]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Clear warnings/errors within CIPHER_DEBUG code sections
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
fceac0bc 140#ifndef OPENSSL_NO_COMP
ec577822 141#include <openssl/comp.h>
fceac0bc 142#endif
ec577822
BM
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
dbad1690 145#include <openssl/md5.h>
637f374a 146#include <openssl/rand.h>
0e1dba93
DSH
147#ifdef KSSL_DEBUG
148#include <openssl/des.h>
149#endif
58964a49 150
761772d7 151/* seed1 through seed5 are virtually concatenated */
7837c7ec 152static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
761772d7
BM
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
61f5b6f3 159 unsigned char *out, int olen)
58964a49 160 {
c8bbd98a 161 int chunk;
e9be051f 162 size_t j;
e8b0dd57 163 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
e9be051f 164 EVP_PKEY *mac_key;
54a656ef 165 unsigned char A1[EVP_MAX_MD_SIZE];
e9be051f 166 size_t A1_len;
7837c7ec 167 int ret = 0;
58964a49
RE
168
169 chunk=EVP_MD_size(md);
0eab41fb 170 OPENSSL_assert(chunk >= 0);
58964a49 171
e9be051f
DSH
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
e8b0dd57
AP
174 EVP_MD_CTX_init(&ctx_init);
175 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
e9be051f
DSH
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
7837c7ec 178 goto err;
e8b0dd57 179 if (!EVP_DigestSignInit(&ctx_init,NULL,md, NULL, mac_key))
7837c7ec 180 goto err;
e8b0dd57 181 if (!EVP_MD_CTX_copy_ex(&ctx,&ctx_init))
7837c7ec 182 goto err;
e9be051f 183 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
7837c7ec 184 goto err;
e9be051f 185 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
7837c7ec 186 goto err;
e9be051f 187 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
7837c7ec 188 goto err;
e9be051f 189 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
7837c7ec 190 goto err;
e9be051f
DSH
191 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
7837c7ec 194 goto err;
58964a49 195
58964a49
RE
196 for (;;)
197 {
e9be051f 198 /* Reinit mac contexts */
e8b0dd57 199 if (!EVP_MD_CTX_copy_ex(&ctx,&ctx_init))
7837c7ec 200 goto err;
e9be051f 201 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
7837c7ec 202 goto err;
e8b0dd57 203 if (olen>chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp,&ctx))
7837c7ec 204 goto err;
e9be051f 205 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
7837c7ec 206 goto err;
e9be051f 207 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
7837c7ec 208 goto err;
e9be051f 209 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
7837c7ec 210 goto err;
e9be051f 211 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
7837c7ec 212 goto err;
e9be051f 213 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
7837c7ec 214 goto err;
58964a49
RE
215
216 if (olen > chunk)
217 {
e9be051f 218 if (!EVP_DigestSignFinal(&ctx,out,&j))
7837c7ec 219 goto err;
58964a49
RE
220 out+=j;
221 olen-=j;
e9be051f
DSH
222 /* calc the next A1 value */
223 if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
7837c7ec 224 goto err;
58964a49
RE
225 }
226 else /* last one */
227 {
e9be051f 228 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
7837c7ec 229 goto err;
58964a49
RE
230 memcpy(out,A1,olen);
231 break;
232 }
233 }
7837c7ec
DSH
234 ret = 1;
235err:
e9be051f
DSH
236 EVP_PKEY_free(mac_key);
237 EVP_MD_CTX_cleanup(&ctx);
238 EVP_MD_CTX_cleanup(&ctx_tmp);
e8b0dd57 239 EVP_MD_CTX_cleanup(&ctx_init);
4579924b 240 OPENSSL_cleanse(A1,sizeof(A1));
7837c7ec 241 return ret;
58964a49
RE
242 }
243
761772d7 244/* seed1 through seed5 are virtually concatenated */
7837c7ec 245static int tls1_PRF(long digest_mask,
761772d7
BM
246 const void *seed1, int seed1_len,
247 const void *seed2, int seed2_len,
248 const void *seed3, int seed3_len,
249 const void *seed4, int seed4_len,
250 const void *seed5, int seed5_len,
251 const unsigned char *sec, int slen,
252 unsigned char *out1,
61f5b6f3 253 unsigned char *out2, int olen)
58964a49 254 {
81025661
DSH
255 int len,i,idx,count;
256 const unsigned char *S1;
257 long m;
258 const EVP_MD *md;
7837c7ec 259 int ret = 0;
81025661 260
761772d7 261 /* Count number of digests and partition sec evenly */
81025661
DSH
262 count=0;
263 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
264 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
265 }
266 len=slen/count;
1b2047c5
DSH
267 if (count == 1)
268 slen = 0;
58964a49 269 S1=sec;
81025661
DSH
270 memset(out1,0,olen);
271 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
272 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
