]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Reorganize the data used for SSL ciphersuite pattern matching.
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
ec577822
BM
140#include <openssl/comp.h>
141#include <openssl/evp.h>
142#include <openssl/hmac.h>
dbad1690 143#include <openssl/md5.h>
58964a49 144
61f5b6f3
BL
145static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
146 int sec_len, unsigned char *seed, int seed_len,
147 unsigned char *out, int olen)
58964a49
RE
148 {
149 int chunk,n;
150 unsigned int j;
151 HMAC_CTX ctx;
152 HMAC_CTX ctx_tmp;
54a656ef 153 unsigned char A1[EVP_MAX_MD_SIZE];
58964a49
RE
154 unsigned int A1_len;
155
156 chunk=EVP_MD_size(md);
157
dbad1690
BL
158 HMAC_CTX_init(&ctx);
159 HMAC_CTX_init(&ctx_tmp);
de941e28
DSH
160 HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
161 HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
58964a49
RE
162 HMAC_Update(&ctx,seed,seed_len);
163 HMAC_Final(&ctx,A1,&A1_len);
164
165 n=0;
166 for (;;)
167 {
de941e28
DSH
168 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
169 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
58964a49 170 HMAC_Update(&ctx,A1,A1_len);
323f289c 171 HMAC_Update(&ctx_tmp,A1,A1_len);
58964a49
RE
172 HMAC_Update(&ctx,seed,seed_len);
173
174 if (olen > chunk)
175 {
176 HMAC_Final(&ctx,out,&j);
177 out+=j;
178 olen-=j;
179 HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
180 }
181 else /* last one */
182 {
183 HMAC_Final(&ctx,A1,&A1_len);
184 memcpy(out,A1,olen);
185 break;
186 }
187 }
dbad1690
BL
188 HMAC_CTX_cleanup(&ctx);
189 HMAC_CTX_cleanup(&ctx_tmp);
4579924b 190 OPENSSL_cleanse(A1,sizeof(A1));
58964a49
RE
191 }
192
e4aac1cb 193static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
61f5b6f3
BL
194 unsigned char *label, int label_len,
195 const unsigned char *sec, int slen, unsigned char *out1,
196 unsigned char *out2, int olen)
58964a49
RE
197 {
198 int len,i;
61f5b6f3 199 const unsigned char *S1,*S2;
58964a49
RE
200
201 len=slen/2;
202 S1=sec;
203 S2= &(sec[len]);
204 len+=(slen&1); /* add for odd, make longer */
205
206
207 tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
208 tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
209
210 for (i=0; i<olen; i++)
211 out1[i]^=out2[i];
212 }
213
6b691a5c
UM
214static void tls1_generate_key_block(SSL *s, unsigned char *km,
215 unsigned char *tmp, int num)
58964a49
RE
216 {
217 unsigned char *p;
218 unsigned char buf[SSL3_RANDOM_SIZE*2+
219 TLS_MD_MAX_CONST_SIZE];
220 p=buf;
221
222 memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
223 TLS_MD_KEY_EXPANSION_CONST_SIZE);
224 p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
225 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
226 p+=SSL3_RANDOM_SIZE;
227 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
228 p+=SSL3_RANDOM_SIZE;
229
dfeab068 230 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
e4aac1cb
BL
231 s->session->master_key,s->session->master_key_length,
232 km,tmp,num);
f9b3bff6
RL
233#ifdef KSSL_DEBUG
234 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
235 s->session->master_key_length);
236 {
237 int i;
238 for (i=0; i < s->session->master_key_length; i++)
239 {
240 printf("%02X", s->session->master_key[i]);
241 }
242 printf("\n"); }
243#endif /* KSSL_DEBUG */
58964a49
RE
244 }
245
6b691a5c 246int tls1_change_cipher_state(SSL *s, int which)
58964a49 247 {
61f5b6f3 248 static const unsigned char empty[]="";
58964a49
RE
249 unsigned char *p,*key_block,*mac_secret;
250 unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
251 SSL3_RANDOM_SIZE*2];
252 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
253 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
254 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
255 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
256 unsigned char *ms,*key,*iv,*er1,*er2;
