t1_enc.c 29.9 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
/* ssl/t1_enc.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
137 138

#include <stdio.h>
139
#include "ssl_locl.h"
140 141 142
#include <openssl/comp.h>
#include <openssl/evp.h>
#include <openssl/hmac.h>
143
#include <openssl/md5.h>
144

145
/* seed1 through seed5 are virtually concatenated */
B
Ben Laurie 已提交
146
static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
147 148 149 150 151 152
			int sec_len,
			const void *seed1, int seed1_len,
			const void *seed2, int seed2_len,
			const void *seed3, int seed3_len,
			const void *seed4, int seed4_len,
			const void *seed5, int seed5_len,
B
Ben Laurie 已提交
153
			unsigned char *out, int olen)
154 155 156 157 158
	{
	int chunk,n;
	unsigned int j;
	HMAC_CTX ctx;
	HMAC_CTX ctx_tmp;
159
	unsigned char A1[EVP_MAX_MD_SIZE];
160 161 162 163
	unsigned int A1_len;
	
	chunk=EVP_MD_size(md);

164 165
	HMAC_CTX_init(&ctx);
	HMAC_CTX_init(&ctx_tmp);
D
 
Dr. Stephen Henson 已提交
166 167
	HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
	HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
168 169 170 171 172
	if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
	if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
	if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
	if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
	if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
173 174 175 176 177
	HMAC_Final(&ctx,A1,&A1_len);

	n=0;
	for (;;)
		{
D
 
Dr. Stephen Henson 已提交
178 179
		HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
		HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
180
		HMAC_Update(&ctx,A1,A1_len);
D
 
Dr. Stephen Henson 已提交
181
		HMAC_Update(&ctx_tmp,A1,A1_len);
182 183 184 185 186
		if (seed1 != NULL) HMAC_Update(&ctx,seed1,seed1_len);
		if (seed2 != NULL) HMAC_Update(&ctx,seed2,seed2_len);
		if (seed3 != NULL) HMAC_Update(&ctx,seed3,seed3_len);
		if (seed4 != NULL) HMAC_Update(&ctx,seed4,seed4_len);
		if (seed5 != NULL) HMAC_Update(&ctx,seed5,seed5_len);
187 188 189 190 191 192 193 194 195 196 197 198 199 200 201

		if (olen > chunk)
			{
			HMAC_Final(&ctx,out,&j);
			out+=j;
			olen-=j;
			HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
			}
		else	/* last one */
			{
			HMAC_Final(&ctx,A1,&A1_len);
			memcpy(out,A1,olen);
			break;
			}
		}
202 203
	HMAC_CTX_cleanup(&ctx);
	HMAC_CTX_cleanup(&ctx_tmp);
204
	OPENSSL_cleanse(A1,sizeof(A1));
205 206
	}

207
/* seed1 through seed5 are virtually concatenated */
208
static void tls1_PRF(long digest_mask,
209 210 211 212 213 214 215
		     const void *seed1, int seed1_len,
		     const void *seed2, int seed2_len,
		     const void *seed3, int seed3_len,
		     const void *seed4, int seed4_len,
		     const void *seed5, int seed5_len,
		     const unsigned char *sec, int slen,
		     unsigned char *out1,
B
Ben Laurie 已提交
216
		     unsigned char *out2, int olen)
217
	{
218 219 220 221 222
	int len,i,idx,count;
	const unsigned char *S1;
	long m;
	const EVP_MD *md;

223
	/* Count number of digests and partition sec evenly */
224 225 226 227 228
	count=0;
	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
	}	
	len=slen/count;
229
	S1=sec;
230 231 232 233 234 235 236 237
	memset(out1,0,olen);
	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
			if (!md) {
				SSLerr(SSL_F_TLS1_PRF,
				SSL_R_UNSUPPORTED_DIGEST_TYPE);
				return;				
			}
238 239 240
			tls1_P_hash(md ,S1,len+(slen&1),
			            seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
			            out2,olen);
241 242 243 244 245 246
			S1+=len;
			for (i=0; i<olen; i++)
			{
				out1[i]^=out2[i];
			}
		}
247 248
	}