273 if (!md) {
274 SSLerr(SSL_F_TLS1_PRF,
275 SSL_R_UNSUPPORTED_DIGEST_TYPE);
7837c7ec 276 goto err;
81025661 277 }
7837c7ec
DSH
278 if (!tls1_P_hash(md ,S1,len+(slen&1),
279 seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
280 out2,olen))
281 goto err;
81025661
DSH
282 S1+=len;
283 for (i=0; i<olen; i++)
284 {
285 out1[i]^=out2[i];
286 }
287 }
58964a49 288 }
7837c7ec
DSH
289 ret = 1;
290err:
291 return ret;
81025661 292}
7837c7ec 293static int tls1_generate_key_block(SSL *s, unsigned char *km,
6b691a5c 294 unsigned char *tmp, int num)
58964a49 295 {
7837c7ec 296 int ret;
7409d7ad 297 ret = tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
298 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
299 s->s3->server_random,SSL3_RANDOM_SIZE,
300 s->s3->client_random,SSL3_RANDOM_SIZE,
301 NULL,0,NULL,0,
e4aac1cb
BL
302 s->session->master_key,s->session->master_key_length,
303 km,tmp,num);
f9b3bff6
RL
304#ifdef KSSL_DEBUG
305 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
306 s->session->master_key_length);
307 {
308 int i;
309 for (i=0; i < s->session->master_key_length; i++)
310 {
311 printf("%02X", s->session->master_key[i]);
312 }
313 printf("\n"); }
314#endif /* KSSL_DEBUG */
7837c7ec 315 return ret;
58964a49
RE
316 }
317
6b691a5c 318int tls1_change_cipher_state(SSL *s, int which)
58964a49 319 {
61f5b6f3 320 static const unsigned char empty[]="";
c8bbd98a 321 unsigned char *p,*mac_secret;
761772d7 322 unsigned char *exp_label;
58964a49
RE
323 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
324 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
325 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
326 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
c8bbd98a 327 unsigned char *ms,*key,*iv;
58964a49
RE
328 int client_write;
329 EVP_CIPHER_CTX *dd;
e778802f 330 const EVP_CIPHER *c;
09b6c2ef 331#ifndef OPENSSL_NO_COMP
e778802f 332 const SSL_COMP *comp;
09b6c2ef 333#endif
e778802f 334 const EVP_MD *m;
b948e2c5
DSH
335 int mac_type;
336 int *mac_secret_size;
337 EVP_MD_CTX *mac_ctx;
338 EVP_PKEY *mac_key;
28797374
BM
339 int is_export,n,i,j,k,exp_label_len,cl;
340 int reuse_dd = 0;
58964a49 341
28797374 342 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
343 c=s->s3->tmp.new_sym_enc;
344 m=s->s3->tmp.new_hash;
b948e2c5 345 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 346#ifndef OPENSSL_NO_COMP
58964a49 347 comp=s->s3->tmp.new_compression;
09b6c2ef 348#endif
58964a49 349
f9b3bff6
RL
350#ifdef KSSL_DEBUG
351 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
352 printf("\talg= %ld/%ld, comp= %p\n",
353 s->s3->tmp.new_cipher->algorithm_mkey,
354 s->s3->tmp.new_cipher->algorithm_auth,
6343829a
GT
355 comp);
356 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
357 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
358 c->nid,c->block_size,c->key_len,c->iv_len);
f9b3bff6
RL
359 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
360 {
6343829a
GT
361 int i;
362 for (i=0; i<s->s3->tmp.key_block_length; i++)
4d88fc81 363 printf("%02x", s->s3->tmp.key_block[i]); printf("\n");
f9b3bff6
RL
364 }
365#endif /* KSSL_DEBUG */
366
58964a49
RE
367 if (which & SSL3_CC_READ)
368 {
b948e2c5
DSH
369 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
370 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
7532071a 371 else
b948e2c5
DSH
372 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
373
28797374
BM
374 if (s->enc_read_ctx != NULL)
375 reuse_dd = 1;
376 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 377 goto err;
cc684e33
NL
378 else
379 /* make sure it's intialized in case we exit later with an error */
380 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 381 dd= s->enc_read_ctx;
b948e2c5 382 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 383#ifndef OPENSSL_NO_COMP
dfeab068
RE
384 if (s->expand != NULL)
385 {
386 COMP_CTX_free(s->expand);
387 s->expand=NULL;
388 }
389 if (comp != NULL)
390 {
413c4f45 391 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
392 if (s->expand == NULL)
393 {
394 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
395 goto err2;
396 }
413c4f45
MC
397 if (s->s3->rrec.comp == NULL)
398 s->s3->rrec.comp=(unsigned char *)
26a3a48d 399 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
400 if (s->s3->rrec.comp == NULL)
401 goto err;
402 }
09b6c2ef 403#endif
36d16f8e
BL
404 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
405 if (s->version != DTLS1_VERSION)
406 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 407 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 408 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
