]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
mark all block comments that need format preserving so that
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
fceac0bc 140#ifndef OPENSSL_NO_COMP
ec577822 141#include <openssl/comp.h>
fceac0bc 142#endif
ec577822
BM
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
dbad1690 145#include <openssl/md5.h>
b4b15f68 146#include <openssl/rand.h>
0e1dba93
DSH
147#ifdef KSSL_DEBUG
148#include <openssl/des.h>
149#endif
58964a49 150
761772d7 151/* seed1 through seed5 are virtually concatenated */
72240ab3 152static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
761772d7
BM
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
61f5b6f3 159 unsigned char *out, int olen)
58964a49 160 {
e9735943 161 int chunk;
95eef4df
DSH
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp;
164 EVP_PKEY *mac_key;
54a656ef 165 unsigned char A1[EVP_MAX_MD_SIZE];
95eef4df 166 size_t A1_len;
72240ab3 167 int ret = 0;
58964a49
RE
168
169 chunk=EVP_MD_size(md);
0eab41fb 170 OPENSSL_assert(chunk >= 0);
58964a49 171
95eef4df
DSH
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
7043fa70
DSH
174 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175 EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
95eef4df
DSH
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
72240ab3 178 goto err;
95eef4df 179 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
72240ab3 180 goto err;
95eef4df 181 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
72240ab3 182 goto err;
95eef4df 183 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
72240ab3 184 goto err;
95eef4df 185 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
72240ab3 186 goto err;
95eef4df 187 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
72240ab3 188 goto err;
95eef4df 189 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
72240ab3 190 goto err;
95eef4df
DSH
191 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
72240ab3 194 goto err;
58964a49 195
58964a49
RE
196 for (;;)
197 {
95eef4df
DSH
198 /* Reinit mac contexts */
199 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
72240ab3 200 goto err;
95eef4df 201 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
72240ab3 202 goto err;
95eef4df 203 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
72240ab3 204 goto err;
95eef4df 205 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
72240ab3 206 goto err;
95eef4df 207 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
72240ab3 208 goto err;
95eef4df 209 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
72240ab3 210 goto err;
95eef4df 211 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
72240ab3 212 goto err;
95eef4df 213 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
72240ab3 214 goto err;
95eef4df 215 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
72240ab3 216 goto err;
58964a49
RE
217
218 if (olen > chunk)
219 {
95eef4df 220 if (!EVP_DigestSignFinal(&ctx,out,&j))
72240ab3 221 goto err;
58964a49
RE
222 out+=j;
223 olen-=j;
95eef4df
DSH
224 /* calc the next A1 value */
225 if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
72240ab3 226 goto err;
58964a49
RE
227 }
228 else /* last one */
229 {
95eef4df 230 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
72240ab3 231 goto err;
58964a49
RE
232 memcpy(out,A1,olen);
233 break;
234 }
235 }
72240ab3
DSH
236 ret = 1;
237err:
95eef4df
DSH
238 EVP_PKEY_free(mac_key);
239 EVP_MD_CTX_cleanup(&ctx);
240 EVP_MD_CTX_cleanup(&ctx_tmp);
4579924b 241 OPENSSL_cleanse(A1,sizeof(A1));
72240ab3 242 return ret;
58964a49
RE
243 }
244
761772d7 245/* seed1 through seed5 are virtually concatenated */
72240ab3 246static int tls1_PRF(long digest_mask,
761772d7
BM
247 const void *seed1, int seed1_len,
248 const void *seed2, int seed2_len,
249 const void *seed3, int seed3_len,
250 const void *seed4, int seed4_len,
251 const void *seed5, int seed5_len,
252 const unsigned char *sec, int slen,
253 unsigned char *out1,
61f5b6f3 254 unsigned char *out2, int olen)
58964a49 255 {
81025661
DSH
256 int len,i,idx,count;
257 const unsigned char *S1;
258 long m;
259 const EVP_MD *md;
72240ab3 260 int ret = 0;
81025661 261
761772d7 262 /* Count number of digests and partition sec evenly */
81025661
DSH
263 count=0;
264 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266 }
267 len=slen/count;
f93b03a5
DSH
268 if (count == 1)
