]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Fix indentation in d1_both.c.
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
ec577822
BM
140#include <openssl/comp.h>
141#include <openssl/evp.h>
142#include <openssl/hmac.h>
dbad1690 143#include <openssl/md5.h>
58964a49 144
61f5b6f3
BL
145static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
146 int sec_len, unsigned char *seed, int seed_len,
147 unsigned char *out, int olen)
58964a49
RE
148 {
149 int chunk,n;
150 unsigned int j;
151 HMAC_CTX ctx;
152 HMAC_CTX ctx_tmp;
54a656ef 153 unsigned char A1[EVP_MAX_MD_SIZE];
58964a49
RE
154 unsigned int A1_len;
155
156 chunk=EVP_MD_size(md);
157
dbad1690
BL
158 HMAC_CTX_init(&ctx);
159 HMAC_CTX_init(&ctx_tmp);
de941e28
DSH
160 HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
161 HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
58964a49
RE
162 HMAC_Update(&ctx,seed,seed_len);
163 HMAC_Final(&ctx,A1,&A1_len);
164
165 n=0;
166 for (;;)
167 {
de941e28
DSH
168 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
169 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
58964a49 170 HMAC_Update(&ctx,A1,A1_len);
323f289c 171 HMAC_Update(&ctx_tmp,A1,A1_len);
58964a49
RE
172 HMAC_Update(&ctx,seed,seed_len);
173
174 if (olen > chunk)
175 {
176 HMAC_Final(&ctx,out,&j);
177 out+=j;
178 olen-=j;
179 HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
180 }
181 else /* last one */
182 {
183 HMAC_Final(&ctx,A1,&A1_len);
184 memcpy(out,A1,olen);
185 break;
186 }
187 }
dbad1690
BL
188 HMAC_CTX_cleanup(&ctx);
189 HMAC_CTX_cleanup(&ctx_tmp);
4579924b 190 OPENSSL_cleanse(A1,sizeof(A1));
58964a49
RE
191 }
192
81025661 193static void tls1_PRF(long digest_mask,
61f5b6f3
BL
194 unsigned char *label, int label_len,
195 const unsigned char *sec, int slen, unsigned char *out1,
196 unsigned char *out2, int olen)
58964a49 197 {
81025661
DSH
198 int len,i,idx,count;
199 const unsigned char *S1;
200 long m;
201 const EVP_MD *md;
202
203 /* Count number of digests and divide sec evenly */
204 count=0;
205 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
206 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
207 }
208 len=slen/count;
58964a49 209 S1=sec;
81025661
DSH
210 memset(out1,0,olen);
211 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
212 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
213 if (!md) {
214 SSLerr(SSL_F_TLS1_PRF,
215 SSL_R_UNSUPPORTED_DIGEST_TYPE);
216 return;
217 }
218 tls1_P_hash(md ,S1,len+(slen&1),label,label_len,out2,olen);
219 S1+=len;
220 for (i=0; i<olen; i++)
221 {
222 out1[i]^=out2[i];
223 }
224 }
58964a49
RE
225 }
226
81025661 227}
6b691a5c
UM
228static void tls1_generate_key_block(SSL *s, unsigned char *km,
229 unsigned char *tmp, int num)
58964a49
RE
230 {
231 unsigned char *p;
232 unsigned char buf[SSL3_RANDOM_SIZE*2+
233 TLS_MD_MAX_CONST_SIZE];
234 p=buf;
235
236 memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
237 TLS_MD_KEY_EXPANSION_CONST_SIZE);
238 p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
239 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
240 p+=SSL3_RANDOM_SIZE;
241 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
242 p+=SSL3_RANDOM_SIZE;
243
81025661 244 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,buf,(int)(p-buf),
e4aac1cb
BL
245 s->session->master_key,s->session->master_key_length,
246 km,tmp,num);
f9b3bff6
RL
247#ifdef KSSL_DEBUG
248 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
249 s->session->master_key_length);
250 {
251 int i;
252 for (i=0; i < s->session->master_key_length; i++)
253 {
254 printf("%02X", s->session->master_key[i]);
255 }
256 printf("\n"); }
257#endif /* KSSL_DEBUG */
58964a49
RE
258 }
259
6b691a5c 260int tls1_change_cipher_state(SSL *s, int which)
58964a49 261 {
61f5b6f3 262 static const unsigned char empty[]="";
58964a49
RE
263 unsigned char *p,*key_block,*mac_secret;
264 unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
265 SSL3_RANDOM_SIZE*2];
266 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
267 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
268 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
269 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
270 unsigned char *ms,*key,*iv,*er1,*er2;
271 int client_write;
