]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Reported by: Solar Designer of Openwall
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
fceac0bc 140#ifndef OPENSSL_NO_COMP
ec577822 141#include <openssl/comp.h>
fceac0bc 142#endif
ec577822
BM
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
dbad1690 145#include <openssl/md5.h>
b4b15f68 146#include <openssl/rand.h>
0e1dba93
DSH
147#ifdef KSSL_DEBUG
148#include <openssl/des.h>
149#endif
58964a49 150
761772d7 151/* seed1 through seed5 are virtually concatenated */
72240ab3 152static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
761772d7
BM
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
61f5b6f3 159 unsigned char *out, int olen)
58964a49 160 {
e9735943 161 int chunk;
95eef4df
DSH
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp;
164 EVP_PKEY *mac_key;
54a656ef 165 unsigned char A1[EVP_MAX_MD_SIZE];
95eef4df 166 size_t A1_len;
72240ab3 167 int ret = 0;
58964a49
RE
168
169 chunk=EVP_MD_size(md);
0eab41fb 170 OPENSSL_assert(chunk >= 0);
58964a49 171
95eef4df
DSH
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
7043fa70
DSH
174 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175 EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
95eef4df
DSH
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
72240ab3 178 goto err;
95eef4df 179 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
72240ab3 180 goto err;
95eef4df 181 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
72240ab3 182 goto err;
95eef4df 183 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
72240ab3 184 goto err;
95eef4df 185 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
72240ab3 186 goto err;
95eef4df 187 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
72240ab3 188 goto err;
95eef4df 189 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
72240ab3 190 goto err;
95eef4df
DSH
191 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
72240ab3 194 goto err;
58964a49 195
58964a49
RE
196 for (;;)
197 {
95eef4df
DSH
198 /* Reinit mac contexts */
199 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
72240ab3 200 goto err;
95eef4df 201 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
72240ab3 202 goto err;
95eef4df 203 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
72240ab3 204 goto err;
95eef4df 205 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
72240ab3 206 goto err;
95eef4df 207 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
72240ab3 208 goto err;
95eef4df 209 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
72240ab3 210 goto err;
95eef4df 211 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
72240ab3 212 goto err;
95eef4df 213 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
72240ab3 214 goto err;
95eef4df 215 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
72240ab3 216 goto err;
58964a49
RE
217
218 if (olen > chunk)
219 {
95eef4df 220 if (!EVP_DigestSignFinal(&ctx,out,&j))
72240ab3 221 goto err;
58964a49
RE
222 out+=j;
223 olen-=j;
95eef4df
DSH
224 /* calc the next A1 value */
225 if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
72240ab3 226 goto err;
58964a49
RE
227 }
228 else /* last one */
229 {
95eef4df 230 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
72240ab3 231 goto err;
58964a49
RE
232 memcpy(out,A1,olen);
233 break;
234 }
235 }
72240ab3
DSH
236 ret = 1;
237err:
95eef4df
DSH
238 EVP_PKEY_free(mac_key);
239 EVP_MD_CTX_cleanup(&ctx);
240 EVP_MD_CTX_cleanup(&ctx_tmp);
4579924b 241 OPENSSL_cleanse(A1,sizeof(A1));
72240ab3 242 return ret;
58964a49
RE
243 }
244
761772d7 245/* seed1 through seed5 are virtually concatenated */
72240ab3 246static int tls1_PRF(long digest_mask,
761772d7
BM
247 const void *seed1, int seed1_len,
248 const void *seed2, int seed2_len,
249 const void *seed3, int seed3_len,
250 const void *seed4, int seed4_len,
251 const void *seed5, int seed5_len,
252 const unsigned char *sec, int slen,
253 unsigned char *out1,
61f5b6f3 254 unsigned char *out2, int olen)
58964a49 255 {
81025661
DSH
256 int len,i,idx,count;
257 const unsigned char *S1;
258 long m;
259 const EVP_MD *md;
72240ab3 260 int ret = 0;
81025661 261
761772d7 262 /* Count number of digests and partition sec evenly */
81025661
DSH
263 count=0;
264 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266 }
267 len=slen/count;
f93b03a5
DSH
268 if (count == 1)
269 slen = 0;
58964a49 270 S1=sec;
81025661
DSH
271 memset(out1,0,olen);
272 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274 if (!md) {