269 slen = 0;
58964a49 270 S1=sec;
81025661
DSH
271 memset(out1,0,olen);
272 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274 if (!md) {
275 SSLerr(SSL_F_TLS1_PRF,
276 SSL_R_UNSUPPORTED_DIGEST_TYPE);
72240ab3 277 goto err;
81025661 278 }
72240ab3
DSH
279 if (!tls1_P_hash(md ,S1,len+(slen&1),
280 seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281 out2,olen))
282 goto err;
81025661
DSH
283 S1+=len;
284 for (i=0; i<olen; i++)
285 {
286 out1[i]^=out2[i];
287 }
288 }
58964a49 289 }
72240ab3
DSH
290 ret = 1;
291err:
292 return ret;
81025661 293}
72240ab3 294static int tls1_generate_key_block(SSL *s, unsigned char *km,
6b691a5c 295 unsigned char *tmp, int num)
58964a49 296 {
72240ab3 297 int ret;
9472baae 298 ret = tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
299 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300 s->s3->server_random,SSL3_RANDOM_SIZE,
301 s->s3->client_random,SSL3_RANDOM_SIZE,
302 NULL,0,NULL,0,
e4aac1cb
BL
303 s->session->master_key,s->session->master_key_length,
304 km,tmp,num);
f9b3bff6 305#ifdef KSSL_DEBUG
8932b82f 306 fprintf(stderr,"tls1_generate_key_block() ==> %d byte master_key =\n\t",
f9b3bff6
RL
307 s->session->master_key_length);
308 {
309 int i;
310 for (i=0; i < s->session->master_key_length; i++)
311 {
8932b82f 312 fprintf(stderr,"%02X", s->session->master_key[i]);
f9b3bff6 313 }
8932b82f 314 fprintf(stderr,"\n"); }
f9b3bff6 315#endif /* KSSL_DEBUG */
72240ab3 316 return ret;
58964a49
RE
317 }
318
6b691a5c 319int tls1_change_cipher_state(SSL *s, int which)
58964a49 320 {
61f5b6f3 321 static const unsigned char empty[]="";
e9735943 322 unsigned char *p,*mac_secret;
761772d7 323 unsigned char *exp_label;
58964a49
RE
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
e9735943 328 unsigned char *ms,*key,*iv;
58964a49
RE
329 int client_write;
330 EVP_CIPHER_CTX *dd;
e778802f 331 const EVP_CIPHER *c;
09b6c2ef 332#ifndef OPENSSL_NO_COMP
e778802f 333 const SSL_COMP *comp;
09b6c2ef 334#endif
e778802f 335 const EVP_MD *m;
b948e2c5
DSH
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
28797374
BM
340 int is_export,n,i,j,k,exp_label_len,cl;
341 int reuse_dd = 0;
58964a49 342
28797374 343 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
344 c=s->s3->tmp.new_sym_enc;
345 m=s->s3->tmp.new_hash;
b948e2c5 346 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 347#ifndef OPENSSL_NO_COMP
58964a49 348 comp=s->s3->tmp.new_compression;
09b6c2ef 349#endif
58964a49 350
f9b3bff6 351#ifdef KSSL_DEBUG
8932b82f
RL
352 fprintf(stderr,"tls1_change_cipher_state(which= %d) w/\n", which);
353 fprintf(stderr,"\talg= %ld/%ld, comp= %p\n",
52b8dad8
BM
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth,
6343829a 356 comp);
8932b82f
RL
357 fprintf(stderr,"\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358 fprintf(stderr,"\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
6343829a 359 c->nid,c->block_size,c->key_len,c->iv_len);
8932b82f 360 fprintf(stderr,"\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
f9b3bff6 361 {
6343829a
GT
362 int i;
363 for (i=0; i<s->s3->tmp.key_block_length; i++)
8932b82f 364 fprintf(stderr,"%02x", s->s3->tmp.key_block[i]); fprintf(stderr,"\n");
f9b3bff6
RL
365 }
366#endif /* KSSL_DEBUG */
367
58964a49
RE
368 if (which & SSL3_CC_READ)
369 {
b948e2c5
DSH
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
90f3e4cf 372 else
b948e2c5
DSH
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
28797374
BM
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 378 goto err;
cc684e33
NL
379 else
380 /* make sure it's intialized in case we exit later with an error */
381 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 382 dd= s->enc_read_ctx;
b948e2c5 383 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 384#ifndef OPENSSL_NO_COMP
dfeab068
RE
385 if (s->expand != NULL)
386 {
387 COMP_CTX_free(s->expand);
388 s->expand=NULL;
389 }
390 if (comp != NULL)
391 {
413c4f45 392 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
393 if (s->expand == NULL)
394 {
395 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396 goto err2;
397 }
413c4f45
MC
398 if (s->s3->rrec.comp == NULL)
399 s->s3->rrec.comp=(unsigned char *)
26a3a48d 400 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
401 if (s->s3->rrec.comp == NULL)
402 goto err;
403 }
09b6c2ef 404#endif
36d16f8e
BL
