE
671 {
672 SSL3_RECORD *rec;
673 EVP_CIPHER_CTX *ds;
674 unsigned long l;
7532071a 675 int bs,i,ii,j,k,pad=0;
e778802f 676 const EVP_CIPHER *enc;
58964a49
RE
677
678 if (send)
679 {
b948e2c5 680 if (EVP_MD_CTX_md(s->write_hash))
0eab41fb 681 {
7532071a 682 int n=EVP_MD_CTX_size(s->write_hash);
0eab41fb
BL
683 OPENSSL_assert(n >= 0);
684 }
58964a49
RE
685 ds=s->enc_write_ctx;
686 rec= &(s->s3->wrec);
687 if (s->enc_write_ctx == NULL)
dfeab068 688 enc=NULL;
58964a49 689 else
637f374a
DSH
690 {
691 int ivlen;
58964a49 692 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
637f374a 693 /* For TLSv1.1 and later explicit IV */
e15320f6
DSH
694 if (s->version >= TLS1_1_VERSION
695 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
637f374a
DSH
696 ivlen = EVP_CIPHER_iv_length(enc);
697 else
698 ivlen = 0;
699 if (ivlen > 1)
700 {
701 if ( rec->data != rec->input)
7532071a
AP
702 /* we can't write into the input stream:
703 * Can this ever happen?? (steve)
704 */
705 fprintf(stderr,
706 "%s:%d: rec->data != rec->input\n",
707 __FILE__, __LINE__);
637f374a
DSH
708 else if (RAND_bytes(rec->input, ivlen) <= 0)
709 return -1;
710 }
711 }
58964a49
RE
712 }
713 else
714 {
b948e2c5 715 if (EVP_MD_CTX_md(s->read_hash))
0eab41fb 716 {
7532071a 717 int n=EVP_MD_CTX_size(s->read_hash);
0eab41fb
BL
718 OPENSSL_assert(n >= 0);
719 }
58964a49
RE
720 ds=s->enc_read_ctx;
721 rec= &(s->s3->rrec);
722 if (s->enc_read_ctx == NULL)
dfeab068 723 enc=NULL;
58964a49 724 else
58964a49 725 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
726 }
727
f9b3bff6
RL
728#ifdef KSSL_DEBUG
729 printf("tls1_enc(%d)\n", send);
730#endif /* KSSL_DEBUG */
731
58964a49 732 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 733 (enc == NULL))
58964a49 734 {
44e48abc 735 memmove(rec->data,rec->input,rec->length);
58964a49
RE
736 rec->input=rec->data;
737 }
738 else
739 {
740 l=rec->length;
741 bs=EVP_CIPHER_block_size(ds->cipher);
742
7532071a
AP
743 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
744 {
745 unsigned char buf[13],*seq;
746
747 seq = send?s->s3->write_sequence:s->s3->read_sequence;
748
749 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
750 {
751 unsigned char dtlsseq[9],*p=dtlsseq;
752
753 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
754 memcpy(p,&seq[2],6);
755 memcpy(buf,dtlsseq,8);
756 }
757 else
758 {
759 memcpy(buf,seq,8);
760 for (i=7; i>=0; i--) /* increment */
761 {
762 ++seq[i];
763 if (seq[i] != 0) break;
764 }
765 }
766
767 buf[8]=rec->type;
768 buf[9]=(unsigned char)(s->version>>8);
769 buf[10]=(unsigned char)(s->version);
770 buf[11]=rec->length>>8;
771 buf[12]=rec->length&0xff;
772 pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
773 if (send)
774 {
775 l+=pad;
776 rec->length+=pad;
777 }
778 }
779 else if ((bs != 1) && send)
58964a49
RE
780 {
781 i=bs-((int)l%bs);
782
783 /* Add weird padding of upto 256 bytes */
784
785 /* we need to add 'i' padding bytes of value j */
786 j=i-1;
787 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
788 {
789 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
790 j++;
791 }
792 for (k=(int)l; k<(int)(l+i); k++)
793 rec->input[k]=j;
794 l+=i;
795 rec->length+=i;
796 }
797
f9b3bff6
RL
798#ifdef KSSL_DEBUG
799 {
45442167 800 unsigned long ui;
f9b3bff6 801 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
6343829a
GT
802 ds,rec->data,rec->input,l);
803 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
804 ds->buf_len, ds->cipher->key_len,
805 DES_KEY_SZ, DES_SCHEDULE_SZ,
806 ds->cipher->iv_len);
f9b3bff6
RL
807 printf("\t\tIV: ");
808 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
809 printf("\n");
810 printf("\trec->input=");
45442167 811 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
812 printf("\n");
813 }
814#endif /* KSSL_DEBUG */
815
285b4275
BM
816 if (!send)
817 {
818 if (l == 0 || l%bs != 0)
819 {
72252159
DSH
820 if (s->version >= TLS1_1_VERSION)
821 return -1;
285b4275 822 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
ee60d9fb
BM