409 }
410 else
411 {
b948e2c5
DSH
412 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
413 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
414 else
415 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
20b82b51 416 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
28797374 417 reuse_dd = 1;
20b82b51 418 else if ((s->enc_write_ctx=EVP_CIPHER_CTX_new()) == NULL)
28797374 419 goto err;
58964a49 420 dd= s->enc_write_ctx;
20b82b51
DSH
421 if (SSL_IS_DTLS(s))
422 {
423 mac_ctx = EVP_MD_CTX_create();
424 if (!mac_ctx)
425 goto err;
426 s->write_hash = mac_ctx;
427 }
428 else
429 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 430#ifndef OPENSSL_NO_COMP
dfeab068
RE
431 if (s->compress != NULL)
432 {
433 COMP_CTX_free(s->compress);
434 s->compress=NULL;
435 }
436 if (comp != NULL)
437 {
413c4f45 438 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
439 if (s->compress == NULL)
440 {
441 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
442 goto err2;
443 }
444 }
09b6c2ef 445#endif
36d16f8e
BL
446 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
447 if (s->version != DTLS1_VERSION)
448 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 449 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 450 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
451 }
452
28797374
BM
453 if (reuse_dd)
454 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
455
456 p=s->s3->tmp.key_block;
b948e2c5
DSH
457 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
458
436d318c 459 cl=EVP_CIPHER_key_length(c);
28797374
BM
460 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
461 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 462 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
28dd49fa
DSH
463 /* If GCM mode only part of IV comes from PRF */
464 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
465 k = EVP_GCM_TLS_FIXED_IV_LEN;
466 else
467 k=EVP_CIPHER_iv_length(c);
58964a49
RE
468 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
469 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
470 {
471 ms= &(p[ 0]); n=i+i;
472 key= &(p[ n]); n+=j+j;
473 iv= &(p[ n]); n+=k+k;
474 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
475 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
476 client_write=1;
477 }
478 else
479 {
480 n=i;
481 ms= &(p[ n]); n+=i+j;
482 key= &(p[ n]); n+=j+k;
483 iv= &(p[ n]); n+=k;
484 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
485 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
486 client_write=0;
487 }
488
489 if (n > s->s3->tmp.key_block_length)
490 {
5277d7cb 491 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
492 goto err2;
493 }
494
495 memcpy(mac_secret,ms,i);
7532071a
AP
496
497 if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
498 {
499 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
500 mac_secret,*mac_secret_size);
501 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
502 EVP_PKEY_free(mac_key);
503 }
58964a49
RE
504#ifdef TLS_DEBUG
505printf("which = %04X\nmac key=",which);
506{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
507#endif
28797374 508 if (is_export)
58964a49
RE
509 {
510 /* In here I set both the read and write key/iv to the
511 * same value since only the correct one will be used :-).
512 */
7409d7ad 513 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
514 exp_label,exp_label_len,
515 s->s3->client_random,SSL3_RANDOM_SIZE,
516 s->s3->server_random,SSL3_RANDOM_SIZE,
517 NULL,0,NULL,0,
518 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
519 goto err2;
58964a49
RE
520 key=tmp1;
521
522 if (k > 0)
523 {
7409d7ad 524 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
525 TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
526 s->s3->client_random,SSL3_RANDOM_SIZE,
527 s->s3->server_random,SSL3_RANDOM_SIZE,
528 NULL,0,NULL,0,
529 empty,0,iv1,iv2,k*2))
530 goto err2;
58964a49
RE
531 if (client_write)
532 iv=iv1;
533 else
534 iv= &(iv1[k]);
535 }
536 }
537
f9b3bff6
RL
538#ifdef KSSL_DEBUG
539 {
6343829a 540 int i;
581f1c84 541 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
6343829a 542 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
f9b3bff6 543 printf("\n");
6343829a 544 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
f9b3bff6
RL
545 printf("\n");
546 }
547#endif /* KSSL_DEBUG */
58964a49 548
28dd49fa
DSH
549 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
550 {
551 EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
552 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
553 }
554 else