275 SSLerr(SSL_F_TLS1_PRF,
276 SSL_R_UNSUPPORTED_DIGEST_TYPE);
72240ab3 277 goto err;
81025661 278 }
72240ab3
DSH
279 if (!tls1_P_hash(md ,S1,len+(slen&1),
280 seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281 out2,olen))
282 goto err;
81025661
DSH
283 S1+=len;
284 for (i=0; i<olen; i++)
285 {
286 out1[i]^=out2[i];
287 }
288 }
58964a49 289 }
72240ab3
DSH
290 ret = 1;
291err:
292 return ret;
81025661 293}
72240ab3 294static int tls1_generate_key_block(SSL *s, unsigned char *km,
6b691a5c 295 unsigned char *tmp, int num)
58964a49 296 {
72240ab3 297 int ret;
9472baae 298 ret = tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
299 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300 s->s3->server_random,SSL3_RANDOM_SIZE,
301 s->s3->client_random,SSL3_RANDOM_SIZE,
302 NULL,0,NULL,0,
e4aac1cb
BL
303 s->session->master_key,s->session->master_key_length,
304 km,tmp,num);
f9b3bff6
RL
305#ifdef KSSL_DEBUG
306 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i=0; i < s->session->master_key_length; i++)
311 {
312 printf("%02X", s->session->master_key[i]);
313 }
314 printf("\n"); }
315#endif /* KSSL_DEBUG */
72240ab3 316 return ret;
58964a49
RE
317 }
318
6b691a5c 319int tls1_change_cipher_state(SSL *s, int which)
58964a49 320 {
61f5b6f3 321 static const unsigned char empty[]="";
e9735943 322 unsigned char *p,*mac_secret;
761772d7 323 unsigned char *exp_label;
58964a49
RE
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
e9735943 328 unsigned char *ms,*key,*iv;
58964a49
RE
329 int client_write;
330 EVP_CIPHER_CTX *dd;
e778802f 331 const EVP_CIPHER *c;
09b6c2ef 332#ifndef OPENSSL_NO_COMP
e778802f 333 const SSL_COMP *comp;
09b6c2ef 334#endif
e778802f 335 const EVP_MD *m;
b948e2c5
DSH
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
28797374
BM
340 int is_export,n,i,j,k,exp_label_len,cl;
341 int reuse_dd = 0;
58964a49 342
28797374 343 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
344 c=s->s3->tmp.new_sym_enc;
345 m=s->s3->tmp.new_hash;
b948e2c5 346 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 347#ifndef OPENSSL_NO_COMP
58964a49 348 comp=s->s3->tmp.new_compression;
09b6c2ef 349#endif
58964a49 350
f9b3bff6
RL
351#ifdef KSSL_DEBUG
352 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
353 printf("\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth,
6343829a
GT
356 comp);
357 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359 c->nid,c->block_size,c->key_len,c->iv_len);
f9b3bff6
RL
360 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361 {
6343829a
GT
362 int i;
363 for (i=0; i<s->s3->tmp.key_block_length; i++)
364 printf("%02x", key_block[i]); printf("\n");
f9b3bff6
RL
365 }
366#endif /* KSSL_DEBUG */
367
58964a49
RE
368 if (which & SSL3_CC_READ)
369 {
b948e2c5
DSH
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
90f3e4cf 372 else
b948e2c5
DSH
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
28797374
BM
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 378 goto err;
cc684e33
NL
379 else
380 /* make sure it's intialized in case we exit later with an error */
381 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 382 dd= s->enc_read_ctx;
b948e2c5 383 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 384#ifndef OPENSSL_NO_COMP
dfeab068
RE
385 if (s->expand != NULL)
386 {
387 COMP_CTX_free(s->expand);
388 s->expand=NULL;
389 }
390 if (comp != NULL)
391 {
413c4f45 392 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
393 if (s->expand == NULL)
394 {
395 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396 goto err2;
397 }
413c4f45
MC
398 if (s->s3->rrec.comp == NULL)
399 s->s3->rrec.comp=(unsigned char *)
26a3a48d 400 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
401 if (s->s3->rrec.comp == NULL)
402 goto err;
403 }
09b6c2ef 404#endif
36d16f8e
BL
405 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406 if (s->version != DTLS1_VERSION)
407 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 408 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 409 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
410 }
411 else
412 {
b948e2c5
DSH
413 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415 else
416 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
28797374
BM
417 if (s->enc_write_ctx != NULL)
418 reuse_dd = 1;
419 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420 goto err;
cc684e33
NL
421 else
422 /* make sure it's intialized in case we exit later with an error */
