]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Use enc_flags when deciding protocol variations.
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
58964a49
RE
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
82b0bf0b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ddac1974
NL
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
58964a49
RE
137
138#include <stdio.h>
7b63c0fa 139#include "ssl_locl.h"
fceac0bc 140#ifndef OPENSSL_NO_COMP
ec577822 141#include <openssl/comp.h>
fceac0bc 142#endif
ec577822
BM
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
dbad1690 145#include <openssl/md5.h>
637f374a 146#include <openssl/rand.h>
0e1dba93
DSH
147#ifdef KSSL_DEBUG
148#include <openssl/des.h>
149#endif
58964a49 150
761772d7 151/* seed1 through seed5 are virtually concatenated */
7837c7ec 152static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
761772d7
BM
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
61f5b6f3 159 unsigned char *out, int olen)
58964a49 160 {
c8bbd98a 161 int chunk;
e9be051f
DSH
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp;
164 EVP_PKEY *mac_key;
54a656ef 165 unsigned char A1[EVP_MAX_MD_SIZE];
e9be051f 166 size_t A1_len;
7837c7ec 167 int ret = 0;
58964a49
RE
168
169 chunk=EVP_MD_size(md);
0eab41fb 170 OPENSSL_assert(chunk >= 0);
58964a49 171
e9be051f
DSH
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
086e32a6
DSH
174 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175 EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
e9be051f
DSH
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
7837c7ec 178 goto err;
e9be051f 179 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
7837c7ec 180 goto err;
e9be051f 181 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
7837c7ec 182 goto err;
e9be051f 183 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
7837c7ec 184 goto err;
e9be051f 185 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
7837c7ec 186 goto err;
e9be051f 187 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
7837c7ec 188 goto err;
e9be051f 189 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
7837c7ec 190 goto err;
e9be051f
DSH
191 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
7837c7ec 194 goto err;
58964a49 195
58964a49
RE
196 for (;;)
197 {
e9be051f
DSH
198 /* Reinit mac contexts */
199 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
7837c7ec 200 goto err;
e9be051f 201 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
7837c7ec 202 goto err;
e9be051f 203 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
7837c7ec 204 goto err;
e9be051f 205 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
7837c7ec 206 goto err;
e9be051f 207 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
7837c7ec 208 goto err;
e9be051f 209 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
7837c7ec 210 goto err;
e9be051f 211 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
7837c7ec 212 goto err;
e9be051f 213 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
7837c7ec 214 goto err;
e9be051f 215 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
7837c7ec 216 goto err;
58964a49
RE
217
218 if (olen > chunk)
219 {
e9be051f 220 if (!EVP_DigestSignFinal(&ctx,out,&j))
7837c7ec 221 goto err;
58964a49
RE
222 out+=j;
223 olen-=j;
e9be051f
DSH
224 /* calc the next A1 value */
225 if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
7837c7ec 226 goto err;
58964a49
RE
227 }
228 else /* last one */
229 {
e9be051f 230 if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
7837c7ec 231 goto err;
58964a49
RE
232 memcpy(out,A1,olen);
233 break;
234 }
235 }
7837c7ec
DSH
236 ret = 1;
237err:
e9be051f
DSH
238 EVP_PKEY_free(mac_key);
239 EVP_MD_CTX_cleanup(&ctx);
240 EVP_MD_CTX_cleanup(&ctx_tmp);
4579924b 241 OPENSSL_cleanse(A1,sizeof(A1));
7837c7ec 242 return ret;
58964a49
RE
243 }
244
761772d7 245/* seed1 through seed5 are virtually concatenated */
7837c7ec 246static int tls1_PRF(long digest_mask,
761772d7
BM
247 const void *seed1, int seed1_len,
248 const void *seed2, int seed2_len,
249 const void *seed3, int seed3_len,
250 const void *seed4, int seed4_len,
251 const void *seed5, int seed5_len,
252 const unsigned char *sec, int slen,
253 unsigned char *out1,
61f5b6f3 254 unsigned char *out2, int olen)
58964a49 255 {
81025661
DSH
256 int len,i,idx,count;
257 const unsigned char *S1;
258 long m;
259 const EVP_MD *md;
7837c7ec 260 int ret = 0;
81025661 261
761772d7 262 /* Count number of digests and partition sec evenly */