405 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406 if (s->version != DTLS1_VERSION)
407 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 408 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 409 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
410 }
411 else
412 {
b948e2c5
DSH
413 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415 else
416 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
34628967 417 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
28797374 418 reuse_dd = 1;
34628967 419 else if ((s->enc_write_ctx=EVP_CIPHER_CTX_new()) == NULL)
28797374 420 goto err;
58964a49 421 dd= s->enc_write_ctx;
34628967
DSH
422 if (SSL_IS_DTLS(s))
423 {
424 mac_ctx = EVP_MD_CTX_create();
425 if (!mac_ctx)
426 goto err;
427 s->write_hash = mac_ctx;
428 }
429 else
430 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 431#ifndef OPENSSL_NO_COMP
dfeab068
RE
432 if (s->compress != NULL)
433 {
434 COMP_CTX_free(s->compress);
435 s->compress=NULL;
436 }
437 if (comp != NULL)
438 {
413c4f45 439 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
440 if (s->compress == NULL)
441 {
442 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
443 goto err2;
444 }
445 }
09b6c2ef 446#endif
36d16f8e
BL
447 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
448 if (s->version != DTLS1_VERSION)
449 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 450 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 451 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
452 }
453
28797374
BM
454 if (reuse_dd)
455 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
456
457 p=s->s3->tmp.key_block;
b948e2c5
DSH
458 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
459
436d318c 460 cl=EVP_CIPHER_key_length(c);
28797374
BM
461 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
462 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 463 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
aed53d6c
DSH
464 /* If GCM mode only part of IV comes from PRF */
465 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
466 k = EVP_GCM_TLS_FIXED_IV_LEN;
467 else
468 k=EVP_CIPHER_iv_length(c);
58964a49
RE
469 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
470 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
471 {
472 ms= &(p[ 0]); n=i+i;
473 key= &(p[ n]); n+=j+j;
474 iv= &(p[ n]); n+=k+k;
475 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
476 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
477 client_write=1;
478 }
479 else
480 {
481 n=i;
482 ms= &(p[ n]); n+=i+j;
483 key= &(p[ n]); n+=j+k;
484 iv= &(p[ n]); n+=k;
485 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
486 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
487 client_write=0;
488 }
489
490 if (n > s->s3->tmp.key_block_length)
491 {
5277d7cb 492 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
493 goto err2;
494 }
495
496 memcpy(mac_secret,ms,i);
90f3e4cf
AP
497
498 if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
499 {
500 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
501 mac_secret,*mac_secret_size);
502 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
503 EVP_PKEY_free(mac_key);
504 }
58964a49
RE
505#ifdef TLS_DEBUG
506printf("which = %04X\nmac key=",which);
507{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
508#endif
28797374 509 if (is_export)
58964a49
RE
510 {
511 /* In here I set both the read and write key/iv to the
512 * same value since only the correct one will be used :-).
513 */
9472baae 514 if (!tls1_PRF(ssl_get_algorithm2(s),
72240ab3
DSH
515 exp_label,exp_label_len,
516 s->s3->client_random,SSL3_RANDOM_SIZE,
517 s->s3->server_random,SSL3_RANDOM_SIZE,
518 NULL,0,NULL,0,
519 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
520 goto err2;
58964a49
RE
521 key=tmp1;
522
523 if (k > 0)
524 {
9472baae 525 if (!tls1_PRF(ssl_get_algorithm2(s),
72240ab3
DSH
526 TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
527 s->s3->client_random,SSL3_RANDOM_SIZE,
528 s->s3->server_random,SSL3_RANDOM_SIZE,
529 NULL,0,NULL,0,
530 empty,0,iv1,iv2,k*2))
531 goto err2;
58964a49
RE
532 if (client_write)
533 iv=iv1;
534 else
535 iv= &(iv1[k]);
536 }
537 }
538
539 s->session->key_arg_length=0;
f9b3bff6
RL
540#ifdef KSSL_DEBUG
541 {
6343829a 542 int i;
8932b82f
RL
543 fprintf(stderr,"EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
544 fprintf(stderr,"\tkey= "); for (i=0; i<c->key_len; i++) fprintf(stderr,"%02x", key[i]);