555 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
7532071a
AP
556
557 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
558 if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
559 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
560 *mac_secret_size,mac_secret);
561
1cf218bc
DSH
562#ifdef OPENSSL_SSL_TRACE_CRYPTO
563 if (s->msg_callback)
564 {
565 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
566 if (*mac_secret_size)
567 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
568 mac_secret, *mac_secret_size,
569 s, s->msg_callback_arg);
570 if (c->key_len)
571 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
572 key, c->key_len,
573 s, s->msg_callback_arg);
574 if (k)
575 {
576 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
577 wh |= TLS1_RT_CRYPTO_FIXED_IV;
578 else
579 wh |= TLS1_RT_CRYPTO_IV;
580 s->msg_callback(2, s->version, wh, iv, k,
581 s, s->msg_callback_arg);
582 }
583 }
584#endif
585
58964a49
RE
586#ifdef TLS_DEBUG
587printf("which = %04X\nkey=",which);
588{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
589printf("\niv=");
590{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
591printf("\n");
592#endif
593
4579924b
RL
594 OPENSSL_cleanse(tmp1,sizeof(tmp1));
595 OPENSSL_cleanse(tmp2,sizeof(tmp1));
596 OPENSSL_cleanse(iv1,sizeof(iv1));
597 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
598 return(1);
599err:
600 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
601err2:
602 return(0);
603 }
604
6b691a5c 605int tls1_setup_key_block(SSL *s)
58964a49 606 {
7837c7ec 607 unsigned char *p1,*p2=NULL;
e778802f
BL
608 const EVP_CIPHER *c;
609 const EVP_MD *hash;
06ab81f9 610 int num;
413c4f45 611 SSL_COMP *comp;
b948e2c5 612 int mac_type= NID_undef,mac_secret_size=0;
7837c7ec 613 int ret=0;
58964a49 614
f9b3bff6
RL
615#ifdef KSSL_DEBUG
616 printf ("tls1_setup_key_block()\n");
617#endif /* KSSL_DEBUG */
618
58964a49
RE
619 if (s->s3->tmp.key_block_length != 0)
620 return(1);
621
5e3ff62c 622 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp, SSL_USE_ETM(s)))
58964a49
RE
623 {
624 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
625 return(0);
626 }
627
628 s->s3->tmp.new_sym_enc=c;
629 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
630 s->s3->tmp.new_mac_pkey_type = mac_type;
631 s->s3->tmp.new_mac_secret_size = mac_secret_size;
632 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
633 num*=2;
634
635 ssl3_cleanup_key_block(s);
636
26a3a48d 637 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
7837c7ec
DSH
638 {
639 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
58964a49 640 goto err;
7837c7ec 641 }
58964a49
RE
642
643 s->s3->tmp.key_block_length=num;
644 s->s3->tmp.key_block=p1;
645
7837c7ec
DSH
646 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
647 {
648 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
649 goto err;
650 }
58964a49
RE
651
652#ifdef TLS_DEBUG
653printf("client random\n");
654{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
655printf("server random\n");
656{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
e67ddd19 657printf("master key\n");
58964a49
RE
658{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
659#endif
7837c7ec
DSH
660 if (!tls1_generate_key_block(s,p1,p2,num))
661 goto err;
58964a49
RE
662#ifdef TLS_DEBUG
663printf("\nkey block\n");
664{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
665#endif
666
9674de7d
DSH
667 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
668 && s->method->version <= TLS1_VERSION)
c21506ba
BM
669 {
670 /* enable vulnerability countermeasure for CBC ciphers with
671 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
672 */
673 s->s3->need_empty_fragments = 1;
674
d1d0be3c
BM
675 if (s->session->cipher != NULL)
676 {
52b8dad8 677 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
678 s->s3->need_empty_fragments = 0;
679
680#ifndef OPENSSL_NO_RC4
52b8dad8 681 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 682 s->s3->need_empty_fragments = 0;
82b0bf0b 683#endif
d1d0be3c 684 }
c21506ba 685 }
82b0bf0b 686
7837c7ec 687 ret = 1;
58964a49 688err:
7837c7ec
DSH
689 if (p2)
690 {
691 OPENSSL_cleanse(p2,num);
692 OPENSSL_free(p2);
693 }
694 return(ret);
58964a49
RE
695 }
696
93cab6b3
BL
697/* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
698 *
699 * Returns:
700 * 0: (in non-constant time) if the record is publically invalid (i.e. too
701 * short etc).
702 * 1: if the record's padding is valid / the encryption was successful.
703 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
478b50cf 704 * an internal error occurred.