257 int client_write;
258 EVP_CIPHER_CTX *dd;
e778802f 259 const EVP_CIPHER *c;
09b6c2ef 260#ifndef OPENSSL_NO_COMP
e778802f 261 const SSL_COMP *comp;
09b6c2ef 262#endif
e778802f 263 const EVP_MD *m;
28797374
BM
264 int is_export,n,i,j,k,exp_label_len,cl;
265 int reuse_dd = 0;
58964a49 266
28797374 267 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
268 c=s->s3->tmp.new_sym_enc;
269 m=s->s3->tmp.new_hash;
09b6c2ef 270#ifndef OPENSSL_NO_COMP
58964a49 271 comp=s->s3->tmp.new_compression;
09b6c2ef 272#endif
58964a49
RE
273 key_block=s->s3->tmp.key_block;
274
f9b3bff6
RL
275#ifdef KSSL_DEBUG
276 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
277 printf("\talg= %ld/%ld, comp= %p\n",
278 s->s3->tmp.new_cipher->algorithm_mkey,
279 s->s3->tmp.new_cipher->algorithm_auth,
280 comp);
f9b3bff6
RL
281 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
282 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
283 c->nid,c->block_size,c->key_len,c->iv_len);
284 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
285 {
286 int i;
287 for (i=0; i<s->s3->tmp.key_block_length; i++)
288 printf("%02x", key_block[i]); printf("\n");
289 }
290#endif /* KSSL_DEBUG */
291
58964a49
RE
292 if (which & SSL3_CC_READ)
293 {
28797374
BM
294 if (s->enc_read_ctx != NULL)
295 reuse_dd = 1;
296 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 297 goto err;
cc684e33
NL
298 else
299 /* make sure it's intialized in case we exit later with an error */
300 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49
RE
301 dd= s->enc_read_ctx;
302 s->read_hash=m;
09b6c2ef 303#ifndef OPENSSL_NO_COMP
dfeab068
RE
304 if (s->expand != NULL)
305 {
306 COMP_CTX_free(s->expand);
307 s->expand=NULL;
308 }
309 if (comp != NULL)
310 {
413c4f45 311 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
312 if (s->expand == NULL)
313 {
314 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
315 goto err2;
316 }
413c4f45
MC
317 if (s->s3->rrec.comp == NULL)
318 s->s3->rrec.comp=(unsigned char *)
26a3a48d 319 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
320 if (s->s3->rrec.comp == NULL)
321 goto err;
322 }
09b6c2ef 323#endif
36d16f8e
BL
324 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
325 if (s->version != DTLS1_VERSION)
326 memset(&(s->s3->read_sequence[0]),0,8);
58964a49
RE
327 mac_secret= &(s->s3->read_mac_secret[0]);
328 }
329 else
330 {
28797374
BM
331 if (s->enc_write_ctx != NULL)
332 reuse_dd = 1;
333 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
334 goto err;
cc684e33
NL
335 else
336 /* make sure it's intialized in case we exit later with an error */
337 EVP_CIPHER_CTX_init(s->enc_write_ctx);
58964a49
RE
338 dd= s->enc_write_ctx;
339 s->write_hash=m;
09b6c2ef 340#ifndef OPENSSL_NO_COMP
dfeab068
RE
341 if (s->compress != NULL)
342 {
343 COMP_CTX_free(s->compress);
344 s->compress=NULL;
345 }
346 if (comp != NULL)
347 {
413c4f45 348 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
349 if (s->compress == NULL)
350 {
351 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
352 goto err2;
353 }
354 }
09b6c2ef 355#endif
36d16f8e
BL
356 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
357 if (s->version != DTLS1_VERSION)
358 memset(&(s->s3->write_sequence[0]),0,8);
58964a49
RE
359 mac_secret= &(s->s3->write_mac_secret[0]);
360 }
361
28797374
BM
362 if (reuse_dd)
363 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
364
365 p=s->s3->tmp.key_block;
366 i=EVP_MD_size(m);
436d318c 367 cl=EVP_CIPHER_key_length(c);
28797374
BM
368 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
369 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 370 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
58964a49
RE
371 k=EVP_CIPHER_iv_length(c);
372 er1= &(s->s3->client_random[0]);
373 er2= &(s->s3->server_random[0]);
374 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