423 EVP_CIPHER_CTX_init(s->enc_write_ctx);
58964a49 424 dd= s->enc_write_ctx;
b948e2c5 425 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 426#ifndef OPENSSL_NO_COMP
dfeab068
RE
427 if (s->compress != NULL)
428 {
429 COMP_CTX_free(s->compress);
430 s->compress=NULL;
431 }
432 if (comp != NULL)
433 {
413c4f45 434 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
435 if (s->compress == NULL)
436 {
437 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438 goto err2;
439 }
440 }
09b6c2ef 441#endif
36d16f8e
BL
442 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443 if (s->version != DTLS1_VERSION)
444 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 445 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 446 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
447 }
448
28797374
BM
449 if (reuse_dd)
450 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
451
452 p=s->s3->tmp.key_block;
b948e2c5
DSH
453 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
436d318c 455 cl=EVP_CIPHER_key_length(c);
28797374
BM
456 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 458 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
aed53d6c
DSH
459 /* If GCM mode only part of IV comes from PRF */
460 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
461 k = EVP_GCM_TLS_FIXED_IV_LEN;
462 else
463 k=EVP_CIPHER_iv_length(c);
58964a49
RE
464 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
465 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
466 {
467 ms= &(p[ 0]); n=i+i;
468 key= &(p[ n]); n+=j+j;
469 iv= &(p[ n]); n+=k+k;
470 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
471 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
472 client_write=1;
473 }
474 else
475 {
476 n=i;
477 ms= &(p[ n]); n+=i+j;
478 key= &(p[ n]); n+=j+k;
479 iv= &(p[ n]); n+=k;
480 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
481 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
482 client_write=0;
483 }
484
485 if (n > s->s3->tmp.key_block_length)
486 {
5277d7cb 487 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
488 goto err2;
489 }
490
491 memcpy(mac_secret,ms,i);
90f3e4cf
AP
492
493 if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
494 {
495 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496 mac_secret,*mac_secret_size);
497 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
498 EVP_PKEY_free(mac_key);
499 }
58964a49
RE
500#ifdef TLS_DEBUG
501printf("which = %04X\nmac key=",which);
502{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
503#endif
28797374 504 if (is_export)
58964a49
RE
505 {
506 /* In here I set both the read and write key/iv to the
507 * same value since only the correct one will be used :-).
508 */
9472baae 509 if (!tls1_PRF(ssl_get_algorithm2(s),
72240ab3
DSH
510 exp_label,exp_label_len,
511 s->s3->client_random,SSL3_RANDOM_SIZE,
512 s->s3->server_random,SSL3_RANDOM_SIZE,
513 NULL,0,NULL,0,
514 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
515 goto err2;
58964a49
RE
516 key=tmp1;
517
518 if (k > 0)
519 {
9472baae 520 if (!tls1_PRF(ssl_get_algorithm2(s),
72240ab3
DSH
521 TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
522 s->s3->client_random,SSL3_RANDOM_SIZE,
523 s->s3->server_random,SSL3_RANDOM_SIZE,
524 NULL,0,NULL,0,
525 empty,0,iv1,iv2,k*2))
526 goto err2;
58964a49
RE
527 if (client_write)
528 iv=iv1;
529 else
530 iv= &(iv1[k]);
531 }
532 }
533
534 s->session->key_arg_length=0;
f9b3bff6
RL
535#ifdef KSSL_DEBUG
536 {
6343829a 537 int i;
581f1c84 538 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
6343829a 539 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
f9b3bff6 540 printf("\n");
6343829a 541 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
f9b3bff6
RL
542 printf("\n");
543 }
544#endif /* KSSL_DEBUG */
58964a49 545
aed53d6c
DSH
546 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
547 {
548 EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
549 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
550 }
551 else
552 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
90f3e4cf
AP
553
554 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
555 if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
556 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
557 *mac_secret_size,mac_secret);
558
58964a49
RE
559#ifdef TLS_DEBUG
560printf("which = %04X\nkey=",which);
561{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
562printf("\niv=");
563{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