545 fprintf(stderr,"\n");
546 fprintf(stderr,"\t iv= "); for (i=0; i<c->iv_len; i++) fprintf(stderr,"%02x", iv[i]);
547 fprintf(stderr,"\n");
f9b3bff6
RL
548 }
549#endif /* KSSL_DEBUG */
58964a49 550
aed53d6c
DSH
551 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
552 {
553 EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
554 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
555 }
556 else
557 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
90f3e4cf
AP
558
559 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
560 if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
561 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
562 *mac_secret_size,mac_secret);
563
58964a49
RE
564#ifdef TLS_DEBUG
565printf("which = %04X\nkey=",which);
566{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
567printf("\niv=");
568{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
569printf("\n");
570#endif
571
4579924b
RL
572 OPENSSL_cleanse(tmp1,sizeof(tmp1));
573 OPENSSL_cleanse(tmp2,sizeof(tmp1));
574 OPENSSL_cleanse(iv1,sizeof(iv1));
575 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
576 return(1);
577err:
578 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
579err2:
580 return(0);
581 }
582
6b691a5c 583int tls1_setup_key_block(SSL *s)
58964a49 584 {
72240ab3 585 unsigned char *p1,*p2=NULL;
e778802f
BL
586 const EVP_CIPHER *c;
587 const EVP_MD *hash;
06ab81f9 588 int num;
413c4f45 589 SSL_COMP *comp;
b948e2c5 590 int mac_type= NID_undef,mac_secret_size=0;
72240ab3 591 int ret=0;
58964a49 592
f9b3bff6 593#ifdef KSSL_DEBUG
8932b82f 594 fprintf(stderr,"tls1_setup_key_block()\n");
f9b3bff6
RL
595#endif /* KSSL_DEBUG */
596
58964a49
RE
597 if (s->s3->tmp.key_block_length != 0)
598 return(1);
599
b948e2c5 600 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
58964a49
RE
601 {
602 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
603 return(0);
604 }
605
606 s->s3->tmp.new_sym_enc=c;
607 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
608 s->s3->tmp.new_mac_pkey_type = mac_type;
609 s->s3->tmp.new_mac_secret_size = mac_secret_size;
610 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
611 num*=2;
612
613 ssl3_cleanup_key_block(s);
614
26a3a48d 615 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
72240ab3
DSH
616 {
617 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
58964a49 618 goto err;
72240ab3 619 }
58964a49
RE
620
621 s->s3->tmp.key_block_length=num;
622 s->s3->tmp.key_block=p1;
623
72240ab3
DSH
624 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
625 {
626 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
627 goto err;
628 }
58964a49
RE
629
630#ifdef TLS_DEBUG
631printf("client random\n");
632{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
633printf("server random\n");
634{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
635printf("pre-master\n");
636{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
637#endif
72240ab3
DSH
638 if (!tls1_generate_key_block(s,p1,p2,num))
639 goto err;
58964a49
RE
640#ifdef TLS_DEBUG
641printf("\nkey block\n");
642{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
643#endif
644
28566b49
DSH
645 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
646 && s->method->version <= TLS1_VERSION)
c21506ba
BM
647 {
648 /* enable vulnerability countermeasure for CBC ciphers with
649 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
650 */
651 s->s3->need_empty_fragments = 1;
652
d1d0be3c
BM
653 if (s->session->cipher != NULL)
654 {
52b8dad8 655 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
656 s->s3->need_empty_fragments = 0;
657
658#ifndef OPENSSL_NO_RC4
52b8dad8 659 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 660 s->s3->need_empty_fragments = 0;
82b0bf0b 661#endif
d1d0be3c 662 }
c21506ba 663 }
82b0bf0b 664
72240ab3 665 ret = 1;
58964a49 666err:
72240ab3
DSH
667 if (p2)
668 {
669 OPENSSL_cleanse(p2,num);
670 OPENSSL_free(p2);
671 }
672 return(ret);
58964a49
RE
673 }
674
3e9a08ec
TH
675/*-
676 * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
6cb19b76
BL
677 *
678 * Returns:
679 * 0: (in non-constant time) if the record is publically invalid (i.e. too
680 * short etc).
681 * 1: if the record's padding is valid / the encryption was successful.
682 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
683 * an internal error occured.