93cab6b3 705 */
6b691a5c 706int tls1_enc(SSL *s, int send)
58964a49
RE
707 {
708 SSL3_RECORD *rec;
709 EVP_CIPHER_CTX *ds;
710 unsigned long l;
2acc020b 711 int bs,i,j,k,pad=0,ret,mac_size=0;
e778802f 712 const EVP_CIPHER *enc;
58964a49
RE
713
714 if (send)
715 {
b948e2c5 716 if (EVP_MD_CTX_md(s->write_hash))
0eab41fb 717 {
7532071a 718 int n=EVP_MD_CTX_size(s->write_hash);
0eab41fb
BL
719 OPENSSL_assert(n >= 0);
720 }
58964a49
RE
721 ds=s->enc_write_ctx;
722 rec= &(s->s3->wrec);
723 if (s->enc_write_ctx == NULL)
dfeab068 724 enc=NULL;
58964a49 725 else
637f374a
DSH
726 {
727 int ivlen;
58964a49 728 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
637f374a 729 /* For TLSv1.1 and later explicit IV */
4221c0dd 730 if (SSL_USE_EXPLICIT_IV(s)
e15320f6 731 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
637f374a
DSH
732 ivlen = EVP_CIPHER_iv_length(enc);
733 else
734 ivlen = 0;
735 if (ivlen > 1)
736 {
737 if ( rec->data != rec->input)
7532071a
AP
738 /* we can't write into the input stream:
739 * Can this ever happen?? (steve)
740 */
741 fprintf(stderr,
742 "%s:%d: rec->data != rec->input\n",
743 __FILE__, __LINE__);
637f374a
DSH
744 else if (RAND_bytes(rec->input, ivlen) <= 0)
745 return -1;
746 }
747 }
58964a49
RE
748 }
749 else
750 {
b948e2c5 751 if (EVP_MD_CTX_md(s->read_hash))
0eab41fb 752 {
7532071a 753 int n=EVP_MD_CTX_size(s->read_hash);
0eab41fb
BL
754 OPENSSL_assert(n >= 0);
755 }
58964a49
RE
756 ds=s->enc_read_ctx;
757 rec= &(s->s3->rrec);
758 if (s->enc_read_ctx == NULL)
dfeab068 759 enc=NULL;
58964a49 760 else
58964a49 761 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
762 }
763
f9b3bff6
RL
764#ifdef KSSL_DEBUG
765 printf("tls1_enc(%d)\n", send);
766#endif /* KSSL_DEBUG */
767
2acc020b 768 if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
58964a49 769 {
44e48abc 770 memmove(rec->data,rec->input,rec->length);
58964a49 771 rec->input=rec->data;
2acc020b 772 ret = 1;
58964a49
RE
773 }
774 else
775 {
776 l=rec->length;
777 bs=EVP_CIPHER_block_size(ds->cipher);
778
7532071a
AP
779 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
780 {
781 unsigned char buf[13],*seq;
782
783 seq = send?s->s3->write_sequence:s->s3->read_sequence;
784
cbd64894 785 if (SSL_IS_DTLS(s))
7532071a
AP
786 {
787 unsigned char dtlsseq[9],*p=dtlsseq;
788
789 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
790 memcpy(p,&seq[2],6);
791 memcpy(buf,dtlsseq,8);
792 }
793 else
794 {
795 memcpy(buf,seq,8);
796 for (i=7; i>=0; i--) /* increment */
797 {
798 ++seq[i];
799 if (seq[i] != 0) break;
800 }
801 }
802
803 buf[8]=rec->type;
804 buf[9]=(unsigned char)(s->version>>8);
805 buf[10]=(unsigned char)(s->version);
806 buf[11]=rec->length>>8;
807 buf[12]=rec->length&0xff;
808 pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
809 if (send)
810 {
811 l+=pad;
812 rec->length+=pad;
813 }
814 }
815 else if ((bs != 1) && send)
58964a49
RE
816 {
817 i=bs-((int)l%bs);
818
819 /* Add weird padding of upto 256 bytes */
820
821 /* we need to add 'i' padding bytes of value j */
822 j=i-1;
823 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
824 {
825 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
826 j++;
827 }
828 for (k=(int)l; k<(int)(l+i); k++)
829 rec->input[k]=j;
830 l+=i;
831 rec->length+=i;
832 }
833
f9b3bff6
RL
834#ifdef KSSL_DEBUG
835 {
2acc020b 836 unsigned long ui;
f9b3bff6 837 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
2acc020b 838 ds,rec->data,rec->input,l);
6343829a 839 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
2acc020b
BL
840 ds->buf_len, ds->cipher->key_len,
841 DES_KEY_SZ, DES_SCHEDULE_SZ,
842 ds->cipher->iv_len);
f9b3bff6
RL
843 printf("\t\tIV: ");
844 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
845 printf("\n");
846 printf("\trec->input=");
45442167 847 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
848 printf("\n");
849 }
850#endif /* KSSL_DEBUG */
851
285b4275
BM
852 if (!send)
853 {
854 if (l == 0 || l%bs != 0)
ee60d9fb 855 return 0;
285b4275
BM
856 }
857
d2add2ef
AP
858 i = EVP_Cipher(ds,rec->data,rec->input,l);
859 if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
860 ?(i<0)
861 :(i==0))
7532071a 862 return -1; /* AEAD can fail to verify MAC */
28dd49fa
DSH
863 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
864 {
865 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
866 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
867 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
868 }
58964a49 869
f9b3bff6
RL
870#ifdef KSSL_DEBUG
871 {
2acc020b
BL
872 unsigned long i;
873 printf("\trec->data=");
6343829a 874 for (i=0; i<l; i++)
2acc020b