81025661
DSH
263 count=0;
264 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266 }
267 len=slen/count;
1b2047c5
DSH
268 if (count == 1)
269 slen = 0;
58964a49 270 S1=sec;
81025661
DSH
271 memset(out1,0,olen);
272 for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274 if (!md) {
275 SSLerr(SSL_F_TLS1_PRF,
276 SSL_R_UNSUPPORTED_DIGEST_TYPE);
7837c7ec 277 goto err;
81025661 278 }
7837c7ec
DSH
279 if (!tls1_P_hash(md ,S1,len+(slen&1),
280 seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281 out2,olen))
282 goto err;
81025661
DSH
283 S1+=len;
284 for (i=0; i<olen; i++)
285 {
286 out1[i]^=out2[i];
287 }
288 }
58964a49 289 }
7837c7ec
DSH
290 ret = 1;
291err:
292 return ret;
81025661 293}
7837c7ec 294static int tls1_generate_key_block(SSL *s, unsigned char *km,
6b691a5c 295 unsigned char *tmp, int num)
58964a49 296 {
7837c7ec 297 int ret;
7409d7ad 298 ret = tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
299 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300 s->s3->server_random,SSL3_RANDOM_SIZE,
301 s->s3->client_random,SSL3_RANDOM_SIZE,
302 NULL,0,NULL,0,
e4aac1cb
BL
303 s->session->master_key,s->session->master_key_length,
304 km,tmp,num);
f9b3bff6
RL
305#ifdef KSSL_DEBUG
306 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i=0; i < s->session->master_key_length; i++)
311 {
312 printf("%02X", s->session->master_key[i]);
313 }
314 printf("\n"); }
315#endif /* KSSL_DEBUG */
7837c7ec 316 return ret;
58964a49
RE
317 }
318
6b691a5c 319int tls1_change_cipher_state(SSL *s, int which)
58964a49 320 {
61f5b6f3 321 static const unsigned char empty[]="";
c8bbd98a 322 unsigned char *p,*mac_secret;
761772d7 323 unsigned char *exp_label;
58964a49
RE
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
c8bbd98a 328 unsigned char *ms,*key,*iv;
58964a49
RE
329 int client_write;
330 EVP_CIPHER_CTX *dd;
e778802f 331 const EVP_CIPHER *c;
09b6c2ef 332#ifndef OPENSSL_NO_COMP
e778802f 333 const SSL_COMP *comp;
09b6c2ef 334#endif
e778802f 335 const EVP_MD *m;
b948e2c5
DSH
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
28797374
BM
340 int is_export,n,i,j,k,exp_label_len,cl;
341 int reuse_dd = 0;
58964a49 342
28797374 343 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
58964a49
RE
344 c=s->s3->tmp.new_sym_enc;
345 m=s->s3->tmp.new_hash;
b948e2c5 346 mac_type = s->s3->tmp.new_mac_pkey_type;
09b6c2ef 347#ifndef OPENSSL_NO_COMP
58964a49 348 comp=s->s3->tmp.new_compression;
09b6c2ef 349#endif
58964a49 350
f9b3bff6
RL
351#ifdef KSSL_DEBUG
352 printf("tls1_change_cipher_state(which= %d) w/\n", which);
52b8dad8
BM
353 printf("\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth,
6343829a
GT
356 comp);
357 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359 c->nid,c->block_size,c->key_len,c->iv_len);
f9b3bff6
RL
360 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361 {
6343829a
GT
362 int i;
363 for (i=0; i<s->s3->tmp.key_block_length; i++)
4d88fc81 364 printf("%02x", s->s3->tmp.key_block[i]); printf("\n");
f9b3bff6
RL
365 }
366#endif /* KSSL_DEBUG */
367
58964a49
RE
368 if (which & SSL3_CC_READ)
369 {
b948e2c5
DSH
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
7532071a 372 else
b948e2c5
DSH
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
28797374
BM
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
58964a49 378 goto err;
cc684e33
NL
379 else
380 /* make sure it's intialized in case we exit later with an error */
381 EVP_CIPHER_CTX_init(s->enc_read_ctx);
58964a49 382 dd= s->enc_read_ctx;
b948e2c5 383 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
09b6c2ef 384#ifndef OPENSSL_NO_COMP
dfeab068
RE
385 if (s->expand != NULL)
386 {
387 COMP_CTX_free(s->expand);
388 s->expand=NULL;
389 }
390 if (comp != NULL)
391 {
413c4f45 392 s->expand=COMP_CTX_new(comp->method);
dfeab068
RE
393 if (s->expand == NULL)
394 {
395 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396 goto err2;
397 }
413c4f45
MC
398 if (s->s3->rrec.comp == NULL)
399 s->s3->rrec.comp=(unsigned char *)
26a3a48d 400 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
dfeab068
RE
401 if (s->s3->rrec.comp == NULL)
402 goto err;
403 }
09b6c2ef 404#endif
36d16f8e
BL
405 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406 if (s->version != DTLS1_VERSION)
407 memset(&(s->s3->read_sequence[0]),0,8);
58964a49 408 mac_secret= &(s->s3->read_mac_secret[0]);
b948e2c5 409 mac_secret_size=&(s->s3->read_mac_secret_size);
58964a49
RE
410 }
411 else
412 {
b948e2c5