684 */
6b691a5c 685int tls1_enc(SSL *s, int send)
58964a49
RE
686 {
687 SSL3_RECORD *rec;
688 EVP_CIPHER_CTX *ds;
689 unsigned long l;
e130841b 690 int bs,i,j,k,pad=0,ret,mac_size=0;
e778802f 691 const EVP_CIPHER *enc;
58964a49
RE
692
693 if (send)
694 {
b948e2c5 695 if (EVP_MD_CTX_md(s->write_hash))
0eab41fb 696 {
90f3e4cf 697 int n=EVP_MD_CTX_size(s->write_hash);
0eab41fb
BL
698 OPENSSL_assert(n >= 0);
699 }
58964a49
RE
700 ds=s->enc_write_ctx;
701 rec= &(s->s3->wrec);
702 if (s->enc_write_ctx == NULL)
dfeab068 703 enc=NULL;
58964a49 704 else
b4b15f68
DSH
705 {
706 int ivlen;
58964a49 707 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
b4b15f68 708 /* For TLSv1.1 and later explicit IV */
1a8ecda3
DSH
709 if (s->version >= TLS1_1_VERSION
710 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
b4b15f68
DSH
711 ivlen = EVP_CIPHER_iv_length(enc);
712 else
713 ivlen = 0;
714 if (ivlen > 1)
715 {
716 if ( rec->data != rec->input)
90f3e4cf
AP
717 /* we can't write into the input stream:
718 * Can this ever happen?? (steve)
719 */
720 fprintf(stderr,
721 "%s:%d: rec->data != rec->input\n",
722 __FILE__, __LINE__);
b4b15f68
DSH
723 else if (RAND_bytes(rec->input, ivlen) <= 0)
724 return -1;
725 }
726 }
58964a49
RE
727 }
728 else
729 {
b948e2c5 730 if (EVP_MD_CTX_md(s->read_hash))
0eab41fb 731 {
90f3e4cf 732 int n=EVP_MD_CTX_size(s->read_hash);
0eab41fb
BL
733 OPENSSL_assert(n >= 0);
734 }
58964a49
RE
735 ds=s->enc_read_ctx;
736 rec= &(s->s3->rrec);
737 if (s->enc_read_ctx == NULL)
dfeab068 738 enc=NULL;
58964a49 739 else
58964a49 740 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
741 }
742
f9b3bff6 743#ifdef KSSL_DEBUG
8932b82f 744 fprintf(stderr,"tls1_enc(%d)\n", send);
f9b3bff6
RL
745#endif /* KSSL_DEBUG */
746
e130841b 747 if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
58964a49 748 {
44e48abc 749 memmove(rec->data,rec->input,rec->length);
58964a49 750 rec->input=rec->data;
e130841b 751 ret = 1;
58964a49
RE
752 }
753 else
754 {
755 l=rec->length;
756 bs=EVP_CIPHER_block_size(ds->cipher);
757
90f3e4cf
AP
758 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
759 {
760 unsigned char buf[13],*seq;
761
762 seq = send?s->s3->write_sequence:s->s3->read_sequence;
763
764 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
765 {
766 unsigned char dtlsseq[9],*p=dtlsseq;
767
768 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
769 memcpy(p,&seq[2],6);
770 memcpy(buf,dtlsseq,8);
771 }
772 else
773 {
774 memcpy(buf,seq,8);
775 for (i=7; i>=0; i--) /* increment */
776 {
777 ++seq[i];
778 if (seq[i] != 0) break;
779 }
780 }
781
782 buf[8]=rec->type;
783 buf[9]=(unsigned char)(s->version>>8);
784 buf[10]=(unsigned char)(s->version);
785 buf[11]=rec->length>>8;
786 buf[12]=rec->length&0xff;
787 pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
788 if (send)
789 {
790 l+=pad;
791 rec->length+=pad;
792 }
793 }
794 else if ((bs != 1) && send)
58964a49
RE
795 {
796 i=bs-((int)l%bs);
797
798 /* Add weird padding of upto 256 bytes */
799
800 /* we need to add 'i' padding bytes of value j */
801 j=i-1;
802 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
803 {
804 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
805 j++;
806 }
807 for (k=(int)l; k<(int)(l+i); k++)
808 rec->input[k]=j;
809 l+=i;
810 rec->length+=i;
811 }
812
f9b3bff6
RL
813#ifdef KSSL_DEBUG
814 {
e130841b 815 unsigned long ui;
8932b82f 816 fprintf(stderr,"EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
e130841b 817 ds,rec->data,rec->input,l);
8932b82f 818 fprintf(stderr,"\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
e130841b
BL
819 ds->buf_len, ds->cipher->key_len,
820 DES_KEY_SZ, DES_SCHEDULE_SZ,
821 ds->cipher->iv_len);
8932b82f
RL
822 fprintf(stderr,"\t\tIV: ");
823 for (i=0; i<ds->cipher->iv_len; i++) fprintf(stderr,"%02X", ds->iv[i]);
824 fprintf(stderr,"\n");
825 fprintf(stderr,"\trec->input=");
826 for (ui=0; ui<l; ui++) fprintf(stderr," %02x", rec->input[ui]);
827 fprintf(stderr,"\n");
f9b3bff6
RL
828 }
829#endif /* KSSL_DEBUG */
830
285b4275
BM
831 if (!send)
832 {
833 if (l == 0 || l%bs != 0)
ee60d9fb 834 return 0;
285b4275
BM
835 }
836
9cc42cb0
AP
837 i = EVP_Cipher(ds,rec->data,rec->input,l);
838 if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
839 ?(i<0)
840 :(i==0))
90f3e4cf 841 return -1; /* AEAD can fail to verify MAC */
aed53d6c
DSH
842 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
843 {
844 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
845 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
846 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
847 }