249
}
U
Ulf Möller 已提交
250 251
static void tls1_generate_key_block(SSL *s, unsigned char *km,
	     unsigned char *tmp, int num)
252
	{
253 254 255 256 257
	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
		 s->s3->server_random,SSL3_RANDOM_SIZE,
		 s->s3->client_random,SSL3_RANDOM_SIZE,
		 NULL,0,NULL,0,
B
Ben Laurie 已提交
258 259
		 s->session->master_key,s->session->master_key_length,
		 km,tmp,num);
260 261 262 263 264 265 266 267 268 269 270
#ifdef KSSL_DEBUG
	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
                s->session->master_key_length);
	{
        int i;
        for (i=0; i < s->session->master_key_length; i++)
                {
                printf("%02X", s->session->master_key[i]);
                }
        printf("\n");  }
#endif    /* KSSL_DEBUG */
271 272
	}

U
Ulf Möller 已提交
273
int tls1_change_cipher_state(SSL *s, int which)
274
	{
B
Ben Laurie 已提交
275
	static const unsigned char empty[]="";
276
	unsigned char *p,*key_block,*mac_secret;
277
	unsigned char *exp_label;
278 279 280 281 282 283 284
	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
	unsigned char *ms,*key,*iv,*er1,*er2;
	int client_write;
	EVP_CIPHER_CTX *dd;
B
Ben Laurie 已提交
285
	const EVP_CIPHER *c;
286
#ifndef OPENSSL_NO_COMP
B
Ben Laurie 已提交
287
	const SSL_COMP *comp;
288
#endif
B
Ben Laurie 已提交
289
	const EVP_MD *m;
290 291 292 293
	int mac_type;
	int *mac_secret_size;
	EVP_MD_CTX *mac_ctx;
	EVP_PKEY *mac_key;
B
Bodo Möller 已提交
294 295
	int is_export,n,i,j,k,exp_label_len,cl;
	int reuse_dd = 0;
296

B
Bodo Möller 已提交
297
	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
298 299
	c=s->s3->tmp.new_sym_enc;
	m=s->s3->tmp.new_hash;
300
	mac_type = s->s3->tmp.new_mac_pkey_type;
301
#ifndef OPENSSL_NO_COMP
302
	comp=s->s3->tmp.new_compression;
303
#endif
304 305
	key_block=s->s3->tmp.key_block;

306 307
#ifdef KSSL_DEBUG
	printf("tls1_change_cipher_state(which= %d) w/\n", which);
308 309 310 311
	printf("\talg= %ld/%ld, comp= %p\n",
	       s->s3->tmp.new_cipher->algorithm_mkey,
	       s->s3->tmp.new_cipher->algorithm_auth,
	       comp);
312 313 314 315 316 317 318 319 320 321 322
	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
                c->nid,c->block_size,c->key_len,c->iv_len);
	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
	{
        int i;
        for (i=0; i<s->s3->tmp.key_block_length; i++)
		printf("%02x", key_block[i]);  printf("\n");
        }
#endif	/* KSSL_DEBUG */

323 324
	if (which & SSL3_CC_READ)
		{
325 326 327 328 329
		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
			else
			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;

B
Bodo Möller 已提交
330 331 332
		if (s->enc_read_ctx != NULL)
			reuse_dd = 1;
		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
333
			goto err;
334 335 336
		else
			/* make sure it's intialized in case we exit later with an error */
			EVP_CIPHER_CTX_init(s->enc_read_ctx);
337
		dd= s->enc_read_ctx;
338
		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
339
#ifndef OPENSSL_NO_COMP
340 341 342 343 344 345 346
		if (s->expand != NULL)
			{
			COMP_CTX_free(s->expand);
			s->expand=NULL;
			}
		if (comp != NULL)
			{
347
			s->expand=COMP_CTX_new(comp->method);
348 349 350 351 352
			if (s->expand == NULL)
				{
				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
				goto err2;
				}
353 354
			if (s->s3->rrec.comp == NULL)
				s->s3->rrec.comp=(unsigned char *)
355
					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
356 357 358
			if (s->s3->rrec.comp == NULL)
				goto err;
			}
359
#endif
B
Ben Laurie 已提交
360 361 362
		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
 		if (s->version != DTLS1_VERSION)
			memset(&(s->s3->read_sequence[0]),0,8);
363
		mac_secret= &(s->s3->read_mac_secret[0]);
364
		mac_secret_size=&(s->s3->read_mac_secret_size);
365 366 367
		}
	else
		{
368 369 370 371
		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
			else
			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
B
Bodo Möller 已提交
372 373 374 375
		if (s->enc_write_ctx != NULL)
			reuse_dd = 1;
		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
			goto err;
376 377 378
		else
			/* make sure it's intialized in case we exit later with an error */
			EVP_CIPHER_CTX_init(s->enc_write_ctx);
379
		dd= s->enc_write_ctx;
380
		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
381
#ifndef OPENSSL_NO_COMP
382 383 384 385 386 387 388
		if (s->compress != NULL)
			{
			COMP_CTX_free(s->compress);
			s->compress=NULL;
			}
		if (comp != NULL)
			{
389
			s->compress=COMP_CTX_new(comp->method);
390 391 392 393 394 395
			if (s->compress == NULL)
				{
				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
				goto err2;
				}
			}
396
#endif
B
Ben Laurie 已提交
397 398 399
		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
 		if (s->version != DTLS1_VERSION)
			memset(&(s->s3->write_sequence[0]),0,8);
400
		mac_secret= &(s->s3->write_mac_secret[0]);
401
		mac_secret_size = &(s->s3->write_mac_secret_size);
402 403
		}