DSH
413 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415 else
416 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
28797374
BM
417 if (s->enc_write_ctx != NULL)
418 reuse_dd = 1;
419 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420 goto err;
cc684e33
NL
421 else
422 /* make sure it's intialized in case we exit later with an error */
423 EVP_CIPHER_CTX_init(s->enc_write_ctx);
58964a49 424 dd= s->enc_write_ctx;
b948e2c5 425 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
09b6c2ef 426#ifndef OPENSSL_NO_COMP
dfeab068
RE
427 if (s->compress != NULL)
428 {
429 COMP_CTX_free(s->compress);
430 s->compress=NULL;
431 }
432 if (comp != NULL)
433 {
413c4f45 434 s->compress=COMP_CTX_new(comp->method);
dfeab068
RE
435 if (s->compress == NULL)
436 {
437 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438 goto err2;
439 }
440 }
09b6c2ef 441#endif
36d16f8e
BL
442 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443 if (s->version != DTLS1_VERSION)
444 memset(&(s->s3->write_sequence[0]),0,8);
58964a49 445 mac_secret= &(s->s3->write_mac_secret[0]);
b948e2c5 446 mac_secret_size = &(s->s3->write_mac_secret_size);
58964a49
RE
447 }
448
28797374
BM
449 if (reuse_dd)
450 EVP_CIPHER_CTX_cleanup(dd);
58964a49
RE
451
452 p=s->s3->tmp.key_block;
b948e2c5
DSH
453 i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
436d318c 455 cl=EVP_CIPHER_key_length(c);
28797374
BM
456 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 458 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
28dd49fa
DSH
459 /* If GCM mode only part of IV comes from PRF */
460 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
461 k = EVP_GCM_TLS_FIXED_IV_LEN;
462 else
463 k=EVP_CIPHER_iv_length(c);
58964a49
RE
464 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
465 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
466 {
467 ms= &(p[ 0]); n=i+i;
468 key= &(p[ n]); n+=j+j;
469 iv= &(p[ n]); n+=k+k;
470 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
471 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
472 client_write=1;
473 }
474 else
475 {
476 n=i;
477 ms= &(p[ n]); n+=i+j;
478 key= &(p[ n]); n+=j+k;
479 iv= &(p[ n]); n+=k;
480 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
481 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
482 client_write=0;
483 }
484
485 if (n > s->s3->tmp.key_block_length)
486 {
5277d7cb 487 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
58964a49
RE
488 goto err2;
489 }
490
491 memcpy(mac_secret,ms,i);
7532071a
AP
492
493 if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
494 {
495 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496 mac_secret,*mac_secret_size);
497 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
498 EVP_PKEY_free(mac_key);
499 }
58964a49
RE
500#ifdef TLS_DEBUG
501printf("which = %04X\nmac key=",which);
502{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
503#endif
28797374 504 if (is_export)
58964a49
RE
505 {
506 /* In here I set both the read and write key/iv to the
507 * same value since only the correct one will be used :-).
508 */
7409d7ad 509 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
510 exp_label,exp_label_len,
511 s->s3->client_random,SSL3_RANDOM_SIZE,
512 s->s3->server_random,SSL3_RANDOM_SIZE,
513 NULL,0,NULL,0,
514 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
515 goto err2;
58964a49
RE
516 key=tmp1;
517
518 if (k > 0)
519 {
7409d7ad 520 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
521 TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
522 s->s3->client_random,SSL3_RANDOM_SIZE,
523 s->s3->server_random,SSL3_RANDOM_SIZE,
524 NULL,0,NULL,0,
525 empty,0,iv1,iv2,k*2))
526 goto err2;
58964a49
RE
527 if (client_write)
528 iv=iv1;
529 else
530 iv= &(iv1[k]);
531 }
532 }
533
534 s->session->key_arg_length=0;
f9b3bff6
RL
535#ifdef KSSL_DEBUG
536 {
6343829a 537 int i;
581f1c84 538 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
6343829a 539 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
f9b3bff6 540 printf("\n");
6343829a 541 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
f9b3bff6
RL
542 printf("\n");
543 }
544#endif /* KSSL_DEBUG */
58964a49 545
28dd49fa
DSH
546 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
547 {
548 EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
549 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
550 }
551 else
552 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
7532071a
AP
553