58964a49 848
f9b3bff6
RL
849#ifdef KSSL_DEBUG
850 {
e130841b 851 unsigned long i;
8932b82f 852 fprintf(stderr,"\trec->data=");
6343829a 853 for (i=0; i<l; i++)
8932b82f 854 fprintf(stderr," %02x", rec->data[i]); fprintf(stderr,"\n");
e130841b 855 }
f9b3bff6
RL
856#endif /* KSSL_DEBUG */
857
e130841b
BL
858 ret = 1;
859 if (EVP_MD_CTX_md(s->read_hash) != NULL)
860 mac_size = EVP_MD_CTX_size(s->read_hash);
58964a49 861 if ((bs != 1) && !send)
e130841b 862 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
90f3e4cf
AP
863 if (pad && !send)
864 rec->length -= pad;
58964a49 865 }
e130841b 866 return ret;
58964a49 867 }
e130841b 868
81025661 869int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
58964a49
RE
870 {
871 unsigned int ret;
81025661
DSH
872 EVP_MD_CTX ctx, *d=NULL;
873 int i;
874
875 if (s->s3->handshake_buffer)
6ba71a71
BL
876 if (!ssl3_digest_cached_records(s))
877 return 0;
878
81025661
DSH
879 for (i=0;i<SSL_MAX_DIGEST;i++)
880 {
881 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
882 {
883 d=s->s3->handshake_dgst[i];
884 break;
885 }
886 }
887 if (!d) {
888 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
889 return 0;
890 }
58964a49 891
dbad1690 892 EVP_MD_CTX_init(&ctx);
81025661 893 EVP_MD_CTX_copy_ex(&ctx,d);
20d2186c 894 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 895 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
896 return((int)ret);
897 }
898
81025661 899int tls1_final_finish_mac(SSL *s,
245206ea 900 const char *str, int slen, unsigned char *out)
58964a49
RE
901 {
902 unsigned int i;
903 EVP_MD_CTX ctx;
761772d7 904 unsigned char buf[2*EVP_MAX_MD_SIZE];
58964a49 905 unsigned char *q,buf2[12];
81025661
DSH
906 int idx;
907 long mask;
761772d7 908 int err=0;
81025661 909 const EVP_MD *md;
58964a49
RE
910
911 q=buf;
58964a49 912
81025661 913 if (s->s3->handshake_buffer)
6ba71a71
BL
914 if (!ssl3_digest_cached_records(s))
915 return 0;
916
917 EVP_MD_CTX_init(&ctx);
81025661 918
761772d7
BM
919 for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
920 {
9472baae 921 if (mask & ssl_get_algorithm2(s))
761772d7 922 {
d7ecd422 923 int hashsize = EVP_MD_size(md);
0294b2be
DSH
924 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
925 if (!hdgst || hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
761772d7
BM
926 {
927 /* internal error: 'buf' is too small for this cipersuite! */
928 err = 1;
929 }
930 else
931 {
0294b2be
DSH
932 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
933 !EVP_DigestFinal_ex(&ctx,q,&i) ||
934 (i != (unsigned int)hashsize))
761772d7 935 err = 1;
0294b2be 936 q+=hashsize;
761772d7
BM
937 }
938 }
81025661 939 }
761772d7 940
9472baae 941 if (!tls1_PRF(ssl_get_algorithm2(s),
72240ab3
DSH
942 str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
943 s->session->master_key,s->session->master_key_length,
944 out,buf2,sizeof buf2))
945 err = 1;
dbad1690 946 EVP_MD_CTX_cleanup(&ctx);
58964a49 947
761772d7
BM
948 if (err)
949 return 0;
950 else
951 return sizeof buf2;
58964a49
RE
952 }
953
6b691a5c 954int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
955 {
956 SSL3_RECORD *rec;
e9735943 957 unsigned char *seq;
b948e2c5 958 EVP_MD_CTX *hash;
ec07246a 959 size_t md_size, orig_len;
58964a49 960 int i;
b948e2c5 961 EVP_MD_CTX hmac, *mac_ctx;
e130841b 962 unsigned char header[13];
b948e2c5 963 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
0eab41fb 964 int t;
4fe55663 965
58964a49
RE
966 if (send)
967 {
968 rec= &(ssl->s3->wrec);
58964a49
RE
969 seq= &(ssl->s3->write_sequence[0]);
970 hash=ssl->write_hash;
971 }
972 else
973 {
974 rec= &(ssl->s3->rrec);
58964a49
RE
975 seq= &(ssl->s3->read_sequence[0]);
976 hash=ssl->read_hash;
977 }
978
0eab41fb
BL
979 t=EVP_MD_CTX_size(hash);
980 OPENSSL_assert(t >= 0);
981 md_size=t;
58964a49 982
58964a49 983 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
984 if (stream_mac)
985 {
986 mac_ctx = hash;
987 }
988 else
989 {
48e6edab
AP
990 if (!EVP_MD_CTX_copy(&hmac,hash))
991 return -1;
b948e2c5 992 mac_ctx = &hmac;
4fe55663
AP
993 }
994
b452f433 995 if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
4fe55663
AP
996 {
997 unsigned char dtlsseq[8],*p=dtlsseq;
998
999 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1000 memcpy (p,&seq[2],6);
1001
e130841b 1002 memcpy(header, dtlsseq, 8);
4fe55663
AP
1003 }
1004 else
e130841b
BL
1005 memcpy(header, seq, 8);
1006
ec07246a
AP
1007 /* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
1008 orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
1009 rec->type &= 0xff;
1010
e130841b
BL
1011 header[8]=rec->type;