375 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
376 {
377 ms= &(p[ 0]); n=i+i;
378 key= &(p[ n]); n+=j+j;
379 iv= &(p[ n]); n+=k+k;
380 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
381 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
382 client_write=1;
383 }
384 else
385 {
386 n=i;
387 ms= &(p[ n]); n+=i+j;
388 key= &(p[ n]); n+=j+k;
389 iv= &(p[ n]); n+=k;
390 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
391 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
392 client_write=0;
393 }
394
395 if (n > s->s3->tmp.key_block_length)
396 {
5277d7cb 397 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
398 goto err2;
399 }
400
401 memcpy(mac_secret,ms,i);
402#ifdef TLS_DEBUG
403printf("which = %04X\nmac key=",which);
404{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
405#endif
28797374 406 if (is_export)
58964a49
RE
407 {
408 /* In here I set both the read and write key/iv to the
409 * same value since only the correct one will be used :-).
410 */
411 p=buf;
412 memcpy(p,exp_label,exp_label_len);
413 p+=exp_label_len;
414 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
415 p+=SSL3_RANDOM_SIZE;
416 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
417 p+=SSL3_RANDOM_SIZE;
dfeab068 418 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
06ab81f9 419 tmp1,tmp2,EVP_CIPHER_key_length(c));
58964a49
RE
420 key=tmp1;
421
422 if (k > 0)
423 {
424 p=buf;
425 memcpy(p,TLS_MD_IV_BLOCK_CONST,
426 TLS_MD_IV_BLOCK_CONST_SIZE);
427 p+=TLS_MD_IV_BLOCK_CONST_SIZE;
428 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
429 p+=SSL3_RANDOM_SIZE;
430 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
431 p+=SSL3_RANDOM_SIZE;
61f5b6f3
BL
432 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
433 iv1,iv2,k*2);
58964a49
RE
434 if (client_write)
435 iv=iv1;
436 else
437 iv= &(iv1[k]);
438 }
439 }
440
441 s->session->key_arg_length=0;
f9b3bff6
RL
442#ifdef KSSL_DEBUG
443 {
444 int i;
581f1c84 445 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
f9b3bff6
RL
446 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
447 printf("\n");
448 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
449 printf("\n");
450 }
451#endif /* KSSL_DEBUG */
58964a49 452
581f1c84 453 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
58964a49
RE
454#ifdef TLS_DEBUG
455printf("which = %04X\nkey=",which);
456{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
457printf("\niv=");
458{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
459printf("\n");
460#endif
461
4579924b
RL
462 OPENSSL_cleanse(tmp1,sizeof(tmp1));
463 OPENSSL_cleanse(tmp2,sizeof(tmp1));
464 OPENSSL_cleanse(iv1,sizeof(iv1));
465 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
466 return(1);
467err:
468 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
469err2:
470 return(0);
471 }
472
6b691a5c 473int tls1_setup_key_block(SSL *s)
58964a49
RE
474 {
475 unsigned char *p1,*p2;
e778802f
BL
476 const EVP_CIPHER *c;
477 const EVP_MD *hash;
06ab81f9 478 int num;
413c4f45 479 SSL_COMP *comp;
58964a49 480
f9b3bff6
RL
481#ifdef KSSL_DEBUG
482 printf ("tls1_setup_key_block()\n");
483#endif /* KSSL_DEBUG */
484
58964a49
RE
485 if (s->s3->tmp.key_block_length != 0)
486 return(1);
487
413c4f45 488 if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
58964a49
RE
489 {
490 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
491 return(0);
492 }
493
494 s->s3->tmp.new_sym_enc=c;
495 s->s3->tmp.new_hash=hash;
496
58964a49
RE
497 num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
498 num*=2;
499
500 ssl3_cleanup_key_block(s);
501
26a3a48d 502 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
58964a49 503 goto err;
26a3a48d 504 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
58964a49
RE
505 goto err;
506
507 s->s3->tmp.key_block_length=num;
508 s->s3->tmp.key_block=p1;
509
510
511#ifdef TLS_DEBUG