B
Bodo Möller 已提交
404 405
	if (reuse_dd)
		EVP_CIPHER_CTX_cleanup(dd);
406 407

	p=s->s3->tmp.key_block;
408 409
	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;

410
	cl=EVP_CIPHER_key_length(c);
B
Bodo Möller 已提交
411 412
	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
413
	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439
	k=EVP_CIPHER_iv_length(c);
	er1= &(s->s3->client_random[0]);
	er2= &(s->s3->server_random[0]);
	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
		{
		ms=  &(p[ 0]); n=i+i;
		key= &(p[ n]); n+=j+j;
		iv=  &(p[ n]); n+=k+k;
		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
		client_write=1;
		}
	else
		{
		n=i;
		ms=  &(p[ n]); n+=i+j;
		key= &(p[ n]); n+=j+k;
		iv=  &(p[ n]); n+=k;
		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
		client_write=0;
		}

	if (n > s->s3->tmp.key_block_length)
		{
B
Bodo Möller 已提交
440
		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
441 442 443 444
		goto err2;
		}

	memcpy(mac_secret,ms,i);
445 446 447 448
	mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
			mac_secret,*mac_secret_size);
	EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
	EVP_PKEY_free(mac_key);
449 450 451 452
#ifdef TLS_DEBUG
printf("which = %04X\nmac key=",which);
{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
#endif
B
Bodo Möller 已提交
453
	if (is_export)
454 455 456 457
		{
		/* In here I set both the read and write key/iv to the
		 * same value since only the correct one will be used :-).
		 */
458 459 460 461 462 463
		tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
			 exp_label,exp_label_len,
			 s->s3->client_random,SSL3_RANDOM_SIZE,
			 s->s3->server_random,SSL3_RANDOM_SIZE,
			 NULL,0,NULL,0,
			 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c));
464 465 466 467
		key=tmp1;

		if (k > 0)
			{
468 469 470 471 472 473
			tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
				 TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
				 s->s3->client_random,SSL3_RANDOM_SIZE,
				 s->s3->server_random,SSL3_RANDOM_SIZE,
				 NULL,0,NULL,0,
				 empty,0,iv1,iv2,k*2);
474 475 476 477 478 479 480 481
			if (client_write)
				iv=iv1;
			else
				iv= &(iv1[k]);
			}
		}

	s->session->key_arg_length=0;
482 483 484
#ifdef KSSL_DEBUG
	{
        int i;
485
	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
486 487 488 489 490 491
	printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
	printf("\n");
	printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
	printf("\n");
	}
#endif	/* KSSL_DEBUG */
492

493
	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
494 495 496 497 498 499 500 501
#ifdef TLS_DEBUG
printf("which = %04X\nkey=",which);
{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
printf("\niv=");
{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
printf("\n");
#endif

502 503 504 505
	OPENSSL_cleanse(tmp1,sizeof(tmp1));
	OPENSSL_cleanse(tmp2,sizeof(tmp1));
	OPENSSL_cleanse(iv1,sizeof(iv1));
	OPENSSL_cleanse(iv2,sizeof(iv2));
506 507 508 509 510 511 512
	return(1);
err:
	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
err2:
	return(0);
	}

U
Ulf Möller 已提交
513
int tls1_setup_key_block(SSL *s)
514 515
	{
	unsigned char *p1,*p2;
B
Ben Laurie 已提交
516 517
	const EVP_CIPHER *c;
	const EVP_MD *hash;
518
	int num;
519
	SSL_COMP *comp;
520
	int mac_type= NID_undef,mac_secret_size=0;
521

