bb0cae15a4bcf3dc4d16256338274f4dd3adb2a9
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #ifndef OPENSSL_NO_COMP
115 #include <openssl/comp.h>
116 #endif
117 #include <openssl/evp.h>
118 #include <openssl/hmac.h>
119 #include <openssl/md5.h>
120 #ifdef KSSL_DEBUG
121 #include <openssl/des.h>
122 #endif
123
124 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
125                         int sec_len, unsigned char *seed, int seed_len,
126                         unsigned char *out, int olen)
127         {
128         int chunk;
129         unsigned int j;
130         HMAC_CTX ctx;
131         HMAC_CTX ctx_tmp;
132         unsigned char A1[EVP_MAX_MD_SIZE];
133         unsigned int A1_len;
134         
135         chunk=EVP_MD_size(md);
136
137         HMAC_CTX_init(&ctx);
138         HMAC_CTX_init(&ctx_tmp);
139         HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
140         HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
141         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
142         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
143         HMAC_Update(&ctx,seed,seed_len);
144         HMAC_Final(&ctx,A1,&A1_len);
145
146         for (;;)
147                 {
148                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
149                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
150                 HMAC_Update(&ctx,A1,A1_len);
151                 HMAC_Update(&ctx_tmp,A1,A1_len);
152                 HMAC_Update(&ctx,seed,seed_len);
153
154                 if (olen > chunk)
155                         {
156                         HMAC_Final(&ctx,out,&j);
157                         out+=j;
158                         olen-=j;
159                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
160                         }
161                 else    /* last one */
162                         {
163                         HMAC_Final(&ctx,A1,&A1_len);
164                         memcpy(out,A1,olen);
165                         break;
166                         }
167                 }
168         HMAC_CTX_cleanup(&ctx);
169         HMAC_CTX_cleanup(&ctx_tmp);
170         OPENSSL_cleanse(A1,sizeof(A1));
171         }
172
173 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
174                      unsigned char *label, int label_len,
175                      const unsigned char *sec, int slen, unsigned char *out1,
176                      unsigned char *out2, int olen)
177         {
178         int len,i;
179         const unsigned char *S1,*S2;
180
181         len=slen/2;
182         S1=sec;
183         S2= &(sec[len]);
184         len+=(slen&1); /* add for odd, make longer */
185
186         
187         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
188         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
189
190         for (i=0; i<olen; i++)
191                 out1[i]^=out2[i];
192         }
193
194 static void tls1_generate_key_block(SSL *s, unsigned char *km,
195              unsigned char *tmp, int num)
196         {
197         unsigned char *p;
198         unsigned char buf[SSL3_RANDOM_SIZE*2+
199                 TLS_MD_MAX_CONST_SIZE];
200         p=buf;
201
202         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
203                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
204         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
205         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
206         p+=SSL3_RANDOM_SIZE;
207         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
208         p+=SSL3_RANDOM_SIZE;
209
210         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
211                  s->session->master_key,s->session->master_key_length,
212                  km,tmp,num);
213 #ifdef KSSL_DEBUG
214         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
215                 s->session->master_key_length);
216         {
217         int i;
218         for (i=0; i < s->session->master_key_length; i++)
219                 {
220                 printf("%02X", s->session->master_key[i]);
221                 }
222         printf("\n");  }
223 #endif    /* KSSL_DEBUG */
224         }
225
226 int tls1_change_cipher_state(SSL *s, int which)
227         {
228         static const unsigned char empty[]="";
229         unsigned char *p,*mac_secret;
230         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
231                 SSL3_RANDOM_SIZE*2];
232         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
233         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
234         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
235         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
236         unsigned char *ms,*key,*iv;
237         int client_write;
238         EVP_CIPHER_CTX *dd;
239         const EVP_CIPHER *c;
240 #ifndef OPENSSL_NO_COMP
241         const SSL_COMP *comp;
242 #endif
243         const EVP_MD *m;
244         int is_export,n,i,j,k,exp_label_len,cl;
245         int reuse_dd = 0;
246
247         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
248         c=s->s3->tmp.new_sym_enc;
249         m=s->s3->tmp.new_hash;
250 #ifndef OPENSSL_NO_COMP
251         comp=s->s3->tmp.new_compression;
252 #endif
253
254 #ifdef KSSL_DEBUG
255         key_block=s->s3->tmp.key_block;
256
257         printf("tls1_change_cipher_state(which= %d) w/\n", which);
258         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
259                 (void *)comp);