512printf("client random\n");
513{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
514printf("server random\n");
515{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
516printf("pre-master\n");
517{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
518#endif
519 tls1_generate_key_block(s,p1,p2,num);
4579924b 520 OPENSSL_cleanse(p2,num);
26a3a48d 521 OPENSSL_free(p2);
58964a49
RE
522#ifdef TLS_DEBUG
523printf("\nkey block\n");
524{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
525#endif
526
c21506ba
BM
527 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
528 {
529 /* enable vulnerability countermeasure for CBC ciphers with
530 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
531 */
532 s->s3->need_empty_fragments = 1;
533
d1d0be3c
BM
534 if (s->session->cipher != NULL)
535 {
52b8dad8 536 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
537 s->s3->need_empty_fragments = 0;
538
539#ifndef OPENSSL_NO_RC4
52b8dad8 540 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 541 s->s3->need_empty_fragments = 0;
82b0bf0b 542#endif
d1d0be3c 543 }
c21506ba 544 }
82b0bf0b 545
58964a49
RE
546 return(1);
547err:
548 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
549 return(0);
550 }
551
6b691a5c 552int tls1_enc(SSL *s, int send)
58964a49
RE
553 {
554 SSL3_RECORD *rec;
555 EVP_CIPHER_CTX *ds;
556 unsigned long l;
557 int bs,i,ii,j,k,n=0;
e778802f 558 const EVP_CIPHER *enc;
58964a49
RE
559
560 if (send)
561 {
562 if (s->write_hash != NULL)
563 n=EVP_MD_size(s->write_hash);
564 ds=s->enc_write_ctx;
565 rec= &(s->s3->wrec);
566 if (s->enc_write_ctx == NULL)
dfeab068 567 enc=NULL;
58964a49 568 else
58964a49 569 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
58964a49
RE
570 }
571 else
572 {
573 if (s->read_hash != NULL)
574 n=EVP_MD_size(s->read_hash);
575 ds=s->enc_read_ctx;
576 rec= &(s->s3->rrec);
577 if (s->enc_read_ctx == NULL)
dfeab068 578 enc=NULL;
58964a49 579 else
58964a49 580 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
581 }
582
f9b3bff6
RL
583#ifdef KSSL_DEBUG
584 printf("tls1_enc(%d)\n", send);
585#endif /* KSSL_DEBUG */
586
58964a49 587 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 588 (enc == NULL))
58964a49 589 {
44e48abc 590 memmove(rec->data,rec->input,rec->length);
58964a49
RE
591 rec->input=rec->data;
592 }
593 else
594 {
595 l=rec->length;
596 bs=EVP_CIPHER_block_size(ds->cipher);
597
598 if ((bs != 1) && send)
599 {
600 i=bs-((int)l%bs);
601
602 /* Add weird padding of upto 256 bytes */
603
604 /* we need to add 'i' padding bytes of value j */
605 j=i-1;
606 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
607 {
608 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
609 j++;
610 }
611 for (k=(int)l; k<(int)(l+i); k++)
612 rec->input[k]=j;
613 l+=i;
614 rec->length+=i;
615 }
616
f9b3bff6
RL
617#ifdef KSSL_DEBUG
618 {
45442167 619 unsigned long ui;
f9b3bff6
RL
620 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
621 ds,rec->data,rec->input,l);
622 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
623 ds->buf_len, ds->cipher->key_len,
624 DES_KEY_SZ, DES_SCHEDULE_SZ,
625 ds->cipher->iv_len);
626 printf("\t\tIV: ");
627 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
628 printf("\n");
629 printf("\trec->input=");
45442167 630 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
631 printf("\n");
632 }
633#endif /* KSSL_DEBUG */
634
285b4275
BM
635 if (!send)
636 {
637 if (l == 0 || l%bs != 0)
638 {
639 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
ee60d9fb
BM
640 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
641 return 0;
285b4275
BM
642 }
643 }
644
58964a49
RE
645 EVP_Cipher(ds,rec->data,rec->input,l);
646
f9b3bff6
RL
647#ifdef KSSL_DEBUG
648 {
649 unsigned long i;
650 printf("\trec->data=");
651 for (i=0; i<l; i++)
652 printf(" %02x", rec->data[i]); printf("\n");
653 }