823 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
824 return 0;
285b4275
BM
825 }
826 }
827
28dd49fa 828 if (EVP_Cipher(ds,rec->data,rec->input,l) < 0)
7532071a 829 return -1; /* AEAD can fail to verify MAC */
28dd49fa
DSH
830 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
831 {
832 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
833 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
834 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
835 }
58964a49 836
f9b3bff6
RL
837#ifdef KSSL_DEBUG
838 {
6343829a 839 unsigned long i;
f9b3bff6 840 printf("\trec->data=");
6343829a
GT
841 for (i=0; i<l; i++)
842 printf(" %02x", rec->data[i]); printf("\n");
f9b3bff6
RL
843 }
844#endif /* KSSL_DEBUG */
845
58964a49
RE
846 if ((bs != 1) && !send)
847 {
285b4275 848 ii=i=rec->data[l-1]; /* padding_length */
58964a49 849 i++;
5cda6c45
DSH
850 /* NB: if compression is in operation the first packet
851 * may not be of even length so the padding bug check
852 * cannot be performed. This bug workaround has been
853 * around since SSLeay so hopefully it is either fixed
854 * now or no buggy implementation supports compression
855 * [steve]
856 */
857 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
858 && !s->expand)
58964a49
RE
859 {
860 /* First packet is even in size, so check */
861 if ((memcmp(s->s3->read_sequence,
862 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
863 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
864 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
865 i--;
866 }
285b4275
BM
867 /* TLS 1.0 does not bound the number of padding bytes by the block size.
868 * All of them must have value 'padding_length'. */
58964a49
RE
869 if (i > (int)rec->length)
870 {
ee60d9fb
BM
871 /* Incorrect padding. SSLerr() and ssl3_alert are done
872 * by caller: we don't want to reveal whether this is
965b6dad
BM
873 * a decryption error or a MAC verification failure
874 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
ee60d9fb 875 return -1;
58964a49
RE
876 }
877 for (j=(int)(l-i); j<(int)l; j++)
878 {
879 if (rec->data[j] != ii)
880 {
ee60d9fb
BM
881 /* Incorrect padding */
882 return -1;
58964a49
RE
883 }
884 }
637f374a 885 rec->length -=i;
e15320f6
DSH
886 if (s->version >= TLS1_1_VERSION
887 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
637f374a
DSH
888 {
889 rec->data += bs; /* skip the explicit IV */
890 rec->input += bs;
891 rec->length -= bs;
892 }
58964a49 893 }
7532071a
AP
894 if (pad && !send)
895 rec->length -= pad;
58964a49
RE
896 }
897 return(1);
898 }
81025661 899int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
58964a49
RE
900 {
901 unsigned int ret;
81025661
DSH
902 EVP_MD_CTX ctx, *d=NULL;
903 int i;
904
905 if (s->s3->handshake_buffer)
6ba71a71
BL
906 if (!ssl3_digest_cached_records(s))
907 return 0;
908
81025661
DSH
909 for (i=0;i<SSL_MAX_DIGEST;i++)
910 {
911 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
912 {
913 d=s->s3->handshake_dgst[i];
914 break;
915 }
916 }
917 if (!d) {
918 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
919 return 0;
920 }
58964a49 921
dbad1690 922 EVP_MD_CTX_init(&ctx);
81025661 923 EVP_MD_CTX_copy_ex(&ctx,d);
20d2186c 924 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 925 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
926 return((int)ret);
927 }
928
81025661 929int tls1_final_finish_mac(SSL *s,
245206ea 930 const char *str, int slen, unsigned char *out)
58964a49
RE
931 {
932 unsigned int i;
933 EVP_MD_CTX ctx;
761772d7 934 unsigned char buf[2*EVP_MAX_MD_SIZE];
58964a49 935 unsigned char *q,buf2[12];
81025661
DSH
936 int idx;
937 long mask;
761772d7 938 int err=0;
81025661 939 const EVP_MD *md;
58964a49
RE
940
941 q=buf;
58964a49 942
81025661 943 if (s->s3->handshake_buffer)
6ba71a71
BL
944 if (!ssl3_digest_cached_records(s))
945 return 0;
946
947 EVP_MD_CTX_init(&ctx);
81025661 948
761772d7
BM
949 for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
950 {
7409d7ad 951 if (mask & ssl_get_algorithm2(s))
761772d7 952 {
d7ecd422