522 523 524 525
#ifdef KSSL_DEBUG
	printf ("tls1_setup_key_block()\n");
#endif	/* KSSL_DEBUG */

526 527 528
	if (s->s3->tmp.key_block_length != 0)
		return(1);

529
	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
530 531 532 533 534 535 536
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
		return(0);
		}

	s->s3->tmp.new_sym_enc=c;
	s->s3->tmp.new_hash=hash;
537 538 539
	s->s3->tmp.new_mac_pkey_type = mac_type;
	s->s3->tmp.new_mac_secret_size = mac_secret_size;
	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
540 541 542 543
	num*=2;

	ssl3_cleanup_key_block(s);

544
	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
545
		goto err;
546
	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
547 548 549 550 551 552 553 554 555 556 557 558 559 560 561
		goto err;

	s->s3->tmp.key_block_length=num;
	s->s3->tmp.key_block=p1;


#ifdef TLS_DEBUG
printf("client random\n");
{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
printf("server random\n");
{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
printf("pre-master\n");
{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
#endif
	tls1_generate_key_block(s,p1,p2,num);
562
	OPENSSL_cleanse(p2,num);
563
	OPENSSL_free(p2);
564 565 566 567 568
#ifdef TLS_DEBUG
printf("\nkey block\n");
{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
#endif

569 570 571 572 573 574 575
	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
		{
		/* enable vulnerability countermeasure for CBC ciphers with
		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
		 */
		s->s3->need_empty_fragments = 1;

576 577
		if (s->session->cipher != NULL)
			{
578
			if (s->session->cipher->algorithm_enc == SSL_eNULL)
579 580 581
				s->s3->need_empty_fragments = 0;
			
#ifndef OPENSSL_NO_RC4
582
			if (s->session->cipher->algorithm_enc == SSL_RC4)
583
				s->s3->need_empty_fragments = 0;
584
#endif
585
			}
586
		}
587
		
588 589 590 591 592 593
	return(1);
err:
	SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
	return(0);
	}

U
Ulf Möller 已提交
594
int tls1_enc(SSL *s, int send)
595 596 597 598 599
	{
	SSL3_RECORD *rec;
	EVP_CIPHER_CTX *ds;
	unsigned long l;
	int bs,i,ii,j,k,n=0;
B
Ben Laurie 已提交
600
	const EVP_CIPHER *enc;
601 602 603

	if (send)
		{
604 605
		if (EVP_MD_CTX_md(s->write_hash))
			n=EVP_MD_CTX_size(s->write_hash);
606 607 608
		ds=s->enc_write_ctx;
		rec= &(s->s3->wrec);
		if (s->enc_write_ctx == NULL)
609
			enc=NULL;
610 611 612 613 614
		else
			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
		}
	else
		{
615 616
		if (EVP_MD_CTX_md(s->read_hash))
			n=EVP_MD_CTX_size(s->read_hash);
617 618 619
		ds=s->enc_read_ctx;
		rec= &(s->s3->rrec);
		if (s->enc_read_ctx == NULL)
620
			enc=NULL;
621 622 623 624
		else
			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
		}

625 626 627 628
#ifdef KSSL_DEBUG
	printf("tls1_enc(%d)\n", send);
#endif    /* KSSL_DEBUG */

629
	if ((s->session == NULL) || (ds == NULL) ||
630
		(enc == NULL))
631
		{
632
		memmove(rec->data,rec->input,rec->length);
633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658
		rec->input=rec->data;
		}
	else
		{
		l=rec->length;
		bs=EVP_CIPHER_block_size(ds->cipher);

		if ((bs != 1) && send)
			{
			i=bs-((int)l%bs);

			/* Add weird padding of upto 256 bytes */

			/* we need to add 'i' padding bytes of value j */
			j=i-1;
			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
				{
				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
					j++;
				}
			for (k=(int)l; k<(int)(l+i); k++)
				rec->input[k]=j;
			l+=i;
			rec->length+=i;
			}

659 660
#ifdef KSSL_DEBUG
		{
661
                unsigned long ui;
662 663 664 665 666 667 668 669 670 671
		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
                        ds,rec->data,rec->input,l);
		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
                        ds->buf_len, ds->cipher->key_len,
                        DES_KEY_SZ, DES_SCHEDULE_SZ,
                        ds->cipher->iv_len);
		printf("\t\tIV: ");
		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
		printf("\n");
		printf("\trec->input=");
672
		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
673 674 675 676
		printf("\n");
		}
#endif	/* KSSL_DEBUG */