654#endif /* KSSL_DEBUG */
655
58964a49
RE
656 if ((bs != 1) && !send)
657 {
285b4275 658 ii=i=rec->data[l-1]; /* padding_length */
58964a49 659 i++;
5cda6c45
DSH
660 /* NB: if compression is in operation the first packet
661 * may not be of even length so the padding bug check
662 * cannot be performed. This bug workaround has been
663 * around since SSLeay so hopefully it is either fixed
664 * now or no buggy implementation supports compression
665 * [steve]
666 */
667 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
668 && !s->expand)
58964a49
RE
669 {
670 /* First packet is even in size, so check */
671 if ((memcmp(s->s3->read_sequence,
672 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
673 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
674 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
675 i--;
676 }
285b4275
BM
677 /* TLS 1.0 does not bound the number of padding bytes by the block size.
678 * All of them must have value 'padding_length'. */
58964a49
RE
679 if (i > (int)rec->length)
680 {
ee60d9fb
BM
681 /* Incorrect padding. SSLerr() and ssl3_alert are done
682 * by caller: we don't want to reveal whether this is
965b6dad
BM
683 * a decryption error or a MAC verification failure
684 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
ee60d9fb 685 return -1;
58964a49
RE
686 }
687 for (j=(int)(l-i); j<(int)l; j++)
688 {
689 if (rec->data[j] != ii)
690 {
ee60d9fb
BM
691 /* Incorrect padding */
692 return -1;
58964a49
RE
693 }
694 }
695 rec->length-=i;
696 }
697 }
698 return(1);
699 }
700
6b691a5c 701int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
58964a49
RE
702 {
703 unsigned int ret;
704 EVP_MD_CTX ctx;
705
dbad1690 706 EVP_MD_CTX_init(&ctx);
20d2186c
DSH
707 EVP_MD_CTX_copy_ex(&ctx,in_ctx);
708 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 709 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
710 return((int)ret);
711 }
712
6b691a5c 713int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
245206ea 714 const char *str, int slen, unsigned char *out)
58964a49
RE
715 {
716 unsigned int i;
717 EVP_MD_CTX ctx;
718 unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
719 unsigned char *q,buf2[12];
720
721 q=buf;
722 memcpy(q,str,slen);
723 q+=slen;
724
dbad1690 725 EVP_MD_CTX_init(&ctx);
20d2186c
DSH
726 EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
727 EVP_DigestFinal_ex(&ctx,q,&i);
58964a49 728 q+=i;
20d2186c
DSH
729 EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
730 EVP_DigestFinal_ex(&ctx,q,&i);
58964a49
RE
731 q+=i;
732
dfeab068 733 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
58964a49 734 s->session->master_key,s->session->master_key_length,
54a656ef 735 out,buf2,sizeof buf2);
dbad1690 736 EVP_MD_CTX_cleanup(&ctx);
58964a49 737
54a656ef 738 return sizeof buf2;
58964a49
RE
739 }
740
6b691a5c 741int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
742 {
743 SSL3_RECORD *rec;
744 unsigned char *mac_sec,*seq;
e778802f 745 const EVP_MD *hash;
58964a49
RE
746 unsigned int md_size;
747 int i;
748 HMAC_CTX hmac;
749 unsigned char buf[5];
750
751 if (send)
752 {
753 rec= &(ssl->s3->wrec);
754 mac_sec= &(ssl->s3->write_mac_secret[0]);
755 seq= &(ssl->s3->write_sequence[0]);
756 hash=ssl->write_hash;
757 }
758 else
759 {
760 rec= &(ssl->s3->rrec);
761 mac_sec= &(ssl->s3->read_mac_secret[0]);
762 seq= &(ssl->s3->read_sequence[0]);
763 hash=ssl->read_hash;
764 }
765
766 md_size=EVP_MD_size(hash);
767
768 buf[0]=rec->type;
769 buf[1]=TLS1_VERSION_MAJOR;
770 buf[2]=TLS1_VERSION_MINOR;
771 buf[3]=rec->length>>8;
772 buf[4]=rec->length&0xff;
773
774 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
dbad1690 775 HMAC_CTX_init(&hmac);
de941e28 776 HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
58964a49
RE
777 HMAC_Update(&hmac,seq,8);
778 HMAC_Update(&hmac,buf,5);
779 HMAC_Update(&hmac,rec->input,rec->length);