554 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
555 if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
556 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
557 *mac_secret_size,mac_secret);
558
1cf218bc
DSH
559#ifdef OPENSSL_SSL_TRACE_CRYPTO
560 if (s->msg_callback)
561 {
562 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
563 if (*mac_secret_size)
564 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
565 mac_secret, *mac_secret_size,
566 s, s->msg_callback_arg);
567 if (c->key_len)
568 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
569 key, c->key_len,
570 s, s->msg_callback_arg);
571 if (k)
572 {
573 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
574 wh |= TLS1_RT_CRYPTO_FIXED_IV;
575 else
576 wh |= TLS1_RT_CRYPTO_IV;
577 s->msg_callback(2, s->version, wh, iv, k,
578 s, s->msg_callback_arg);
579 }
580 }
581#endif
582
58964a49
RE
583#ifdef TLS_DEBUG
584printf("which = %04X\nkey=",which);
585{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
586printf("\niv=");
587{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
588printf("\n");
589#endif
590
4579924b
RL
591 OPENSSL_cleanse(tmp1,sizeof(tmp1));
592 OPENSSL_cleanse(tmp2,sizeof(tmp1));
593 OPENSSL_cleanse(iv1,sizeof(iv1));
594 OPENSSL_cleanse(iv2,sizeof(iv2));
58964a49
RE
595 return(1);
596err:
597 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
598err2:
599 return(0);
600 }
601
6b691a5c 602int tls1_setup_key_block(SSL *s)
58964a49 603 {
7837c7ec 604 unsigned char *p1,*p2=NULL;
e778802f
BL
605 const EVP_CIPHER *c;
606 const EVP_MD *hash;
06ab81f9 607 int num;
413c4f45 608 SSL_COMP *comp;
b948e2c5 609 int mac_type= NID_undef,mac_secret_size=0;
7837c7ec 610 int ret=0;
58964a49 611
f9b3bff6
RL
612#ifdef KSSL_DEBUG
613 printf ("tls1_setup_key_block()\n");
614#endif /* KSSL_DEBUG */
615
58964a49
RE
616 if (s->s3->tmp.key_block_length != 0)
617 return(1);
618
b948e2c5 619 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
58964a49
RE
620 {
621 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
622 return(0);
623 }
624
625 s->s3->tmp.new_sym_enc=c;
626 s->s3->tmp.new_hash=hash;
b948e2c5
DSH
627 s->s3->tmp.new_mac_pkey_type = mac_type;
628 s->s3->tmp.new_mac_secret_size = mac_secret_size;
629 num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
58964a49
RE
630 num*=2;
631
632 ssl3_cleanup_key_block(s);
633
26a3a48d 634 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
7837c7ec
DSH
635 {
636 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
58964a49 637 goto err;
7837c7ec 638 }
58964a49
RE
639
640 s->s3->tmp.key_block_length=num;
641 s->s3->tmp.key_block=p1;
642
7837c7ec
DSH
643 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
644 {
645 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
646 goto err;
647 }
58964a49
RE
648
649#ifdef TLS_DEBUG
650printf("client random\n");
651{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
652printf("server random\n");
653{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
654printf("pre-master\n");
655{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
656#endif
7837c7ec
DSH
657 if (!tls1_generate_key_block(s,p1,p2,num))
658 goto err;
58964a49
RE
659#ifdef TLS_DEBUG
660printf("\nkey block\n");
661{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
662#endif
663
9674de7d
DSH
664 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
665 && s->method->version <= TLS1_VERSION)
c21506ba
BM
666 {
667 /* enable vulnerability countermeasure for CBC ciphers with
668 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
669 */
670 s->s3->need_empty_fragments = 1;
671
d1d0be3c
BM
672 if (s->session->cipher != NULL)
673 {
52b8dad8 674 if (s->session->cipher->algorithm_enc == SSL_eNULL)
d1d0be3c
BM
675 s->s3->need_empty_fragments = 0;
676
677#ifndef OPENSSL_NO_RC4
52b8dad8 678 if (s->session->cipher->algorithm_enc == SSL_RC4)
d1d0be3c 679 s->s3->need_empty_fragments = 0;
82b0bf0b 680#endif
d1d0be3c 681 }
c21506ba 682 }
82b0bf0b 683
7837c7ec 684 ret = 1;
58964a49 685err:
7837c7ec
DSH
686 if (p2)
687 {
688 OPENSSL_cleanse(p2,num);
689 OPENSSL_free(p2);
690 }
691 return(ret);
58964a49
RE
692 }
693
93cab6b3
BL
694/* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
695 *
696 * Returns:
697 * 0: (in non-constant time) if the record is publically invalid (i.e. too
698 * short etc).
699 * 1: if the record's padding is valid / the encryption was successful.
700 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
701 * an internal error occured.