260         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c);
261         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
262                 c->nid,c->block_size,c->key_len,c->iv_len);
263         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
264         {
265         int ki;
266         for (ki=0; ki<s->s3->tmp.key_block_length; ki++)
267                 printf("%02x", s->s3->tmp.key_block[ki]);  printf("\n");
268         }
269 #endif  /* KSSL_DEBUG */
270
271         if (which & SSL3_CC_READ)
272                 {
273                 if (s->enc_read_ctx != NULL)
274                         reuse_dd = 1;
275                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
276                         goto err;
277                 else
278                         /* make sure it's intialized in case we exit later with an error */
279                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
280                 dd= s->enc_read_ctx;
281                 s->read_hash=m;
282 #ifndef OPENSSL_NO_COMP
283                 if (s->expand != NULL)
284                         {
285                         COMP_CTX_free(s->expand);
286                         s->expand=NULL;
287                         }
288                 if (comp != NULL)
289                         {
290                         s->expand=COMP_CTX_new(comp->method);
291                         if (s->expand == NULL)
292                                 {
293                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
294                                 goto err2;
295                                 }
296                         if (s->s3->rrec.comp == NULL)
297                                 s->s3->rrec.comp=(unsigned char *)
298                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
299                         if (s->s3->rrec.comp == NULL)
300                                 goto err;
301                         }
302 #endif
303                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
304                 if (s->version != DTLS1_VERSION)
305                         memset(&(s->s3->read_sequence[0]),0,8);
306                 mac_secret= &(s->s3->read_mac_secret[0]);
307                 }
308         else
309                 {
310                 if (s->enc_write_ctx != NULL)
311                         reuse_dd = 1;
312                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
313                         goto err;
314                 else
315                         /* make sure it's intialized in case we exit later with an error */
316                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
317                 dd= s->enc_write_ctx;
318                 s->write_hash=m;
319 #ifndef OPENSSL_NO_COMP
320                 if (s->compress != NULL)
321                         {
322                         COMP_CTX_free(s->compress);
323                         s->compress=NULL;
324                         }
325                 if (comp != NULL)
326                         {
327                         s->compress=COMP_CTX_new(comp->method);
328                         if (s->compress == NULL)
329                                 {
330                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
331                                 goto err2;
332                                 }
333                         }
334 #endif
335                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
336                 if (s->version != DTLS1_VERSION)
337                         memset(&(s->s3->write_sequence[0]),0,8);
338                 mac_secret= &(s->s3->write_mac_secret[0]);
339                 }
340
341         if (reuse_dd)
342                 EVP_CIPHER_CTX_cleanup(dd);
343
344         p=s->s3->tmp.key_block;
345         i=EVP_MD_size(m);
346         cl=EVP_CIPHER_key_length(c);
347         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
348                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
349         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
350         k=EVP_CIPHER_iv_length(c);
351         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
352                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
353                 {
354                 ms=  &(p[ 0]); n=i+i;
355                 key= &(p[ n]); n+=j+j;
356                 iv=  &(p[ n]); n+=k+k;
357                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
358                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
359                 client_write=1;
360                 }
361         else
362                 {
363                 n=i;
364                 ms=  &(p[ n]); n+=i+j;
365                 key= &(p[ n]); n+=j+k;
366                 iv=  &(p[ n]); n+=k;
367                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
368                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
369                 client_write=0;
370                 }
371
372         if (n > s->s3->tmp.key_block_length)
373                 {
374                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
375                 goto err2;
376                 }
377
378         memcpy(mac_secret,ms,i);
379 #ifdef TLS_DEBUG
380 printf("which = %04X\nmac key=",which);
381 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
382 #endif
383         if (is_export)
384                 {
385                 /* In here I set both the read and write key/iv to the
386                  * same value since only the correct one will be used :-).