564printf("\n");
565#endif
566
4579924b
RL
567 OPENSSL_cleanse(tmp1,sizeof(tmp1));
568 OPENSSL_cleanse(tmp2,sizeof(tmp1));
569 OPENSSL_cleanse(iv1,sizeof(iv1));
570 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
571 return(1);
572err:
573 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
574err2:
575 return(0);
576 }
577
6b691a5c 578int tls1_setup_key_block(SSL *s)
58964a49 579 {
72240ab3 580 unsigned char *p1,*p2=NULL;
e778802f
BL
581 const EVP_CIPHER *c;
582 const EVP_MD *hash;
06ab81f9 583 int num;
413c4f45 584 SSL_COMP *comp;
b948e2c5 585 int mac_type= NID_undef,mac_secret_size=0;
72240ab3 586 int ret=0;
58964a49 587
f9b3bff6
RL
588#ifdef KSSL_DEBUG
589 printf ("tls1_setup_key_block()\n");
590#endif /* KSSL_DEBUG */
591
58964a49
RE
592 if (s->s3->tmp.key_block_length != 0)
593 return(1);
594
b948e2c5 595 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
58964a49
RE
596 {
597 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
598 return(0);
599 }
600
601 s->s3->tmp.new_sym_enc=c;
602 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
603 s->s3->tmp.new_mac_pkey_type = mac_type;
604 s->s3->tmp.new_mac_secret_size = mac_secret_size;
605 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
606 num*=2;
607
608 ssl3_cleanup_key_block(s);
609
26a3a48d 610 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
72240ab3
DSH
611 {
612 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
58964a49 613 goto err;
72240ab3 614 }
58964a49
RE
615
616 s->s3->tmp.key_block_length=num;
617 s->s3->tmp.key_block=p1;
618
72240ab3
DSH
619 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
620 {
621 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
622 goto err;
623 }
58964a49
RE
624
625#ifdef TLS_DEBUG
626printf("client random\n");
627{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
628printf("server random\n");
629{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
630printf("pre-master\n");
631{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
632#endif
72240ab3
DSH
633 if (!tls1_generate_key_block(s,p1,p2,num))
634 goto err;
58964a49
RE
635#ifdef TLS_DEBUG
636printf("\nkey block\n");
637{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
638#endif
639
28566b49
DSH
640 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
641 && s->method->version <= TLS1_VERSION)
c21506ba
BM
642 {
643 /* enable vulnerability countermeasure for CBC ciphers with
644 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
645 */
646 s->s3->need_empty_fragments = 1;
647
d1d0be3c
BM
648 if (s->session->cipher != NULL)
649 {
52b8dad8 650 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
651 s->s3->need_empty_fragments = 0;
652
653#ifndef OPENSSL_NO_RC4
52b8dad8 654 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 655 s->s3->need_empty_fragments = 0;
82b0bf0b 656#endif
d1d0be3c 657 }
c21506ba 658 }
82b0bf0b 659
72240ab3 660 ret = 1;
58964a49 661err:
72240ab3
DSH
662 if (p2)
663 {
664 OPENSSL_cleanse(p2,num);
665 OPENSSL_free(p2);
666 }
667 return(ret);
58964a49
RE
668 }
669
6b691a5c 670int tls1_enc(SSL *s, int send)
58964a49
RE
671 {
672 SSL3_RECORD *rec;
673 EVP_CIPHER_CTX *ds;
674 unsigned long l;
90f3e4cf 675 int bs,i,ii,j,k,pad=0;
e778802f 676 const EVP_CIPHER *enc;
58964a49
RE
677
678 if (send)
679 {
b948e2c5 680 if (EVP_MD_CTX_md(s->write_hash))
0eab41fb 681 {
90f3e4cf 682 int n=EVP_MD_CTX_size(s->write_hash);
0eab41fb
BL
683 OPENSSL_assert(n >= 0);
684 }
58964a49
RE
685 ds=s->enc_write_ctx;
686 rec= &(s->s3->wrec);
687 if (s->enc_write_ctx == NULL)
dfeab068 688 enc=NULL;
58964a49 689 else
b4b15f68
DSH
690 {
691 int ivlen;
58964a49 692 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
b4b15f68 693 /* For TLSv1.1 and later explicit IV */
1a8ecda3
DSH
694 if (s->version >= TLS1_1_VERSION
695 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
b4b15f68
DSH
696 ivlen = EVP_CIPHER_iv_length(enc);
697 else
698 ivlen = 0;
699 if (ivlen > 1)
700 {
701 if ( rec->data != rec->input)
90f3e4cf
AP
702 /* we can't write into the input stream:
703 * Can this ever happen?? (steve)
704 */
705 fprintf(stderr,
706 "%s:%d: rec->data != rec->input\n",
707 __FILE__, __LINE__);
b4b15f68
DSH
708 else if (RAND_bytes(rec->input, ivlen) <= 0)
709 return -1;
710 }
711 }
58964a49
RE
712 }
713 else
714 {
b948e2c5 715 if (EVP_MD_CTX_md(s->read_hash))
0eab41fb 716 {
90f3e4cf 717 int n=EVP_MD_CTX_size(s->read_hash);
0eab41fb
BL
718 OPENSSL_assert(n >= 0);
719 }
58964a49
RE
720 ds=s->enc_read_ctx;