1012 header[9]=(unsigned char)(ssl->version>>8);
1013 header[10]=(unsigned char)(ssl->version);
1014 header[11]=(rec->length)>>8;
1015 header[12]=(rec->length)&0xff;
4fe55663 1016
e130841b
BL
1017 if (!send &&
1018 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1019 ssl3_cbc_record_digest_supported(mac_ctx))
1020 {
1021 /* This is a CBC-encrypted record. We must avoid leaking any
1022 * timing-side channel information about how many blocks of
1023 * data we are hashing because that gives an attacker a
1024 * timing-oracle. */
1025 ssl3_cbc_digest_record(
1026 mac_ctx,
1027 md, &md_size,
1028 header, rec->input,
ec07246a 1029 rec->length + md_size, orig_len,
e130841b
BL
1030 ssl->s3->read_mac_secret,
1031 ssl->s3->read_mac_secret_size,
1032 0 /* not SSLv3 */);
1033 }
1034 else
1035 {
1036 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
1037 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1038 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1039 OPENSSL_assert(t > 0);
b908e88e
DSH
1040#ifdef OPENSSL_FIPS
1041 if (!send && FIPS_mode())
1042 tls_fips_digest_extra(
1043 ssl->enc_read_ctx,
1044 mac_ctx, rec->input,
ec07246a 1045 rec->length, orig_len);
b908e88e 1046#endif
e130841b 1047 }
0eab41fb 1048
e130841b
BL
1049 if (!stream_mac)
1050 EVP_MD_CTX_cleanup(&hmac);
58964a49 1051#ifdef TLS_DEBUG
feefb73a
RL
1052fprintf(stderr,"seq=");
1053{int z; for (z=0; z<8; z++) fprintf(stderr,"%02X ",seq[z]); fprintf(stderr,"\n"); }
1054fprintf(stderr,"rec=");
1055{unsigned int z; for (z=0; z<rec->length; z++) fprintf(stderr,"%02X ",rec->data[z]); fprintf(stderr,"\n"); }
58964a49
RE
1056#endif
1057
b452f433 1058 if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
4fe55663 1059 {
36d16f8e
BL
1060 for (i=7; i>=0; i--)
1061 {
1062 ++seq[i];
1063 if (seq[i] != 0) break;
1064 }
1876cc32 1065 }
58964a49
RE
1066
1067#ifdef TLS_DEBUG
feefb73a 1068{unsigned int z; for (z=0; z<md_size; z++) fprintf(stderr,"%02X ",md[z]); fprintf(stderr,"\n"); }
58964a49
RE
1069#endif
1070 return(md_size);
1071 }
1072
6b691a5c
UM
1073int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1074 int len)
58964a49 1075 {
58964a49 1076 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
761772d7 1077 const void *co = NULL, *so = NULL;
67c8e7f4 1078 int col = 0, sol = 0;
58964a49 1079
9472baae 1080
f9b3bff6 1081#ifdef KSSL_DEBUG
8932b82f 1082 fprintf(stderr,"tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
f9b3bff6
RL
1083#endif /* KSSL_DEBUG */
1084
761772d7
BM
1085#ifdef TLSEXT_TYPE_opaque_prf_input
1086 if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1087 s->s3->client_opaque_prf_input_len > 0 &&
1088 s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1089 {
1090 co = s->s3->client_opaque_prf_input;
1091 col = s->s3->server_opaque_prf_input_len;
1092 so = s->s3->server_opaque_prf_input;
1093 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1094 }
1095#endif
1096
9472baae 1097 tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
1098 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1099 s->s3->client_random,SSL3_RANDOM_SIZE,
1100 co, col,
1101 s->s3->server_random,SSL3_RANDOM_SIZE,
1102 so, sol,
1103 p,len,
54a656ef 1104 s->session->master_key,buff,sizeof buff);
9472baae
DSH
1105#ifdef SSL_DEBUG
1106 fprintf(stderr, "Premaster Secret:\n");
1107 BIO_dump_fp(stderr, (char *)p, len);
1108 fprintf(stderr, "Client Random:\n");
1109 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1110 fprintf(stderr, "Server Random:\n");
1111 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1112 fprintf(stderr, "Master Secret:\n");
1113 BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1114#endif
761772d7 1115
f9b3bff6 1116#ifdef KSSL_DEBUG
8932b82f 1117 fprintf(stderr,"tls1_generate_master_secret() complete\n");
f9b3bff6 1118#endif /* KSSL_DEBUG */
58964a49
RE
1119 return(SSL3_MASTER_SECRET_SIZE);
1120 }
1121
e87afb15
BL
1122int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1123 const char *label, size_t llen, const unsigned char *context,
1124 size_t contextlen, int use_context)
b1d74291
BL
1125 {
1126 unsigned char *buff;
825e1a7c 1127 unsigned char *val = NULL;
e87afb15
BL
1128 size_t vallen, currentvalpos;
1129 int rv;
b1d74291
BL
1130
1131#ifdef KSSL_DEBUG
8932b82f 1132 fprintf(stderr,"tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n", s, out, olen, label, llen, context, contextlen);
b1d74291
BL
1133#endif /* KSSL_DEBUG */
1134
1135 buff = OPENSSL_malloc(olen);
1136 if (buff == NULL) goto err2;
1137
1138 /* construct PRF arguments
1139 * we construct the PRF argument ourself rather than passing separate