702 */
6b691a5c 703int tls1_enc(SSL *s, int send)
58964a49
RE
704 {
705 SSL3_RECORD *rec;
706 EVP_CIPHER_CTX *ds;
707 unsigned long l;
2acc020b 708 int bs,i,j,k,pad=0,ret,mac_size=0;
e778802f 709 const EVP_CIPHER *enc;
58964a49
RE
710
711 if (send)
712 {
b948e2c5 713 if (EVP_MD_CTX_md(s->write_hash))
0eab41fb 714 {
7532071a 715 int n=EVP_MD_CTX_size(s->write_hash);
0eab41fb
BL
716 OPENSSL_assert(n >= 0);
717 }
58964a49
RE
718 ds=s->enc_write_ctx;
719 rec= &(s->s3->wrec);
720 if (s->enc_write_ctx == NULL)
dfeab068 721 enc=NULL;
58964a49 722 else
637f374a
DSH
723 {
724 int ivlen;
58964a49 725 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
637f374a 726 /* For TLSv1.1 and later explicit IV */
e15320f6
DSH
727 if (s->version >= TLS1_1_VERSION
728 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
637f374a
DSH
729 ivlen = EVP_CIPHER_iv_length(enc);
730 else
731 ivlen = 0;
732 if (ivlen > 1)
733 {
734 if ( rec->data != rec->input)
7532071a
AP
735 /* we can't write into the input stream:
736 * Can this ever happen?? (steve)
737 */
738 fprintf(stderr,
739 "%s:%d: rec->data != rec->input\n",
740 __FILE__, __LINE__);
637f374a
DSH
741 else if (RAND_bytes(rec->input, ivlen) <= 0)
742 return -1;
743 }
744 }
58964a49
RE
745 }
746 else
747 {
b948e2c5 748 if (EVP_MD_CTX_md(s->read_hash))
0eab41fb 749 {
7532071a 750 int n=EVP_MD_CTX_size(s->read_hash);
0eab41fb
BL
751 OPENSSL_assert(n >= 0);
752 }
58964a49
RE
753 ds=s->enc_read_ctx;
754 rec= &(s->s3->rrec);
755 if (s->enc_read_ctx == NULL)
dfeab068 756 enc=NULL;
58964a49 757 else
58964a49 758 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
58964a49
RE
759 }
760
f9b3bff6
RL
761#ifdef KSSL_DEBUG
762 printf("tls1_enc(%d)\n", send);
763#endif /* KSSL_DEBUG */
764
2acc020b 765 if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
58964a49 766 {
44e48abc 767 memmove(rec->data,rec->input,rec->length);
58964a49 768 rec->input=rec->data;
2acc020b 769 ret = 1;
58964a49
RE
770 }
771 else
772 {
773 l=rec->length;
774 bs=EVP_CIPHER_block_size(ds->cipher);
775
7532071a
AP
776 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
777 {
778 unsigned char buf[13],*seq;
779
780 seq = send?s->s3->write_sequence:s->s3->read_sequence;
781
cbd64894 782 if (SSL_IS_DTLS(s))
7532071a
AP
783 {
784 unsigned char dtlsseq[9],*p=dtlsseq;
785
786 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
787 memcpy(p,&seq[2],6);
788 memcpy(buf,dtlsseq,8);
789 }
790 else
791 {
792 memcpy(buf,seq,8);
793 for (i=7; i>=0; i--) /* increment */
794 {
795 ++seq[i];
796 if (seq[i] != 0) break;
797 }
798 }
799
800 buf[8]=rec->type;
801 buf[9]=(unsigned char)(s->version>>8);
802 buf[10]=(unsigned char)(s->version);
803 buf[11]=rec->length>>8;
804 buf[12]=rec->length&0xff;
805 pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
806 if (send)
807 {
808 l+=pad;
809 rec->length+=pad;
810 }
811 }
812 else if ((bs != 1) && send)
58964a49
RE
813 {
814 i=bs-((int)l%bs);
815
816 /* Add weird padding of upto 256 bytes */
817
818 /* we need to add 'i' padding bytes of value j */
819 j=i-1;
820 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
821 {
822 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
823 j++;
824 }
825 for (k=(int)l; k<(int)(l+i); k++)
826 rec->input[k]=j;
827 l+=i;
828 rec->length+=i;
829 }
830
f9b3bff6
RL
831#ifdef KSSL_DEBUG
832 {
2acc020b 833 unsigned long ui;
f9b3bff6 834 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
2acc020b 835 ds,rec->data,rec->input,l);
6343829a 836 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
2acc020b
BL
837 ds->buf_len, ds->cipher->key_len,
838 DES_KEY_SZ, DES_SCHEDULE_SZ,
839 ds->cipher->iv_len);
f9b3bff6
RL
840 printf("\t\tIV: ");
841 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
842 printf("\n");
843 printf("\trec->input=");
45442167 844 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
f9b3bff6
RL
845 printf("\n");
846 }
847#endif /* KSSL_DEBUG */
848
285b4275
BM
849 if (!send)
850 {
851 if (l == 0 || l%bs != 0)
ee60d9fb 852 return 0;
285b4275
BM
853 }
854
d2add2ef
AP
855 i = EVP_Cipher(ds,rec->data,rec->input,l);
856 if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
857 ?(i<0)
858 :(i==0))
7532071a 859 return -1; /* AEAD can fail to verify MAC */
28dd49fa
DSH
860 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
861 {
862 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
863 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
864 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
865 }
58964a49 866
f9b3bff6
RL
867#ifdef KSSL_DEBUG
868 {
2acc020b
BL
869 unsigned long i;
870 printf("\trec->data=");
6343829a 871 for (i=0; i<l; i++)