721 rec= &(s->s3->rrec);
722 if (s->enc_read_ctx == NULL)
dfeab068 723 enc=NULL;
58964a49 724 else
58964a49 725 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
726 }
727
f9b3bff6
RL
728#ifdef KSSL_DEBUG
729 printf("tls1_enc(%d)\n", send);
730#endif /* KSSL_DEBUG */
731
58964a49 732 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 733 (enc == NULL))
58964a49 734 {
44e48abc 735 memmove(rec->data,rec->input,rec->length);
58964a49
RE
736 rec->input=rec->data;
737 }
738 else
739 {
740 l=rec->length;
741 bs=EVP_CIPHER_block_size(ds->cipher);
742
90f3e4cf
AP
743 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
744 {
745 unsigned char buf[13],*seq;
746
747 seq = send?s->s3->write_sequence:s->s3->read_sequence;
748
749 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
750 {
751 unsigned char dtlsseq[9],*p=dtlsseq;
752
753 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
754 memcpy(p,&seq[2],6);
755 memcpy(buf,dtlsseq,8);
756 }
757 else
758 {
759 memcpy(buf,seq,8);
760 for (i=7; i>=0; i--) /* increment */
761 {
762 ++seq[i];
763 if (seq[i] != 0) break;
764 }
765 }
766
767 buf[8]=rec->type;
768 buf[9]=(unsigned char)(s->version>>8);
769 buf[10]=(unsigned char)(s->version);
770 buf[11]=rec->length>>8;
771 buf[12]=rec->length&0xff;
772 pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
773 if (send)
774 {
775 l+=pad;
776 rec->length+=pad;
777 }
778 }
779 else if ((bs != 1) && send)
58964a49
RE
780 {
781 i=bs-((int)l%bs);
782
783 /* Add weird padding of upto 256 bytes */
784
785 /* we need to add 'i' padding bytes of value j */
786 j=i-1;
787 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
788 {
789 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
790 j++;
791 }
792 for (k=(int)l; k<(int)(l+i); k++)
793 rec->input[k]=j;
794 l+=i;
795 rec->length+=i;
5b9d0995
DSH
796if (rec->type == SSL3_RT_APPLICATION_DATA)
797 {
798 memset(rec->input, 63, 64);
799 rec->length = 64;
800 l = 64;
801 }
58964a49
RE
802 }
803
f9b3bff6
RL
804#ifdef KSSL_DEBUG
805 {
45442167 806 unsigned long ui;
f9b3bff6 807 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
6343829a
GT
808 ds,rec->data,rec->input,l);
809 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
810 ds->buf_len, ds->cipher->key_len,
811 DES_KEY_SZ, DES_SCHEDULE_SZ,
812 ds->cipher->iv_len);
f9b3bff6
RL
813 printf("\t\tIV: ");
814 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
815 printf("\n");
816 printf("\trec->input=");
45442167 817 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
818 printf("\n");
819 }
820#endif /* KSSL_DEBUG */
821
285b4275
BM
822 if (!send)
823 {
824 if (l == 0 || l%bs != 0)
825 {
4577b38d
DSH
826 if (s->version >= TLS1_1_VERSION)
827 return -1;
285b4275 828 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
ee60d9fb
BM
829 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
830 return 0;
285b4275
BM
831 }
832 }
833
9cc42cb0
AP
834 i = EVP_Cipher(ds,rec->data,rec->input,l);
835 if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
836 ?(i<0)
837 :(i==0))
90f3e4cf 838 return -1; /* AEAD can fail to verify MAC */
aed53d6c
DSH
839 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
840 {
841 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
842 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
843 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
844 }
58964a49 845
f9b3bff6
RL
846#ifdef KSSL_DEBUG
847 {
6343829a 848 unsigned long i;
f9b3bff6 849 printf("\trec->data=");
6343829a
GT
850 for (i=0; i<l; i++)
851 printf(" %02x", rec->data[i]); printf("\n");
f9b3bff6
RL
852 }
853#endif /* KSSL_DEBUG */
854
58964a49
RE
855 if ((bs != 1) && !send)
856 {
285b4275 857 ii=i=rec->data[l-1]; /* padding_length */
58964a49 858 i++;
5cda6c45
DSH
859 /* NB: if compression is in operation the first packet
860 * may not be of even length so the padding bug check
861 * cannot be performed. This bug workaround has been
862 * around since SSLeay so hopefully it is either fixed
863 * now or no buggy implementation supports compression
864 * [steve]
865 */
866 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
867 && !s->expand)
58964a49
RE
868 {
869 /* First packet is even in size, so check */
870 if ((memcmp(s->s3->read_sequence,
871 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
872 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
873 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
874 i--;
875 }
285b4275
BM
876 /* TLS 1.0 does not bound the number of padding bytes by the block size.