272 EVP_CIPHER_CTX *dd;
e778802f 273 const EVP_CIPHER *c;
09b6c2ef 274#ifndef OPENSSL_NO_COMP
e778802f 275 const SSL_COMP *comp;
09b6c2ef 276#endif
e778802f 277 const EVP_MD *m;
b948e2c5
DSH
278 int mac_type;
279 int *mac_secret_size;
280 EVP_MD_CTX *mac_ctx;
281 EVP_PKEY *mac_key;
28797374
BM
282 int is_export,n,i,j,k,exp_label_len,cl;
283 int reuse_dd = 0;
58964a49 284
28797374 285 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
286 c=s->s3->tmp.new_sym_enc;
287 m=s->s3->tmp.new_hash;
b948e2c5 288 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 289#ifndef OPENSSL_NO_COMP
58964a49 290 comp=s->s3->tmp.new_compression;
09b6c2ef 291#endif
58964a49
RE
292 key_block=s->s3->tmp.key_block;
293
f9b3bff6
RL
294#ifdef KSSL_DEBUG
295 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
296 printf("\talg= %ld/%ld, comp= %p\n",
297 s->s3->tmp.new_cipher->algorithm_mkey,
298 s->s3->tmp.new_cipher->algorithm_auth,
299 comp);
f9b3bff6
RL
300 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
301 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
302 c->nid,c->block_size,c->key_len,c->iv_len);
303 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
304 {
305 int i;
306 for (i=0; i<s->s3->tmp.key_block_length; i++)
307 printf("%02x", key_block[i]); printf("\n");
308 }
309#endif /* KSSL_DEBUG */
310
58964a49
RE
311 if (which & SSL3_CC_READ)
312 {
b948e2c5
DSH
313 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
314 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
315 else
316 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
317
28797374
BM
318 if (s->enc_read_ctx != NULL)
319 reuse_dd = 1;
320 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 321 goto err;
cc684e33
NL
322 else
323 /* make sure it's intialized in case we exit later with an error */
324 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 325 dd= s->enc_read_ctx;
b948e2c5 326 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 327#ifndef OPENSSL_NO_COMP
dfeab068
RE
328 if (s->expand != NULL)
329 {
330 COMP_CTX_free(s->expand);
331 s->expand=NULL;
332 }
333 if (comp != NULL)
334 {
413c4f45 335 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
336 if (s->expand == NULL)
337 {
338 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
339 goto err2;
340 }
413c4f45
MC
341 if (s->s3->rrec.comp == NULL)
342 s->s3->rrec.comp=(unsigned char *)
26a3a48d 343 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
344 if (s->s3->rrec.comp == NULL)
345 goto err;
346 }
09b6c2ef 347#endif
36d16f8e
BL
348 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
349 if (s->version != DTLS1_VERSION)
350 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 351 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 352 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
353 }
354 else
355 {
b948e2c5
DSH
356 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
357 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
358 else
359 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
28797374
BM
360 if (s->enc_write_ctx != NULL)
361 reuse_dd = 1;
362 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
363 goto err;
cc684e33
NL
364 else
365 /* make sure it's intialized in case we exit later with an error */
366 EVP_CIPHER_CTX_init(s->enc_write_ctx);
58964a49 367 dd= s->enc_write_ctx;
b948e2c5 368 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 369#ifndef OPENSSL_NO_COMP
dfeab068
RE
370 if (s->compress != NULL)
371 {
372 COMP_CTX_free(s->compress);
373 s->compress=NULL;
374 }
375 if (comp != NULL)
376 {
413c4f45 377 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
378 if (s->compress == NULL)
379 {
380 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
381 goto err2;
382 }
383 }
09b6c2ef 384#endif
36d16f8e
BL
385 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
386 if (s->version != DTLS1_VERSION)
387 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 388 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 389 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
390 }
391
28797374
BM
392 if (reuse_dd)
393 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
394
395 p=s->s3->tmp.key_block;
b948e2c5
DSH
396 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
397
436d318c 398 cl=EVP_CIPHER_key_length(c);