677 678 679 680 681
		if (!send)
			{
			if (l == 0 || l%bs != 0)
				{
				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
682 683
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
				return 0;
684 685 686
				}
			}
		
687 688
		EVP_Cipher(ds,rec->data,rec->input,l);

689 690 691 692 693 694 695 696 697
#ifdef KSSL_DEBUG
		{
                unsigned long i;
                printf("\trec->data=");
		for (i=0; i<l; i++)
                        printf(" %02x", rec->data[i]);  printf("\n");
                }
#endif	/* KSSL_DEBUG */

698 699
		if ((bs != 1) && !send)
			{
700
			ii=i=rec->data[l-1]; /* padding_length */
701
			i++;
D
Dr. Stephen Henson 已提交
702 703 704 705 706 707 708 709 710
			/* NB: if compression is in operation the first packet
			 * may not be of even length so the padding bug check
			 * cannot be performed. This bug workaround has been
			 * around since SSLeay so hopefully it is either fixed
			 * now or no buggy implementation supports compression 
			 * [steve]
			 */
			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
				&& !s->expand)
711 712 713 714 715 716 717 718
				{
				/* First packet is even in size, so check */
				if ((memcmp(s->s3->read_sequence,
					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
					i--;
				}
719 720
			/* TLS 1.0 does not bound the number of padding bytes by the block size.
			 * All of them must have value 'padding_length'. */
721 722
			if (i > (int)rec->length)
				{
723 724
				/* Incorrect padding. SSLerr() and ssl3_alert are done
				 * by caller: we don't want to reveal whether this is
B
comment  
Bodo Möller 已提交
725 726
				 * a decryption error or a MAC verification failure
				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
727
				return -1;
728 729 730 731 732
				}
			for (j=(int)(l-i); j<(int)l; j++)
				{
				if (rec->data[j] != ii)
					{
733 734
					/* Incorrect padding */
					return -1;
735 736 737 738 739 740 741
					}
				}
			rec->length-=i;
			}
		}
	return(1);
	}
742
int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
743 744
	{
	unsigned int ret;
745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761
	EVP_MD_CTX ctx, *d=NULL;
	int i;

	if (s->s3->handshake_buffer) 
		ssl3_digest_cached_records(s);
	for (i=0;i<SSL_MAX_DIGEST;i++) 
		{
		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
		  	{
		  	d=s->s3->handshake_dgst[i];
			break;
			}
		}
	if (!d) {
		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
		return 0;
	}	
762

763
	EVP_MD_CTX_init(&ctx);
764
	EVP_MD_CTX_copy_ex(&ctx,d);
D
 
Dr. Stephen Henson 已提交
765
	EVP_DigestFinal_ex(&ctx,out,&ret);
766
	EVP_MD_CTX_cleanup(&ctx);
767 768 769
	return((int)ret);
	}

770
int tls1_final_finish_mac(SSL *s,
B
Bodo Möller 已提交
771
	     const char *str, int slen, unsigned char *out)
772 773 774
	{
	unsigned int i;
	EVP_MD_CTX ctx;
775
	unsigned char buf[2*EVP_MAX_MD_SIZE];
776
	unsigned char *q,buf2[12];
777 778
	int idx;
	long mask;
779
	int err=0;
780
	const EVP_MD *md; 
781 782 783

	q=buf;

784
	EVP_MD_CTX_init(&ctx);
785 786 787 788

	if (s->s3->handshake_buffer) 
		ssl3_digest_cached_records(s);

789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807
	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
		{
		if (mask & s->s3->tmp.new_cipher->algorithm2)
			{
			int hashsize = EVP_MD_size(md);
			if ((size_t)hashsize > (sizeof buf - (size_t)(q-buf)))
				{
				/* internal error: 'buf' is too small for this cipersuite! */
				err = 1;
				}
			else
				{
				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
				EVP_DigestFinal_ex(&ctx,q,&i);
				if (i != hashsize) /* can't really happen */
					err = 1;
				q+=i;
				}
			}
808
		}
809 810 811 812 813
		
	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
		 str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
		 s->session->master_key,s->session->master_key_length,
		 out,buf2,sizeof buf2);
814
	EVP_MD_CTX_cleanup(&ctx);
815