1140 * values into the TLS PRF to ensure that the concatenation of values
1141 * does not create a prohibited label.
1142 */
1143 vallen = llen + SSL3_RANDOM_SIZE * 2;
e87afb15
BL
1144 if (use_context)
1145 {
1146 vallen += 2 + contextlen;
1147 }
b1d74291
BL
1148
1149 val = OPENSSL_malloc(vallen);
1150 if (val == NULL) goto err2;
1151 currentvalpos = 0;
1152 memcpy(val + currentvalpos, (unsigned char *) label, llen);
1153 currentvalpos += llen;
1154 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1155 currentvalpos += SSL3_RANDOM_SIZE;
1156 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1157 currentvalpos += SSL3_RANDOM_SIZE;
1158
e87afb15
BL
1159 if (use_context)
1160 {
1161 val[currentvalpos] = (contextlen >> 8) & 0xff;
1162 currentvalpos++;
1163 val[currentvalpos] = contextlen & 0xff;
1164 currentvalpos++;
1165 if ((contextlen > 0) || (context != NULL))
1166 {
1167 memcpy(val + currentvalpos, context, contextlen);
1168 }
1169 }
b1d74291
BL
1170
1171 /* disallow prohibited labels
1172 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1173 * 15, so size of val > max(prohibited label len) = 15 and the
1174 * comparisons won't have buffer overflow
1175 */
43716567 1176 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
b1d74291 1177 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
43716567 1178 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
b1d74291 1179 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
43716567 1180 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
b1d74291 1181 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
43716567 1182 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
b1d74291
BL
1183 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1184
28e117f4 1185 rv = tls1_PRF(ssl_get_algorithm2(s),
e87afb15
BL
1186 val, vallen,
1187 NULL, 0,
1188 NULL, 0,
1189 NULL, 0,
1190 NULL, 0,
1191 s->session->master_key,s->session->master_key_length,
1192 out,buff,olen);
b1d74291
BL
1193
1194#ifdef KSSL_DEBUG
8932b82f 1195 fprintf(stderr,"tls1_export_keying_material() complete\n");
b1d74291 1196#endif /* KSSL_DEBUG */
b1d74291
BL
1197 goto ret;
1198err1:
1199 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1200 rv = 0;
1201 goto ret;
1202err2:
1203 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1204 rv = 0;
1205ret:
1206 if (buff != NULL) OPENSSL_free(buff);
1207 if (val != NULL) OPENSSL_free(val);
1208 return(rv);
1209 }
1210
6b691a5c 1211int tls1_alert_code(int code)
58964a49
RE
1212 {
1213 switch (code)
1214 {
1215 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
1216 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1217 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
1218 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
1219 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
1220 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1221 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
1222 case SSL_AD_NO_CERTIFICATE: return(-1);
1223 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
1224 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1225 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1226 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1227 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1228 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
1229 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
1230 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
1231 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
1232 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 1233 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
1234 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
1235 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1236 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 1237 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 1238 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
1239 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1240 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 1241 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
1242 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1243 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 1244 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
6bfe5538 1245 case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK);
01c76c66 1246#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
1247 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1248 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 1249#endif
58964a49
RE
1250 default: return(-1);
1251 }
1252 }