28797374
BM
399 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
400 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 401 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
58964a49
RE
402 k=EVP_CIPHER_iv_length(c);
403 er1= &(s->s3->client_random[0]);
404 er2= &(s->s3->server_random[0]);
405 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
406 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
407 {
408 ms= &(p[ 0]); n=i+i;
409 key= &(p[ n]); n+=j+j;
410 iv= &(p[ n]); n+=k+k;
411 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
412 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
413 client_write=1;
414 }
415 else
416 {
417 n=i;
418 ms= &(p[ n]); n+=i+j;
419 key= &(p[ n]); n+=j+k;
420 iv= &(p[ n]); n+=k;
421 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
422 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
423 client_write=0;
424 }
425
426 if (n > s->s3->tmp.key_block_length)
427 {
5277d7cb 428 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
429 goto err2;
430 }
431
432 memcpy(mac_secret,ms,i);
b948e2c5
DSH
433 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
434 mac_secret,*mac_secret_size);
435 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
436 EVP_PKEY_free(mac_key);
58964a49
RE
437#ifdef TLS_DEBUG
438printf("which = %04X\nmac key=",which);
439{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
440#endif
28797374 441 if (is_export)
58964a49
RE
442 {
443 /* In here I set both the read and write key/iv to the
444 * same value since only the correct one will be used :-).
445 */
446 p=buf;
447 memcpy(p,exp_label,exp_label_len);
448 p+=exp_label_len;
449 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
450 p+=SSL3_RANDOM_SIZE;
451 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
452 p+=SSL3_RANDOM_SIZE;
81025661 453 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,buf,(int)(p-buf),key,j,
06ab81f9 454 tmp1,tmp2,EVP_CIPHER_key_length(c));
58964a49
RE
455 key=tmp1;
456
457 if (k > 0)
458 {
459 p=buf;
460 memcpy(p,TLS_MD_IV_BLOCK_CONST,
461 TLS_MD_IV_BLOCK_CONST_SIZE);
462 p+=TLS_MD_IV_BLOCK_CONST_SIZE;
463 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
464 p+=SSL3_RANDOM_SIZE;
465 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
466 p+=SSL3_RANDOM_SIZE;
81025661 467 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,buf,p-buf,empty,0,
61f5b6f3 468 iv1,iv2,k*2);
58964a49
RE
469 if (client_write)
470 iv=iv1;
471 else
472 iv= &(iv1[k]);
473 }
474 }
475
476 s->session->key_arg_length=0;
f9b3bff6
RL
477#ifdef KSSL_DEBUG
478 {
479 int i;
581f1c84 480 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
f9b3bff6
RL
481 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
482 printf("\n");
483 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
484 printf("\n");
485 }
486#endif /* KSSL_DEBUG */
58964a49 487
581f1c84 488 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
58964a49
RE
489#ifdef TLS_DEBUG
490printf("which = %04X\nkey=",which);
491{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
492printf("\niv=");
493{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
494printf("\n");
495#endif
496
4579924b
RL
497 OPENSSL_cleanse(tmp1,sizeof(tmp1));
498 OPENSSL_cleanse(tmp2,sizeof(tmp1));
499 OPENSSL_cleanse(iv1,sizeof(iv1));
500 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
501 return(1);
502err:
503 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
504err2:
505 return(0);
506 }
507
6b691a5c 508int tls1_setup_key_block(SSL *s)
58964a49
RE
509 {
510 unsigned char *p1,*p2;
e778802f
BL
511 const EVP_CIPHER *c;
512 const EVP_MD *hash;
06ab81f9 513 int num;
413c4f45 514 SSL_COMP *comp;
b948e2c5 515 int mac_type= NID_undef,mac_secret_size=0;
58964a49 516
f9b3bff6
RL
517#ifdef KSSL_DEBUG
518 printf ("tls1_setup_key_block()\n");
519#endif /* KSSL_DEBUG */
520
58964a49
RE
521 if (s->s3->tmp.key_block_length != 0)
522 return(1);
523
b948e2c5 524 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
58964a49
RE
525 {
526 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
527 return(0);
528 }
529
530 s->s3->tmp.new_sym_enc=c;
531 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
532 s->s3->tmp.new_mac_pkey_type = mac_type;
533 s->s3->tmp.new_mac_secret_size = mac_secret_size;