DSH
953 int hashsize = EVP_MD_size(md);
954 if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
761772d7
BM
955 {
956 /* internal error: 'buf' is too small for this cipersuite! */
957 err = 1;
958 }
959 else
960 {
961 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
962 EVP_DigestFinal_ex(&ctx,q,&i);
d7ecd422 963 if (i != (unsigned int)hashsize) /* can't really happen */
761772d7
BM
964 err = 1;
965 q+=i;
966 }
967 }
81025661 968 }
761772d7 969
7409d7ad 970 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
971 str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
972 s->session->master_key,s->session->master_key_length,
973 out,buf2,sizeof buf2))
974 err = 1;
dbad1690 975 EVP_MD_CTX_cleanup(&ctx);
58964a49 976
761772d7
BM
977 if (err)
978 return 0;
979 else
980 return sizeof buf2;
58964a49
RE
981 }
982
6b691a5c 983int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
984 {
985 SSL3_RECORD *rec;
c8bbd98a 986 unsigned char *seq;
b948e2c5
DSH
987 EVP_MD_CTX *hash;
988 size_t md_size;
58964a49 989 int i;
b948e2c5 990 EVP_MD_CTX hmac, *mac_ctx;
58964a49 991 unsigned char buf[5];
b948e2c5 992 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
0eab41fb 993 int t;
4fe55663 994
58964a49
RE
995 if (send)
996 {
997 rec= &(ssl->s3->wrec);
58964a49
RE
998 seq= &(ssl->s3->write_sequence[0]);
999 hash=ssl->write_hash;
1000 }
1001 else
1002 {
1003 rec= &(ssl->s3->rrec);
58964a49
RE
1004 seq= &(ssl->s3->read_sequence[0]);
1005 hash=ssl->read_hash;
1006 }
1007
0eab41fb
BL
1008 t=EVP_MD_CTX_size(hash);
1009 OPENSSL_assert(t >= 0);
1010 md_size=t;
58964a49
RE
1011
1012 buf[0]=rec->type;
4fe55663
AP
1013 buf[1]=(unsigned char)(ssl->version>>8);
1014 buf[2]=(unsigned char)(ssl->version);
58964a49
RE
1015 buf[3]=rec->length>>8;
1016 buf[4]=rec->length&0xff;
1017
1018 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
1019 if (stream_mac)
1020 {
1021 mac_ctx = hash;
1022 }
1023 else
1024 {
1025 EVP_MD_CTX_copy(&hmac,hash);
1026 mac_ctx = &hmac;
4fe55663
AP
1027 }
1028
8711efb4 1029 if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
4fe55663
AP
1030 {
1031 unsigned char dtlsseq[8],*p=dtlsseq;
1032
1033 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1034 memcpy (p,&seq[2],6);
1035
1036 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
1037 }
1038 else
1039 EVP_DigestSignUpdate(mac_ctx,seq,8);
1040
b948e2c5
DSH
1041 EVP_DigestSignUpdate(mac_ctx,buf,5);
1042 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
0eab41fb
BL
1043 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1044 OPENSSL_assert(t > 0);
1045
0e1dba93 1046 if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
58964a49
RE
1047#ifdef TLS_DEBUG
1048printf("sec=");
dfeab068 1049{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
58964a49
RE
1050printf("seq=");
1051{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1052printf("buf=");
1053{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1054printf("rec=");
dfeab068 1055{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
58964a49
RE
1056#endif
1057
8711efb4 1058 if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
4fe55663 1059 {
36d16f8e
BL
1060 for (i=7; i>=0; i--)
1061 {
1062 ++seq[i];
1063 if (seq[i] != 0) break;
1064 }
1876cc32 1065 }
58964a49
RE
1066
1067#ifdef TLS_DEBUG
dfeab068 1068{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
1069#endif
1070 return(md_size);
1071 }
1072
6b691a5c
UM
1073int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1074 int len)
58964a49 1075 {
58964a49 1076 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
761772d7 1077 const void *co = NULL, *so = NULL;
67c8e7f4 1078 int col = 0, sol = 0;
58964a49 1079
a2f9200f 1080
f9b3bff6 1081#ifdef KSSL_DEBUG
6343829a 1082 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
f9b3bff6
RL
1083#endif /* KSSL_DEBUG */
1084
761772d7
BM
1085#ifdef TLSEXT_TYPE_opaque_prf_input
1086 if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1087 s->s3->client_opaque_prf_input_len > 0 &&
1088 s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1089 {