780 HMAC_Final(&hmac,md,&md_size);
dbad1690 781 HMAC_CTX_cleanup(&hmac);
58964a49
RE
782
783#ifdef TLS_DEBUG
784printf("sec=");
dfeab068 785{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
58964a49
RE
786printf("seq=");
787{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
788printf("buf=");
789{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
790printf("rec=");
dfeab068 791{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
58964a49
RE
792#endif
793
36d16f8e
BL
794 if ( SSL_version(ssl) != DTLS1_VERSION)
795 {
796 for (i=7; i>=0; i--)
797 {
798 ++seq[i];
799 if (seq[i] != 0) break;
800 }
1876cc32 801 }
58964a49
RE
802
803#ifdef TLS_DEBUG
dfeab068 804{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
805#endif
806 return(md_size);
807 }
808
6b691a5c
UM
809int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
810 int len)
58964a49
RE
811 {
812 unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
813 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
814
f9b3bff6
RL
815#ifdef KSSL_DEBUG
816 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
817#endif /* KSSL_DEBUG */
818
58964a49
RE
819 /* Setup the stuff to munge */
820 memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
821 TLS_MD_MASTER_SECRET_CONST_SIZE);
822 memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
823 s->s3->client_random,SSL3_RANDOM_SIZE);
824 memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
825 s->s3->server_random,SSL3_RANDOM_SIZE);
826 tls1_PRF(s->ctx->md5,s->ctx->sha1,
827 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
54a656ef 828 s->session->master_key,buff,sizeof buff);
f9b3bff6
RL
829#ifdef KSSL_DEBUG
830 printf ("tls1_generate_master_secret() complete\n");
831#endif /* KSSL_DEBUG */
58964a49
RE
832 return(SSL3_MASTER_SECRET_SIZE);
833 }
834
6b691a5c 835int tls1_alert_code(int code)
58964a49
RE
836 {
837 switch (code)
838 {
839 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
840 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
841 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
842 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
843 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
844 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
845 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
846 case SSL_AD_NO_CERTIFICATE: return(-1);
847 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
848 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
849 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
850 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
851 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
852 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
853 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
854 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
855 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
856 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 857 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
858 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
859 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
860 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 861 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 862 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
863 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
864 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 865 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
866 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
867 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 868 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
01c76c66 869#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
870 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
871 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 872#endif
58964a49
RE
873 default: return(-1);
874 }
875 }
876