BL
875 printf(" %02x", rec->data[i]); printf("\n");
876 }
f9b3bff6
RL
877#endif /* KSSL_DEBUG */
878
2acc020b 879 ret = 1;
5e3ff62c 880 if (!SSL_USE_ETM(s) && EVP_MD_CTX_md(s->read_hash) != NULL)
2acc020b 881 mac_size = EVP_MD_CTX_size(s->read_hash);
58964a49 882 if ((bs != 1) && !send)
2acc020b 883 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
7532071a
AP
884 if (pad && !send)
885 rec->length -= pad;
58964a49 886 }
2acc020b 887 return ret;
58964a49 888 }
2acc020b 889
81025661 890int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
58964a49
RE
891 {
892 unsigned int ret;
81025661
DSH
893 EVP_MD_CTX ctx, *d=NULL;
894 int i;
895
896 if (s->s3->handshake_buffer)
6ba71a71
BL
897 if (!ssl3_digest_cached_records(s))
898 return 0;
899
81025661
DSH
900 for (i=0;i<SSL_MAX_DIGEST;i++)
901 {
902 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
903 {
904 d=s->s3->handshake_dgst[i];
905 break;
906 }
907 }
908 if (!d) {
909 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
910 return 0;
911 }
58964a49 912
dbad1690 913 EVP_MD_CTX_init(&ctx);
81025661 914 EVP_MD_CTX_copy_ex(&ctx,d);
20d2186c 915 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 916 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
917 return((int)ret);
918 }
919
81025661 920int tls1_final_finish_mac(SSL *s,
245206ea 921 const char *str, int slen, unsigned char *out)
58964a49
RE
922 {
923 unsigned int i;
924 EVP_MD_CTX ctx;
761772d7 925 unsigned char buf[2*EVP_MAX_MD_SIZE];
58964a49 926 unsigned char *q,buf2[12];
81025661
DSH
927 int idx;
928 long mask;
761772d7 929 int err=0;
81025661 930 const EVP_MD *md;
58964a49
RE
931
932 q=buf;
58964a49 933
81025661 934 if (s->s3->handshake_buffer)
6ba71a71
BL
935 if (!ssl3_digest_cached_records(s))
936 return 0;
937
938 EVP_MD_CTX_init(&ctx);
81025661 939
761772d7
BM
940 for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
941 {
7409d7ad 942 if (mask & ssl_get_algorithm2(s))
761772d7 943 {
d7ecd422 944 int hashsize = EVP_MD_size(md);
ed496b3d
DSH
945 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
946 if (!hdgst || hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
761772d7
BM
947 {
948 /* internal error: 'buf' is too small for this cipersuite! */
949 err = 1;
950 }
951 else
952 {
ed496b3d
DSH
953 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
954 !EVP_DigestFinal_ex(&ctx,q,&i) ||
955 (i != (unsigned int)hashsize))
761772d7 956 err = 1;
ed496b3d 957 q+=hashsize;
761772d7
BM
958 }
959 }
81025661 960 }
761772d7 961
7409d7ad 962 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
963 str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
964 s->session->master_key,s->session->master_key_length,
965 out,buf2,sizeof buf2))
966 err = 1;
dbad1690 967 EVP_MD_CTX_cleanup(&ctx);
58964a49 968
761772d7
BM
969 if (err)
970 return 0;
971 else
972 return sizeof buf2;
58964a49
RE
973 }
974
6b691a5c 975int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
976 {
977 SSL3_RECORD *rec;
c8bbd98a 978 unsigned char *seq;
b948e2c5 979 EVP_MD_CTX *hash;
dd7e60bd 980 size_t md_size;
58964a49 981 int i;
b948e2c5 982 EVP_MD_CTX hmac, *mac_ctx;
2acc020b 983 unsigned char header[13];
b948e2c5 984 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
0eab41fb 985 int t;
4fe55663 986
58964a49
RE
987 if (send)
988 {
989 rec= &(ssl->s3->wrec);
58964a49
RE
990 seq= &(ssl->s3->write_sequence[0]);
991 hash=ssl->write_hash;
992 }
993 else
994 {
995 rec= &(ssl->s3->rrec);
58964a49
RE
996 seq= &(ssl->s3->read_sequence[0]);
997 hash=ssl->read_hash;
998 }
999
0eab41fb
BL
1000 t=EVP_MD_CTX_size(hash);
1001 OPENSSL_assert(t >= 0);
1002 md_size=t;
58964a49 1003
58964a49 1004 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
1005 if (stream_mac)
1006 {
1007 mac_ctx = hash;
1008 }
1009 else
1010 {
03da57fe
AP
1011 if (!EVP_MD_CTX_copy(&hmac,hash))
1012 return -1;
b948e2c5 1013 mac_ctx = &hmac;
4fe55663
AP
1014 }
1015
cbd64894 1016 if (SSL_IS_DTLS(ssl))
4fe55663
AP
1017 {
1018 unsigned char dtlsseq[8],*p=dtlsseq;
1019
1020 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1021 memcpy (p,&seq[2],6);
1022
2acc020b 1023 memcpy(header, dtlsseq, 8);
4fe55663
AP
1024 }
1025 else
2acc020b
BL
1026 memcpy(header, seq, 8);
1027
1028 header[8]=rec->type;
1029 header[9]=(unsigned char)(ssl->version>>8);
1030 header[10]=(unsigned char)(ssl->version);
1031 header[11]=(rec->length)>>8;
1032 header[12]=(rec->length)&0xff;
4fe55663 1033
5e3ff62c 1034 if (!send && !SSL_USE_ETM(ssl) &&
2acc020b
BL
1035 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1036 ssl3_cbc_record_digest_supported(mac_ctx))
1037 {