816 817 818 819
	if (err)
		return 0;
	else
		return sizeof buf2;
820 821
	}

U
Ulf Möller 已提交
822
int tls1_mac(SSL *ssl, unsigned char *md, int send)
823 824 825
	{
	SSL3_RECORD *rec;
	unsigned char *mac_sec,*seq;
826 827
	EVP_MD_CTX *hash;
	size_t md_size;
828
	int i;
829
	EVP_MD_CTX hmac, *mac_ctx;
830
	unsigned char buf[5]; 
831
	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
832 833 834 835 836 837 838 839 840 841 842 843 844 845 846
	if (send)
		{
		rec= &(ssl->s3->wrec);
		mac_sec= &(ssl->s3->write_mac_secret[0]);
		seq= &(ssl->s3->write_sequence[0]);
		hash=ssl->write_hash;
		}
	else
		{
		rec= &(ssl->s3->rrec);
		mac_sec= &(ssl->s3->read_mac_secret[0]);
		seq= &(ssl->s3->read_sequence[0]);
		hash=ssl->read_hash;
		}

847
	md_size=EVP_MD_CTX_size(hash);
848 849 850 851 852 853 854 855

	buf[0]=rec->type;
	buf[1]=TLS1_VERSION_MAJOR;
	buf[2]=TLS1_VERSION_MINOR;
	buf[3]=rec->length>>8;
	buf[4]=rec->length&0xff;

	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
856 857 858 859 860 861 862 863 864 865 866 867 868 869 870
	if (stream_mac) 
		{
			mac_ctx = hash;
		}
		else
		{
			EVP_MD_CTX_copy(&hmac,hash);
			mac_ctx = &hmac;
		}	
	EVP_DigestSignUpdate(mac_ctx,seq,8);
	EVP_DigestSignUpdate(mac_ctx,buf,5);
	EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
	if (stream_mac) EVP_MD_CTX_copy(&hmac,hash);
	EVP_DigestSignFinal(&hmac,md,&md_size);
	EVP_MD_CTX_cleanup(&hmac);
871 872
#ifdef TLS_DEBUG
printf("sec=");
873
{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
874 875 876 877 878
printf("seq=");
{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
printf("buf=");
{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
printf("rec=");
879
{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
880 881
#endif

B
Ben Laurie 已提交
882 883 884 885 886 887 888
    if ( SSL_version(ssl) != DTLS1_VERSION)
	    {
		for (i=7; i>=0; i--)
			{
			++seq[i];
			if (seq[i] != 0) break; 
			}
889
		}
890 891

#ifdef TLS_DEBUG
892
{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
893 894 895 896
#endif
	return(md_size);
	}

U
Ulf Möller 已提交
897 898
int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
	     int len)
899 900
	{
	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
901 902
	const void *co = NULL, *so = NULL;
	int col = 0, sol = NULL;
903

904 905 906 907
#ifdef KSSL_DEBUG
	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
#endif	/* KSSL_DEBUG */

908 909 910 911 912 913 914 915 916 917 918 919
#ifdef TLSEXT_TYPE_opaque_prf_input
	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
	    s->s3->client_opaque_prf_input_len > 0 &&
	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
		{
		co = s->s3->client_opaque_prf_input;
		col = s->s3->server_opaque_prf_input_len;
		so = s->s3->server_opaque_prf_input;
		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
		}
#endif

920
	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
921 922 923 924 925 926
		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
		s->s3->client_random,SSL3_RANDOM_SIZE,
		co, col,
		s->s3->server_random,SSL3_RANDOM_SIZE,
		so, sol,
		p,len,
927
		s->session->master_key,buff,sizeof buff);
928

929 930 931
#ifdef KSSL_DEBUG
	printf ("tls1_generate_master_secret() complete\n");
#endif	/* KSSL_DEBUG */
932 933 934
	return(SSL3_MASTER_SECRET_SIZE);
	}

U
Ulf Möller 已提交
935
int tls1_alert_code(int code)
936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956
	{
	switch (code)
		{
	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
	case SSL_AD_NO_CERTIFICATE:	return(-1);
	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
U
Ulf Möller 已提交
957
	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
958 959 960
	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
U
Ulf Möller 已提交
961
	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
962
	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
963 964
	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
965
	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
966 967
	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
968
	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
969
#if 0 /* not appropriate for TLS, not used for DTLS */
B
Ben Laurie 已提交
970 971
	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
972
#endif
973 974 975 976
	default:			return(-1);
		}
	}