1090 co = s->s3->client_opaque_prf_input;
1091 col = s->s3->server_opaque_prf_input_len;
1092 so = s->s3->server_opaque_prf_input;
1093 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1094 }
1095#endif
1096
7409d7ad 1097 tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
1098 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1099 s->s3->client_random,SSL3_RANDOM_SIZE,
1100 co, col,
1101 s->s3->server_random,SSL3_RANDOM_SIZE,
1102 so, sol,
1103 p,len,
54a656ef 1104 s->session->master_key,buff,sizeof buff);
a2f9200f
DSH
1105#ifdef SSL_DEBUG
1106 fprintf(stderr, "Premaster Secret:\n");
1107 BIO_dump_fp(stderr, (char *)p, len);
1108 fprintf(stderr, "Client Random:\n");
1109 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1110 fprintf(stderr, "Server Random:\n");
1111 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1112 fprintf(stderr, "Master Secret:\n");
1113 BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1114#endif
761772d7 1115
f9b3bff6
RL
1116#ifdef KSSL_DEBUG
1117 printf ("tls1_generate_master_secret() complete\n");
1118#endif /* KSSL_DEBUG */
58964a49
RE
1119 return(SSL3_MASTER_SECRET_SIZE);
1120 }
1121
6b691a5c 1122int tls1_alert_code(int code)
58964a49
RE
1123 {
1124 switch (code)
1125 {
1126 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
1127 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1128 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
1129 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
1130 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
1131 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1132 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
1133 case SSL_AD_NO_CERTIFICATE: return(-1);
1134 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
1135 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1136 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1137 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1138 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1139 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
1140 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
1141 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
1142 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
1143 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 1144 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
1145 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
1146 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1147 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 1148 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 1149 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
1150 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1151 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 1152 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
1153 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1154 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 1155 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
edc032b5
BL
1156#ifndef OPENSSL_NO_SRP
1157 case SSL_AD_MISSING_SRP_USERNAME:return(TLS1_AD_MISSING_SRP_USERNAME);
1158#endif
01c76c66 1159#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
1160 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1161 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 1162#endif
58964a49
RE
1163 default: return(-1);
1164 }
1165 }
1166
f96ccf36
DSH
1167int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
1168 unsigned char *context, int context_len,
1169 unsigned char *out, int olen)
1170 {
1171 unsigned char *tmp;
1172 int rv;
1173
1174 tmp = OPENSSL_malloc(olen);
1175
1176 if (!tmp)
1177 return 0;
1178
7409d7ad 1179 rv = tls1_PRF(ssl_get_algorithm2(s),
f96ccf36
DSH
1180 label, label_len,
1181 s->s3->client_random,SSL3_RANDOM_SIZE,
1182 s->s3->server_random,SSL3_RANDOM_SIZE,
1183 context, context_len, NULL, 0,
1184 s->session->master_key, s->session->master_key_length,
1185 out, tmp, olen);
1186
1187 OPENSSL_free(tmp);
1188 return rv;
1189 }