534 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
535 num*=2;
536
537 ssl3_cleanup_key_block(s);
538
26a3a48d 539 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
58964a49 540 goto err;
26a3a48d 541 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
58964a49
RE
542 goto err;
543
544 s->s3->tmp.key_block_length=num;
545 s->s3->tmp.key_block=p1;
546
547
548#ifdef TLS_DEBUG
549printf("client random\n");
550{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
551printf("server random\n");
552{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
553printf("pre-master\n");
554{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
555#endif
556 tls1_generate_key_block(s,p1,p2,num);
4579924b 557 OPENSSL_cleanse(p2,num);
26a3a48d 558 OPENSSL_free(p2);
58964a49
RE
559#ifdef TLS_DEBUG
560printf("\nkey block\n");
561{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
562#endif
563
c21506ba
BM
564 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
565 {
566 /* enable vulnerability countermeasure for CBC ciphers with
567 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
568 */
569 s->s3->need_empty_fragments = 1;
570
d1d0be3c
BM
571 if (s->session->cipher != NULL)
572 {
52b8dad8 573 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
574 s->s3->need_empty_fragments = 0;
575
576#ifndef OPENSSL_NO_RC4
52b8dad8 577 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 578 s->s3->need_empty_fragments = 0;
82b0bf0b 579#endif
d1d0be3c 580 }
c21506ba 581 }
82b0bf0b 582
58964a49
RE
583 return(1);
584err:
585 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
586 return(0);
587 }
588
6b691a5c 589int tls1_enc(SSL *s, int send)
58964a49
RE
590 {
591 SSL3_RECORD *rec;
592 EVP_CIPHER_CTX *ds;
593 unsigned long l;
594 int bs,i,ii,j,k,n=0;
e778802f 595 const EVP_CIPHER *enc;
58964a49
RE
596
597 if (send)
598 {
b948e2c5
DSH
599 if (EVP_MD_CTX_md(s->write_hash))
600 n=EVP_MD_CTX_size(s->write_hash);
58964a49
RE
601 ds=s->enc_write_ctx;
602 rec= &(s->s3->wrec);
603 if (s->enc_write_ctx == NULL)
dfeab068 604 enc=NULL;
58964a49 605 else
58964a49 606 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
58964a49
RE
607 }
608 else
609 {
b948e2c5
DSH
610 if (EVP_MD_CTX_md(s->read_hash))
611 n=EVP_MD_CTX_size(s->read_hash);
58964a49
RE
612 ds=s->enc_read_ctx;
613 rec= &(s->s3->rrec);
614 if (s->enc_read_ctx == NULL)
dfeab068 615 enc=NULL;
58964a49 616 else
58964a49 617 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
618 }
619
f9b3bff6
RL
620#ifdef KSSL_DEBUG
621 printf("tls1_enc(%d)\n", send);
622#endif /* KSSL_DEBUG */
623
58964a49 624 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 625 (enc == NULL))
58964a49 626 {
44e48abc 627 memmove(rec->data,rec->input,rec->length);
58964a49
RE
628 rec->input=rec->data;
629 }
630 else
631 {
632 l=rec->length;
633 bs=EVP_CIPHER_block_size(ds->cipher);
634
635 if ((bs != 1) && send)
636 {
637 i=bs-((int)l%bs);
638
639 /* Add weird padding of upto 256 bytes */
640
641 /* we need to add 'i' padding bytes of value j */
642 j=i-1;
643 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
644 {
645 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
646 j++;
647 }
648 for (k=(int)l; k<(int)(l+i); k++)
649 rec->input[k]=j;
650 l+=i;
651 rec->length+=i;
652 }
653
f9b3bff6
RL
654#ifdef KSSL_DEBUG
655 {
45442167 656 unsigned long ui;
f9b3bff6
RL
657 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
658 ds,rec->data,rec->input,l);
659 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
660 ds->buf_len, ds->cipher->key_len,
661 DES_KEY_SZ, DES_SCHEDULE_SZ,
662 ds->cipher->iv_len);
663 printf("\t\tIV: ");
664 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
665 printf("\n");
666 printf("\trec->input=");
45442167 667 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
668 printf("\n");
669 }
670#endif /* KSSL_DEBUG */
671
285b4275
BM
672 if (!send)
673 {
674 if (l == 0 || l%bs != 0)
675 {
676 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
ee60d9fb
BM
677 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
678 return 0;
285b4275
BM
679 }
680 }
681
58964a49
RE
682 EVP_Cipher(ds,rec->data,rec->input,l);
683
f9b3bff6
RL
684#ifdef KSSL_DEBUG
685 {
686 unsigned long i;
687 printf("\trec->data=");
688 for (i=0; i<l; i++)