877 * All of them must have value 'padding_length'. */
58964a49
RE
878 if (i > (int)rec->length)
879 {
ee60d9fb
BM
880 /* Incorrect padding. SSLerr() and ssl3_alert are done
881 * by caller: we don't want to reveal whether this is
965b6dad
BM
882 * a decryption error or a MAC verification failure
883 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
ee60d9fb 884 return -1;
58964a49
RE
885 }
886 for (j=(int)(l-i); j<(int)l; j++)
887 {
888 if (rec->data[j] != ii)
889 {
ee60d9fb
BM
890 /* Incorrect padding */
891 return -1;
58964a49
RE
892 }
893 }
b4b15f68 894 rec->length -=i;
1a8ecda3
DSH
895 if (s->version >= TLS1_1_VERSION
896 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
b4b15f68 897 {
5b9d0995
DSH
898 if (bs > (int)rec->length)
899 return -1;
b4b15f68
DSH
900 rec->data += bs; /* skip the explicit IV */
901 rec->input += bs;
902 rec->length -= bs;
903 }
58964a49 904 }
90f3e4cf
AP
905 if (pad && !send)
906 rec->length -= pad;
58964a49
RE
907 }
908 return(1);
909 }
81025661 910int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
58964a49
RE
911 {
912 unsigned int ret;
81025661
DSH
913 EVP_MD_CTX ctx, *d=NULL;
914 int i;
915
916 if (s->s3->handshake_buffer)
6ba71a71
BL
917 if (!ssl3_digest_cached_records(s))
918 return 0;
919
81025661
DSH
920 for (i=0;i<SSL_MAX_DIGEST;i++)
921 {
922 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
923 {
924 d=s->s3->handshake_dgst[i];
925 break;
926 }
927 }
928 if (!d) {
929 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
930 return 0;
931 }
58964a49 932
dbad1690 933 EVP_MD_CTX_init(&ctx);
81025661 934 EVP_MD_CTX_copy_ex(&ctx,d);
20d2186c 935 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 936 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
937 return((int)ret);
938 }
939
81025661 940int tls1_final_finish_mac(SSL *s,
245206ea 941 const char *str, int slen, unsigned char *out)
58964a49
RE
942 {
943 unsigned int i;
944 EVP_MD_CTX ctx;
761772d7 945 unsigned char buf[2*EVP_MAX_MD_SIZE];
58964a49 946 unsigned char *q,buf2[12];
81025661
DSH
947 int idx;
948 long mask;
761772d7 949 int err=0;
81025661 950 const EVP_MD *md;
58964a49
RE
951
952 q=buf;
58964a49 953
81025661 954 if (s->s3->handshake_buffer)
6ba71a71
BL
955 if (!ssl3_digest_cached_records(s))
956 return 0;
957
958 EVP_MD_CTX_init(&ctx);
81025661 959
761772d7
BM
960 for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
961 {
9472baae 962 if (mask & ssl_get_algorithm2(s))
761772d7 963 {
d7ecd422
DSH
964 int hashsize = EVP_MD_size(md);
965 if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
761772d7
BM
966 {
967 /* internal error: 'buf' is too small for this cipersuite! */
968 err = 1;
969 }
970 else
971 {
972 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
973 EVP_DigestFinal_ex(&ctx,q,&i);
d7ecd422 974 if (i != (unsigned int)hashsize) /* can't really happen */
761772d7
BM
975 err = 1;
976 q+=i;
977 }
978 }
81025661 979 }
761772d7 980
9472baae 981 if (!tls1_PRF(ssl_get_algorithm2(s),
72240ab3
DSH
982 str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
983 s->session->master_key,s->session->master_key_length,
984 out,buf2,sizeof buf2))
985 err = 1;
dbad1690 986 EVP_MD_CTX_cleanup(&ctx);
58964a49 987
761772d7
BM
988 if (err)
989 return 0;
990 else
991 return sizeof buf2;
58964a49
RE
992 }
993
6b691a5c 994int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
995 {
996 SSL3_RECORD *rec;
e9735943 997 unsigned char *seq;
b948e2c5
DSH
998 EVP_MD_CTX *hash;
999 size_t md_size;
58964a49 1000 int i;
b948e2c5 1001 EVP_MD_CTX hmac, *mac_ctx;
58964a49 1002 unsigned char buf[5];
b948e2c5 1003 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
0eab41fb 1004 int t;
4fe55663 1005
58964a49
RE
1006 if (send)
1007 {
1008 rec= &(ssl->s3->wrec);
58964a49
RE
1009 seq= &(ssl->s3->write_sequence[0]);
1010 hash=ssl->write_hash;
1011 }
1012 else
1013 {
1014 rec= &(ssl->s3->rrec);
58964a49
RE
1015 seq= &(ssl->s3->read_sequence[0]);
1016 hash=ssl->read_hash;
1017 }
1018
0eab41fb
BL
1019 t=EVP_MD_CTX_size(hash);
1020 OPENSSL_assert(t >= 0);
1021 md_size=t;
58964a49
RE
1022
1023 buf[0]=rec->type;
4fe55663
AP
1024 buf[1]=(unsigned char)(ssl->version>>8);
1025 buf[2]=(unsigned char)(ssl->version);
58964a49
RE
1026 buf[3]=rec->length>>8;
1027 buf[4]=rec->length&0xff;
1028