1038 /* This is a CBC-encrypted record. We must avoid leaking any
1039 * timing-side channel information about how many blocks of
1040 * data we are hashing because that gives an attacker a
1041 * timing-oracle. */
1042 ssl3_cbc_digest_record(
1043 mac_ctx,
1044 md, &md_size,
1045 header, rec->input,
dd7e60bd 1046 rec->length + md_size, rec->orig_len,
2acc020b
BL
1047 ssl->s3->read_mac_secret,
1048 ssl->s3->read_mac_secret_size,
1049 0 /* not SSLv3 */);
1050 }
1051 else
1052 {
1053 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
1054 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1055 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1056 OPENSSL_assert(t > 0);
5e3ff62c 1057 if (!send && !SSL_USE_ETM(ssl) && FIPS_mode())
c4e6fb15
DSH
1058 tls_fips_digest_extra(
1059 ssl->enc_read_ctx,
1060 mac_ctx, rec->input,
dd7e60bd 1061 rec->length, rec->orig_len);
2acc020b 1062 }
0eab41fb 1063
2acc020b
BL
1064 if (!stream_mac)
1065 EVP_MD_CTX_cleanup(&hmac);
58964a49 1066#ifdef TLS_DEBUG
58964a49
RE
1067printf("seq=");
1068{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
58964a49 1069printf("rec=");
955376fd 1070{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",rec->data[z]); printf("\n"); }
58964a49
RE
1071#endif
1072
eb7ece13 1073 if (!SSL_IS_DTLS(ssl))
4fe55663 1074 {
36d16f8e
BL
1075 for (i=7; i>=0; i--)
1076 {
1077 ++seq[i];
1078 if (seq[i] != 0) break;
1079 }
1876cc32 1080 }
58964a49
RE
1081
1082#ifdef TLS_DEBUG
dfeab068 1083{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
1084#endif
1085 return(md_size);
1086 }
1087
6b691a5c
UM
1088int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1089 int len)
58964a49 1090 {
58964a49 1091 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
761772d7 1092 const void *co = NULL, *so = NULL;
67c8e7f4 1093 int col = 0, sol = 0;
58964a49 1094
a2f9200f 1095
f9b3bff6 1096#ifdef KSSL_DEBUG
6343829a 1097 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
f9b3bff6
RL
1098#endif /* KSSL_DEBUG */
1099
761772d7
BM
1100#ifdef TLSEXT_TYPE_opaque_prf_input
1101 if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1102 s->s3->client_opaque_prf_input_len > 0 &&
1103 s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1104 {
1105 co = s->s3->client_opaque_prf_input;
1106 col = s->s3->server_opaque_prf_input_len;
1107 so = s->s3->server_opaque_prf_input;
1108 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1109 }
1110#endif
1111
7409d7ad 1112 tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
1113 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1114 s->s3->client_random,SSL3_RANDOM_SIZE,
1115 co, col,
1116 s->s3->server_random,SSL3_RANDOM_SIZE,
1117 so, sol,
1118 p,len,
54a656ef 1119 s->session->master_key,buff,sizeof buff);
a2f9200f
DSH
1120#ifdef SSL_DEBUG
1121 fprintf(stderr, "Premaster Secret:\n");
1122 BIO_dump_fp(stderr, (char *)p, len);
1123 fprintf(stderr, "Client Random:\n");
1124 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1125 fprintf(stderr, "Server Random:\n");
1126 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1127 fprintf(stderr, "Master Secret:\n");
1128 BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1129#endif
761772d7 1130
1cf218bc
DSH
1131#ifdef OPENSSL_SSL_TRACE_CRYPTO
1132 if (s->msg_callback)
1133 {
1134 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1135 p, len, s, s->msg_callback_arg);
1136 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1137 s->s3->client_random, SSL3_RANDOM_SIZE,
1138 s, s->msg_callback_arg);
1139 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1140 s->s3->server_random, SSL3_RANDOM_SIZE,
1141 s, s->msg_callback_arg);
1142 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1143 s->session->master_key,
1144 SSL3_MASTER_SECRET_SIZE,
1145 s, s->msg_callback_arg);
1146 }
1147#endif
1148
f9b3bff6
RL
1149#ifdef KSSL_DEBUG
1150 printf ("tls1_generate_master_secret() complete\n");
1151#endif /* KSSL_DEBUG */
58964a49
RE
1152 return(SSL3_MASTER_SECRET_SIZE);
1153 }
1154
74b4b494
DSH
1155int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1156 const char *label, size_t llen, const unsigned char *context,
1157 size_t contextlen, int use_context)
e0af0405
BL
1158 {
1159 unsigned char *buff;
3c0ff9f9 1160 unsigned char *val = NULL;
74b4b494
DSH
1161 size_t vallen, currentvalpos;
1162 int rv;
e0af0405
BL
1163
1164#ifdef KSSL_DEBUG
d183545d 1165 printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, context, contextlen);
e0af0405
BL
1166#endif /* KSSL_DEBUG */
1167
1168 buff = OPENSSL_malloc(olen);
1169 if (buff == NULL) goto err2;
1170
1171 /* construct PRF arguments