2acc020b
BL
872 printf(" %02x", rec->data[i]); printf("\n");
873 }
f9b3bff6
RL
874#endif /* KSSL_DEBUG */
875
2acc020b
BL
876 ret = 1;
877 if (EVP_MD_CTX_md(s->read_hash) != NULL)
878 mac_size = EVP_MD_CTX_size(s->read_hash);
58964a49 879 if ((bs != 1) && !send)
2acc020b 880 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
7532071a
AP
881 if (pad && !send)
882 rec->length -= pad;
58964a49 883 }
2acc020b 884 return ret;
58964a49 885 }
2acc020b 886
81025661 887int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
58964a49
RE
888 {
889 unsigned int ret;
81025661
DSH
890 EVP_MD_CTX ctx, *d=NULL;
891 int i;
892
893 if (s->s3->handshake_buffer)
6ba71a71
BL
894 if (!ssl3_digest_cached_records(s))
895 return 0;
896
81025661
DSH
897 for (i=0;i<SSL_MAX_DIGEST;i++)
898 {
899 if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
900 {
901 d=s->s3->handshake_dgst[i];
902 break;
903 }
904 }
905 if (!d) {
906 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
907 return 0;
908 }
58964a49 909
dbad1690 910 EVP_MD_CTX_init(&ctx);
81025661 911 EVP_MD_CTX_copy_ex(&ctx,d);
20d2186c 912 EVP_DigestFinal_ex(&ctx,out,&ret);
dbad1690 913 EVP_MD_CTX_cleanup(&ctx);
58964a49
RE
914 return((int)ret);
915 }
916
81025661 917int tls1_final_finish_mac(SSL *s,
245206ea 918 const char *str, int slen, unsigned char *out)
58964a49
RE
919 {
920 unsigned int i;
921 EVP_MD_CTX ctx;
761772d7 922 unsigned char buf[2*EVP_MAX_MD_SIZE];
58964a49 923 unsigned char *q,buf2[12];
81025661
DSH
924 int idx;
925 long mask;
761772d7 926 int err=0;
81025661 927 const EVP_MD *md;
58964a49
RE
928
929 q=buf;
58964a49 930
81025661 931 if (s->s3->handshake_buffer)
6ba71a71
BL
932 if (!ssl3_digest_cached_records(s))
933 return 0;
934
935 EVP_MD_CTX_init(&ctx);
81025661 936
761772d7
BM
937 for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
938 {
7409d7ad 939 if (mask & ssl_get_algorithm2(s))
761772d7 940 {
d7ecd422
DSH
941 int hashsize = EVP_MD_size(md);
942 if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
761772d7
BM
943 {
944 /* internal error: 'buf' is too small for this cipersuite! */
945 err = 1;
946 }
947 else
948 {
949 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
950 EVP_DigestFinal_ex(&ctx,q,&i);
d7ecd422 951 if (i != (unsigned int)hashsize) /* can't really happen */
761772d7
BM
952 err = 1;
953 q+=i;
954 }
955 }
81025661 956 }
761772d7 957
7409d7ad 958 if (!tls1_PRF(ssl_get_algorithm2(s),
7837c7ec
DSH
959 str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
960 s->session->master_key,s->session->master_key_length,
961 out,buf2,sizeof buf2))
962 err = 1;
dbad1690 963 EVP_MD_CTX_cleanup(&ctx);
58964a49 964
761772d7
BM
965 if (err)
966 return 0;
967 else
968 return sizeof buf2;
58964a49
RE
969 }
970
6b691a5c 971int tls1_mac(SSL *ssl, unsigned char *md, int send)
58964a49
RE
972 {
973 SSL3_RECORD *rec;
c8bbd98a 974 unsigned char *seq;
b948e2c5 975 EVP_MD_CTX *hash;
dd7e60bd 976 size_t md_size;
58964a49 977 int i;
b948e2c5 978 EVP_MD_CTX hmac, *mac_ctx;
2acc020b 979 unsigned char header[13];
b948e2c5 980 int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
0eab41fb 981 int t;
4fe55663 982
58964a49
RE
983 if (send)
984 {
985 rec= &(ssl->s3->wrec);
58964a49
RE
986 seq= &(ssl->s3->write_sequence[0]);
987 hash=ssl->write_hash;
988 }
989 else
990 {
991 rec= &(ssl->s3->rrec);
58964a49
RE
992 seq= &(ssl->s3->read_sequence[0]);
993 hash=ssl->read_hash;
994 }
995
0eab41fb
BL
996 t=EVP_MD_CTX_size(hash);
997 OPENSSL_assert(t >= 0);
998 md_size=t;
58964a49 999
58964a49 1000 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
b948e2c5
DSH
1001 if (stream_mac)
1002 {
1003 mac_ctx = hash;
1004 }
1005 else
1006 {
1007 EVP_MD_CTX_copy(&hmac,hash);
1008 mac_ctx = &hmac;
4fe55663
AP
1009 }
1010
cbd64894 1011 if (SSL_IS_DTLS(ssl))
4fe55663
AP
1012 {
1013 unsigned char dtlsseq[8],*p=dtlsseq;
1014
1015 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1016 memcpy (p,&seq[2],6);
1017
2acc020b 1018 memcpy(header, dtlsseq, 8);
4fe55663
AP
1019 }
1020 else
2acc020b
BL
1021 memcpy(header, seq, 8);
1022
1023 header[8]=rec->type;
1024 header[9]=(unsigned char)(ssl->version>>8);
1025 header[10]=(unsigned char)(ssl->version);
1026 header[11]=(rec->length)>>8;
1027 header[12]=(rec->length)&0xff;
4fe55663 1028
2acc020b
BL
1029 if (!send &&
1030 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1031 ssl3_cbc_record_digest_supported(mac_ctx))
1032 {
1033 /* This is a CBC-encrypted record. We must avoid leaking any
1034 * timing-side channel information about how many blocks of
1035 * data we are hashing because that gives an attacker a
1036 * timing-oracle. */