1029 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
1030 if (stream_mac)
1031 {
1032 mac_ctx = hash;
1033 }
1034 else
1035 {
1036 EVP_MD_CTX_copy(&hmac,hash);
1037 mac_ctx = &hmac;
4fe55663
AP
1038 }
1039
b452f433 1040 if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
4fe55663
AP
1041 {
1042 unsigned char dtlsseq[8],*p=dtlsseq;
1043
1044 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1045 memcpy (p,&seq[2],6);
1046
1047 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
1048 }
1049 else
1050 EVP_DigestSignUpdate(mac_ctx,seq,8);
1051
b948e2c5
DSH
1052 EVP_DigestSignUpdate(mac_ctx,buf,5);
1053 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
0eab41fb
BL
1054 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1055 OPENSSL_assert(t > 0);
1056
0e1dba93 1057 if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
58964a49
RE
1058#ifdef TLS_DEBUG
1059printf("sec=");
dfeab068 1060{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
58964a49
RE
1061printf("seq=");
1062{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1063printf("buf=");
1064{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1065printf("rec=");
dfeab068 1066{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
58964a49
RE
1067#endif
1068
b452f433 1069 if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
4fe55663 1070 {
36d16f8e
BL
1071 for (i=7; i>=0; i--)
1072 {
1073 ++seq[i];
1074 if (seq[i] != 0) break;
1075 }
1876cc32 1076 }
58964a49
RE
1077
1078#ifdef TLS_DEBUG
dfeab068 1079{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
1080#endif
1081 return(md_size);
1082 }
1083
6b691a5c
UM
1084int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1085 int len)
58964a49 1086 {
58964a49 1087 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
761772d7 1088 const void *co = NULL, *so = NULL;
67c8e7f4 1089 int col = 0, sol = 0;
58964a49 1090
9472baae 1091
f9b3bff6 1092#ifdef KSSL_DEBUG
6343829a 1093 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
f9b3bff6
RL
1094#endif /* KSSL_DEBUG */
1095
761772d7
BM
1096#ifdef TLSEXT_TYPE_opaque_prf_input
1097 if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1098 s->s3->client_opaque_prf_input_len > 0 &&
1099 s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1100 {
1101 co = s->s3->client_opaque_prf_input;
1102 col = s->s3->server_opaque_prf_input_len;
1103 so = s->s3->server_opaque_prf_input;
1104 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1105 }
1106#endif
1107
9472baae 1108 tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
1109 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1110 s->s3->client_random,SSL3_RANDOM_SIZE,
1111 co, col,
1112 s->s3->server_random,SSL3_RANDOM_SIZE,
1113 so, sol,
1114 p,len,
54a656ef 1115 s->session->master_key,buff,sizeof buff);
9472baae
DSH
1116#ifdef SSL_DEBUG
1117 fprintf(stderr, "Premaster Secret:\n");
1118 BIO_dump_fp(stderr, (char *)p, len);
1119 fprintf(stderr, "Client Random:\n");
1120 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1121 fprintf(stderr, "Server Random:\n");
1122 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1123 fprintf(stderr, "Master Secret:\n");
1124 BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1125#endif
761772d7 1126
f9b3bff6
RL
1127#ifdef KSSL_DEBUG
1128 printf ("tls1_generate_master_secret() complete\n");
1129#endif /* KSSL_DEBUG */
58964a49
RE
1130 return(SSL3_MASTER_SECRET_SIZE);
1131 }
1132
e87afb15
BL
1133int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1134 const char *label, size_t llen, const unsigned char *context,
1135 size_t contextlen, int use_context)
b1d74291
BL
1136 {
1137 unsigned char *buff;
825e1a7c 1138 unsigned char *val = NULL;
e87afb15
BL
1139 size_t vallen, currentvalpos;
1140 int rv;
b1d74291
BL
1141
1142#ifdef KSSL_DEBUG
e87afb15 1143 printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, p, plen);
b1d74291
BL
1144#endif /* KSSL_DEBUG */
1145
1146 buff = OPENSSL_malloc(olen);
1147 if (buff == NULL) goto err2;
1148
1149 /* construct PRF arguments
1150 * we construct the PRF argument ourself rather than passing separate
1151 * values into the TLS PRF to ensure that the concatenation of values
1152 * does not create a prohibited label.
1153 */
1154 vallen = llen + SSL3_RANDOM_SIZE * 2;
e87afb15
BL
1155 if (use_context)
1156 {