1172 * we construct the PRF argument ourself rather than passing separate
1173 * values into the TLS PRF to ensure that the concatenation of values
1174 * does not create a prohibited label.
1175 */
1176 vallen = llen + SSL3_RANDOM_SIZE * 2;
74b4b494
DSH
1177 if (use_context)
1178 {
1179 vallen += 2 + contextlen;
1180 }
e0af0405
BL
1181
1182 val = OPENSSL_malloc(vallen);
1183 if (val == NULL) goto err2;
1184 currentvalpos = 0;
1185 memcpy(val + currentvalpos, (unsigned char *) label, llen);
1186 currentvalpos += llen;
1187 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1188 currentvalpos += SSL3_RANDOM_SIZE;
1189 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1190 currentvalpos += SSL3_RANDOM_SIZE;
1191
74b4b494
DSH
1192 if (use_context)
1193 {
1194 val[currentvalpos] = (contextlen >> 8) & 0xff;
1195 currentvalpos++;
1196 val[currentvalpos] = contextlen & 0xff;
1197 currentvalpos++;
1198 if ((contextlen > 0) || (context != NULL))
1199 {
1200 memcpy(val + currentvalpos, context, contextlen);
1201 }
1202 }
e0af0405
BL
1203
1204 /* disallow prohibited labels
1205 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1206 * 15, so size of val > max(prohibited label len) = 15 and the
1207 * comparisons won't have buffer overflow
1208 */
21b52dd3 1209 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
e0af0405 1210 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
21b52dd3 1211 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
e0af0405 1212 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
21b52dd3 1213 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
e0af0405 1214 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
21b52dd3 1215 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
e0af0405
BL
1216 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1217
4fdf9174 1218 rv = tls1_PRF(ssl_get_algorithm2(s),
74b4b494
DSH
1219 val, vallen,
1220 NULL, 0,
1221 NULL, 0,
1222 NULL, 0,
1223 NULL, 0,
1224 s->session->master_key,s->session->master_key_length,
1225 out,buff,olen);
e0af0405
BL
1226
1227#ifdef KSSL_DEBUG
1228 printf ("tls1_export_keying_material() complete\n");
1229#endif /* KSSL_DEBUG */
e0af0405
BL
1230 goto ret;
1231err1:
1232 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1233 rv = 0;
1234 goto ret;
1235err2:
1236 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1237 rv = 0;
1238ret:
1239 if (buff != NULL) OPENSSL_free(buff);
1240 if (val != NULL) OPENSSL_free(val);
1241 return(rv);
1242 }
1243
6b691a5c 1244int tls1_alert_code(int code)
58964a49
RE
1245 {
1246 switch (code)
1247 {
1248 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
1249 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1250 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
1251 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
1252 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
1253 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1254 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
1255 case SSL_AD_NO_CERTIFICATE: return(-1);
1256 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
1257 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1258 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1259 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1260 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1261 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
1262 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
1263 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
1264 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
1265 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 1266 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
1267 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
1268 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1269 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 1270 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 1271 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
1272 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1273 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 1274 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
1275 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1276 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 1277 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
cf6da053 1278 case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK);
01c76c66 1279#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
1280 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1281 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 1282#endif
58964a49
RE
1283 default: return(-1);
1284 }
1285 }