1037 ssl3_cbc_digest_record(
1038 mac_ctx,
1039 md, &md_size,
1040 header, rec->input,
dd7e60bd 1041 rec->length + md_size, rec->orig_len,
2acc020b
BL
1042 ssl->s3->read_mac_secret,
1043 ssl->s3->read_mac_secret_size,
1044 0 /* not SSLv3 */);
1045 }
1046 else
1047 {
1048 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
1049 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1050 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1051 OPENSSL_assert(t > 0);
c4e6fb15
DSH
1052#ifdef OPENSSL_FIPS
1053 if (!send && FIPS_mode())
1054 tls_fips_digest_extra(
1055 ssl->enc_read_ctx,
1056 mac_ctx, rec->input,
dd7e60bd 1057 rec->length, rec->orig_len);
c4e6fb15 1058#endif
2acc020b 1059 }
0eab41fb 1060
2acc020b
BL
1061 if (!stream_mac)
1062 EVP_MD_CTX_cleanup(&hmac);
58964a49
RE
1063#ifdef TLS_DEBUG
1064printf("sec=");
dfeab068 1065{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
58964a49
RE
1066printf("seq=");
1067{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1068printf("buf=");
1069{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1070printf("rec=");
dfeab068 1071{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
58964a49
RE
1072#endif
1073
cbd64894 1074 if (SSL_IS_DTLS(ssl))
4fe55663 1075 {
36d16f8e
BL
1076 for (i=7; i>=0; i--)
1077 {
1078 ++seq[i];
1079 if (seq[i] != 0) break;
1080 }
1876cc32 1081 }
58964a49
RE
1082
1083#ifdef TLS_DEBUG
dfeab068 1084{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
58964a49
RE
1085#endif
1086 return(md_size);
1087 }
1088
6b691a5c
UM
1089int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1090 int len)
58964a49 1091 {
58964a49 1092 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
761772d7 1093 const void *co = NULL, *so = NULL;
67c8e7f4 1094 int col = 0, sol = 0;
58964a49 1095
a2f9200f 1096
f9b3bff6 1097#ifdef KSSL_DEBUG
6343829a 1098 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
f9b3bff6
RL
1099#endif /* KSSL_DEBUG */
1100
761772d7
BM
1101#ifdef TLSEXT_TYPE_opaque_prf_input
1102 if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1103 s->s3->client_opaque_prf_input_len > 0 &&
1104 s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1105 {
1106 co = s->s3->client_opaque_prf_input;
1107 col = s->s3->server_opaque_prf_input_len;
1108 so = s->s3->server_opaque_prf_input;
1109 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1110 }
1111#endif
1112
7409d7ad 1113 tls1_PRF(ssl_get_algorithm2(s),
761772d7
BM
1114 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1115 s->s3->client_random,SSL3_RANDOM_SIZE,
1116 co, col,
1117 s->s3->server_random,SSL3_RANDOM_SIZE,
1118 so, sol,
1119 p,len,
54a656ef 1120 s->session->master_key,buff,sizeof buff);
a2f9200f
DSH
1121#ifdef SSL_DEBUG
1122 fprintf(stderr, "Premaster Secret:\n");
1123 BIO_dump_fp(stderr, (char *)p, len);
1124 fprintf(stderr, "Client Random:\n");
1125 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1126 fprintf(stderr, "Server Random:\n");
1127 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1128 fprintf(stderr, "Master Secret:\n");
1129 BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1130#endif
761772d7 1131
1cf218bc
DSH
1132#ifdef OPENSSL_SSL_TRACE_CRYPTO
1133 if (s->msg_callback)
1134 {
1135 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1136 p, len, s, s->msg_callback_arg);
1137 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1138 s->s3->client_random, SSL3_RANDOM_SIZE,
1139 s, s->msg_callback_arg);
1140 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1141 s->s3->server_random, SSL3_RANDOM_SIZE,
1142 s, s->msg_callback_arg);
1143 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1144 s->session->master_key,
1145 SSL3_MASTER_SECRET_SIZE,
1146 s, s->msg_callback_arg);
1147 }
1148#endif
1149
f9b3bff6
RL
1150#ifdef KSSL_DEBUG
1151 printf ("tls1_generate_master_secret() complete\n");
1152#endif /* KSSL_DEBUG */
58964a49
RE
1153 return(SSL3_MASTER_SECRET_SIZE);
1154 }
1155
74b4b494
DSH
1156int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1157 const char *label, size_t llen, const unsigned char *context,
1158 size_t contextlen, int use_context)
e0af0405
BL
1159 {
1160 unsigned char *buff;
3c0ff9f9 1161 unsigned char *val = NULL;
74b4b494
DSH
1162 size_t vallen, currentvalpos;
1163 int rv;
e0af0405
BL
1164
1165#ifdef KSSL_DEBUG
74b4b494 1166 printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, p, plen);
e0af0405
BL
1167#endif /* KSSL_DEBUG */
1168
1169 buff = OPENSSL_malloc(olen);
1170 if (buff == NULL) goto err2;
1171
1172 /* construct PRF arguments
1173 * we construct the PRF argument ourself rather than passing separate