1157 vallen += 2 + contextlen;
1158 }
b1d74291
BL
1159
1160 val = OPENSSL_malloc(vallen);
1161 if (val == NULL) goto err2;
1162 currentvalpos = 0;
1163 memcpy(val + currentvalpos, (unsigned char *) label, llen);
1164 currentvalpos += llen;
1165 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1166 currentvalpos += SSL3_RANDOM_SIZE;
1167 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1168 currentvalpos += SSL3_RANDOM_SIZE;
1169
e87afb15
BL
1170 if (use_context)
1171 {
1172 val[currentvalpos] = (contextlen >> 8) & 0xff;
1173 currentvalpos++;
1174 val[currentvalpos] = contextlen & 0xff;
1175 currentvalpos++;
1176 if ((contextlen > 0) || (context != NULL))
1177 {
1178 memcpy(val + currentvalpos, context, contextlen);
1179 }
1180 }
b1d74291
BL
1181
1182 /* disallow prohibited labels
1183 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1184 * 15, so size of val > max(prohibited label len) = 15 and the
1185 * comparisons won't have buffer overflow
1186 */
43716567 1187 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
b1d74291 1188 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
43716567 1189 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
b1d74291 1190 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
43716567 1191 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
b1d74291 1192 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
43716567 1193 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
b1d74291
BL
1194 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1195
e87afb15
BL
1196 rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1197 val, vallen,
1198 NULL, 0,
1199 NULL, 0,
1200 NULL, 0,
1201 NULL, 0,
1202 s->session->master_key,s->session->master_key_length,
1203 out,buff,olen);
b1d74291
BL
1204
1205#ifdef KSSL_DEBUG
1206 printf ("tls1_export_keying_material() complete\n");
1207#endif /* KSSL_DEBUG */
b1d74291
BL
1208 goto ret;
1209err1:
1210 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1211 rv = 0;
1212 goto ret;
1213err2:
1214 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1215 rv = 0;
1216ret:
1217 if (buff != NULL) OPENSSL_free(buff);
1218 if (val != NULL) OPENSSL_free(val);
1219 return(rv);
1220 }
1221
6b691a5c 1222int tls1_alert_code(int code)
58964a49
RE
1223 {
1224 switch (code)
1225 {
1226 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
1227 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1228 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
1229 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
1230 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
1231 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1232 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
1233 case SSL_AD_NO_CERTIFICATE: return(-1);
1234 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
1235 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1236 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1237 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1238 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1239 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
1240 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
1241 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
1242 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
1243 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 1244 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
1245 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
1246 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1247 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 1248 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 1249 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
1250 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1251 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 1252 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
1253 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1254 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 1255 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
01c76c66 1256#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
1257 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1258 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 1259#endif
58964a49
RE
1260 default: return(-1);
1261 }
1262 }