689 printf(" %02x", rec->data[i]); printf("\n");
690 }
691#endif /* KSSL_DEBUG */
692
58964a49
RE
693 if ((bs != 1) && !send)
694 {
285b4275 695 ii=i=rec->data[l-1]; /* padding_length */
58964a49 696 i++;
5cda6c45
DSH
697 /* NB: if compression is in operation the first packet
698 * may not be of even length so the padding bug check
699 * cannot be performed. This bug workaround has been
700 * around since SSLeay so hopefully it is either fixed
701 * now or no buggy implementation supports compression
702 * [steve]
703 */
704 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
705 && !s->expand)
58964a49
RE
706 {
707 /* First packet is even in size, so check */
708 if ((memcmp(s->s3->read_sequence,
709 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
710 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
711 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
712 i--;
713 }
285b4275
BM
714 /* TLS 1.0 does not bound the number of padding bytes by the block size.
715 * All of them must have value 'padding_length'. */
58964a49
RE
716 if (i > (int)rec->length)
717 {
ee60d9fb
BM
718 /* Incorrect padding. SSLerr() and ssl3_alert are done
719 * by caller: we don't want to reveal whether this is
965b6dad
BM
720 * a decryption error or a MAC verification failure
721 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
ee60d9fb 722 return -1;
58964a49
RE
723 }
724 for (j=(int)(l-i); j<(int)l; j++)
725 {
726 if (rec->data[j] != ii)
727 {
ee60d9fb
BM
728 /* Incorrect padding */
729 return -1;
58964a49
RE
730 }
731 }
732 rec->length-=i;
733 }
734 }
735 return(1);
736 }
81025661 737int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
58964a49
RE
738 {
739 unsigned int ret;
81025661
DSH
740 EVP_MD_CTX ctx, *d=NULL;
741 int i;
742
743 if (s->s3->handshake_buffer)
744 ssl3_digest_cached_records(s);
745 for (i=0;i<SSL_MAX_DIGEST;i++)
746 {
747 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
748 {
749 d=s->s3->handshake_dgst[i];
750 break;
751 }
752 }
753 if (!d) {
754 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
755 return 0;
756 }
58964a49 757
dbad1690 758 EVP_MD_CTX_init(&ctx);
81025661 759 EVP_MD_CTX_copy_ex(&ctx,d);
20d2186c 760 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 761 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
762 return((int)ret);
763 }
764
81025661 765int tls1_final_finish_mac(SSL *s,
245206ea 766 const char *str, int slen, unsigned char *out)
58964a49
RE
767 {
768 unsigned int i;
769 EVP_MD_CTX ctx;
770 unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
771 unsigned char *q,buf2[12];
81025661
DSH
772 int idx;
773 long mask;
774 const EVP_MD *md;
58964a49
RE
775
776 q=buf;
777 memcpy(q,str,slen);
778 q+=slen;
779
dbad1690 780 EVP_MD_CTX_init(&ctx);
81025661
DSH
781
782 if (s->s3->handshake_buffer)
783 ssl3_digest_cached_records(s);
784
785 for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++) {
786 if (mask & s->s3->tmp.new_cipher->algorithm2) {
787 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
788 EVP_DigestFinal_ex(&ctx,q,&i);
789 q+=i;
790 }
791 }
792
793 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,buf,(int)(q-buf),
58964a49 794 s->session->master_key,s->session->master_key_length,
54a656ef 795 out,buf2,sizeof buf2);
dbad1690 796 EVP_MD_CTX_cleanup(&ctx);
58964a49 797
54a656ef 798 return sizeof buf2;
58964a49
RE
799 }
800
6b691a5c 801int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
802 {
803 SSL3_RECORD *rec;
804 unsigned char *mac_sec,*seq;
b948e2c5
DSH
805 EVP_MD_CTX *hash;
806 size_t md_size;
58964a49 807 int i;
b948e2c5 808 EVP_MD_CTX hmac, *mac_ctx;
58964a49 809 unsigned char buf[5];
b948e2c5 810 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
58964a49
RE
811 if (send)
812 {
813 rec= &(ssl->s3->wrec);
814 mac_sec= &(ssl->s3->write_mac_secret[0]);
815 seq= &(ssl->s3->write_sequence[0]);
816 hash=ssl->write_hash;
817 }
818 else
819 {
820 rec= &(ssl->s3->rrec);
821 mac_sec= &(ssl->s3->read_mac_secret[0]);
822 seq= &(ssl->s3->read_sequence[0]);
823 hash=ssl->read_hash;
824 }
825
b948e2c5 826 md_size=EVP_MD_CTX_size(hash);
58964a49
RE
827
828 buf[0]=rec->type;
829 buf[1]=TLS1_VERSION_MAJOR;
830 buf[2]=TLS1_VERSION_MINOR;
831 buf[3]=rec->length>>8;
832 buf[4]=rec->length&0xff;
833