1174 * values into the TLS PRF to ensure that the concatenation of values
1175 * does not create a prohibited label.
1176 */
1177 vallen = llen + SSL3_RANDOM_SIZE * 2;
74b4b494
DSH
1178 if (use_context)
1179 {
1180 vallen += 2 + contextlen;
1181 }
e0af0405
BL
1182
1183 val = OPENSSL_malloc(vallen);
1184 if (val == NULL) goto err2;
1185 currentvalpos = 0;
1186 memcpy(val + currentvalpos, (unsigned char *) label, llen);
1187 currentvalpos += llen;
1188 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1189 currentvalpos += SSL3_RANDOM_SIZE;
1190 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1191 currentvalpos += SSL3_RANDOM_SIZE;
1192
74b4b494
DSH
1193 if (use_context)
1194 {
1195 val[currentvalpos] = (contextlen >> 8) & 0xff;
1196 currentvalpos++;
1197 val[currentvalpos] = contextlen & 0xff;
1198 currentvalpos++;
1199 if ((contextlen > 0) || (context != NULL))
1200 {
1201 memcpy(val + currentvalpos, context, contextlen);
1202 }
1203 }
e0af0405
BL
1204
1205 /* disallow prohibited labels
1206 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1207 * 15, so size of val > max(prohibited label len) = 15 and the
1208 * comparisons won't have buffer overflow
1209 */
21b52dd3 1210 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
e0af0405 1211 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
21b52dd3 1212 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
e0af0405 1213 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
21b52dd3 1214 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
e0af0405 1215 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
21b52dd3 1216 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
e0af0405
BL
1217 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1218
74b4b494
DSH
1219 rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1220 val, vallen,
1221 NULL, 0,
1222 NULL, 0,
1223 NULL, 0,
1224 NULL, 0,
1225 s->session->master_key,s->session->master_key_length,
1226 out,buff,olen);
e0af0405
BL
1227
1228#ifdef KSSL_DEBUG
1229 printf ("tls1_export_keying_material() complete\n");
1230#endif /* KSSL_DEBUG */
e0af0405
BL
1231 goto ret;
1232err1:
1233 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1234 rv = 0;
1235 goto ret;
1236err2:
1237 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1238 rv = 0;
1239ret:
1240 if (buff != NULL) OPENSSL_free(buff);
1241 if (val != NULL) OPENSSL_free(val);
1242 return(rv);
1243 }
1244
6b691a5c 1245int tls1_alert_code(int code)
58964a49
RE
1246 {
1247 switch (code)
1248 {
1249 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
1250 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1251 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
1252 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
1253 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
1254 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1255 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
1256 case SSL_AD_NO_CERTIFICATE: return(-1);
1257 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
1258 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1259 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1260 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1261 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1262 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
1263 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
1264 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
1265 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
1266 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
657e60fa 1267 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
58964a49
RE
1268 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
1269 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1270 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
657e60fa 1271 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
58964a49 1272 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
d32f888d
BM
1273 case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1274 case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
f7914dbf 1275 case SSL_AD_UNRECOGNIZED_NAME: return(TLS1_AD_UNRECOGNIZED_NAME);
d32f888d
BM
1276 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1277 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
ddac1974 1278 case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
01c76c66 1279#if 0 /* not appropriate for TLS, not used for DTLS */
36d16f8e
BL
1280 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1281 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
01c76c66 1282#endif
58964a49
RE
1283 default: return(-1);
1284 }
1285 }