834 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
835 if (stream_mac)
836 {
837 mac_ctx = hash;
838 }
839 else
840 {
841 EVP_MD_CTX_copy(&hmac,hash);
842 mac_ctx = &hmac;
843 }
844 EVP_DigestSignUpdate(mac_ctx,seq,8);
845 EVP_DigestSignUpdate(mac_ctx,buf,5);
846 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
847 if (stream_mac) EVP_MD_CTX_copy(&hmac,hash);
848 EVP_DigestSignFinal(&hmac,md,&md_size);
849 EVP_MD_CTX_cleanup(&hmac);
58964a49
RE
850#ifdef TLS_DEBUG
851printf("sec=");
dfeab068 852{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
58964a49
RE
853printf("seq=");
854{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
855printf("buf=");
856{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
857printf("rec=");
dfeab068 858{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
58964a49
RE
859#endif
860
36d16f8e
BL
861 if ( SSL_version(ssl) != DTLS1_VERSION)
862 {
863 for (i=7; i>=0; i--)
864 {
865 ++seq[i];
866 if (seq[i] != 0) break;
867 }
1876cc32 868 }
58964a49
RE
869
870#ifdef TLS_DEBUG
dfeab068 871{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
872#endif
873 return(md_size);
874 }
875
6b691a5c
UM
876int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
877 int len)
58964a49
RE
878 {
879 unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
880 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
881
f9b3bff6
RL
882#ifdef KSSL_DEBUG
883 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
884#endif /* KSSL_DEBUG */
885
58964a49
RE
886 /* Setup the stuff to munge */
887 memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
888 TLS_MD_MASTER_SECRET_CONST_SIZE);
889 memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
890 s->s3->client_random,SSL3_RANDOM_SIZE);
891 memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
892 s->s3->server_random,SSL3_RANDOM_SIZE);
81025661 893 tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
58964a49 894 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
54a656ef 895 s->session->master_key,buff,sizeof buff);
f9b3bff6
RL
896#ifdef KSSL_DEBUG
897 printf ("tls1_generate_master_secret() complete\n");
898#endif /* KSSL_DEBUG */
58964a49
RE
899 return(SSL3_MASTER_SECRET_SIZE);
900 }
901
6b691a5c 902int tls1_alert_code(int code)
58964a49
RE
903 {
904 switch (code)
905 {
906 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
907 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
908 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
909 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
910 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
911 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
912 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
913 case SSL_AD_NO_CERTIFICATE: return(-1);
914 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
915 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
916 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
917 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
918 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
919 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
920 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
921 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
922 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
923 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 924 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
925 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
926 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
927 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 928 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 929 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
930 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
931 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 932 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
933 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
934 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 935 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
01c76c66 936#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
937 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
938 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 939#endif
58964a49
RE
940 default: return(-1);
941 }
942 }
943