387                  */
388                 p=buf;
389                 memcpy(p,exp_label,exp_label_len);
390                 p+=exp_label_len;
391                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
392                 p+=SSL3_RANDOM_SIZE;
393                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
394                 p+=SSL3_RANDOM_SIZE;
395                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
396                          tmp1,tmp2,EVP_CIPHER_key_length(c));
397                 key=tmp1;
398
399                 if (k > 0)
400                         {
401                         p=buf;
402                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
403                                 TLS_MD_IV_BLOCK_CONST_SIZE);
404                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
405                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
406                         p+=SSL3_RANDOM_SIZE;
407                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
408                         p+=SSL3_RANDOM_SIZE;
409                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
410                                  iv1,iv2,k*2);
411                         if (client_write)
412                                 iv=iv1;
413                         else
414                                 iv= &(iv1[k]);
415                         }
416                 }
417
418         s->session->key_arg_length=0;
419 #ifdef KSSL_DEBUG
420         {
421         int ki;
422         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
423         printf("\tkey= ");
424         for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]);
425         printf("\n");
426         printf("\t iv= ");
427         for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]);
428         printf("\n");
429         }
430 #endif  /* KSSL_DEBUG */
431
432         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
433 #ifdef TLS_DEBUG
434 printf("which = %04X\nkey=",which);
435 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
436 printf("\niv=");
437 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
438 printf("\n");
439 #endif
440
441         OPENSSL_cleanse(tmp1,sizeof(tmp1));
442         OPENSSL_cleanse(tmp2,sizeof(tmp1));
443         OPENSSL_cleanse(iv1,sizeof(iv1));
444         OPENSSL_cleanse(iv2,sizeof(iv2));
445         return(1);
446 err:
447         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
448 err2:
449         return(0);
450         }
451
452 int tls1_setup_key_block(SSL *s)
453         {
454         unsigned char *p1,*p2;
455         const EVP_CIPHER *c;
456         const EVP_MD *hash;
457         int num;
458         SSL_COMP *comp;
459
460 #ifdef KSSL_DEBUG
461         printf ("tls1_setup_key_block()\n");
462 #endif  /* KSSL_DEBUG */
463
464         if (s->s3->tmp.key_block_length != 0)
465                 return(1);
466
467         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
468                 {
469                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
470                 return(0);
471                 }
472
473         s->s3->tmp.new_sym_enc=c;
474         s->s3->tmp.new_hash=hash;
475
476         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
477         num*=2;
478
479         ssl3_cleanup_key_block(s);
480
481         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
482                 goto err;
483         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
484                 goto err;
485
486         s->s3->tmp.key_block_length=num;
487         s->s3->tmp.key_block=p1;
488
489
490 #ifdef TLS_DEBUG
491 printf("client random\n");
492 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
493 printf("server random\n");
494 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
495 printf("pre-master\n");
496 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
497 #endif
498         tls1_generate_key_block(s,p1,p2,num);
499         OPENSSL_cleanse(p2,num);
500         OPENSSL_free(p2);
501 #ifdef TLS_DEBUG
502 printf("\nkey block\n");
503 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
504 #endif
505
506         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
507                 {
508                 /* enable vulnerability countermeasure for CBC ciphers with
509                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
510                  */
511                 s->s3->need_empty_fragments = 1;
512
513                 if (s->session->cipher != NULL)
514                         {
515                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
516                                 s->s3->need_empty_fragments = 0;
517                         
518 #ifndef OPENSSL_NO_RC4
519                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
520                                 s->s3->need_empty_fragments = 0;
521 #endif
522                         }
523                 }
524                 
525         return(1);
526 err:
527         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
528         return(0);
529         }
530
531 int tls1_enc(SSL *s, int send)
532         {
533         SSL3_RECORD *rec;
534         EVP_CIPHER_CTX *ds;
535         unsigned long l;
536         int bs,i,j,k,pad=0,ret,mac_size=0;
537         const EVP_CIPHER *enc;
538
539         if (send)
540                 {
541                 ds=s->enc_write_ctx;
542                 rec= &(s->s3->wrec);
543                 if (s->enc_write_ctx == NULL)
544                         enc=NULL;
545                 else
546                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
547                 }
548         else
549                 {
550                 ds=s->enc_read_ctx;
551                 rec= &(s->s3->rrec);
552                 if (s->enc_read_ctx == NULL)
553                         enc=NULL;
554                 else
555                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
556                 }
557
558 #ifdef KSSL_DEBUG
559         printf("tls1_enc(%d)\n", send);
560 #endif    /* KSSL_DEBUG */
561
562         if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
563                 {
564                 memmove(rec->data,rec->input,rec->length);
565                 rec->input=rec->data;
566                 ret = 1;
567                 }
568         else
569                 {
570                 l=rec->length;
571                 bs=EVP_CIPHER_block_size(ds->cipher);
572
573                 if ((bs != 1) && send)
574                         {
575                         i=bs-((int)l%bs);
576
577                         /* Add weird padding of upto 256 bytes */
578
579                         /* we need to add 'i' padding bytes of value j */
580                         j=i-1;
581                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
582                                 {
583                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
584                                         j++;
585                                 }
586                         for (k=(int)l; k<(int)(l+i); k++)
587                                 rec->input[k]=j;
588                         l+=i;
589                         rec->length+=i;
590                         }
591
592 #ifdef KSSL_DEBUG
593                 {
594                 unsigned long ui;
595                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
596                         ds,rec->data,rec->input,l);
597                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
598                         ds->buf_len, ds->cipher->key_len,
599                         DES_KEY_SZ, DES_SCHEDULE_SZ,
600                         ds->cipher->iv_len);
601                 printf("\t\tIV: ");
602                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
603                 printf("\n");
604                 printf("\trec->input=");
605                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
606                 printf("\n");
607                 }
608 #endif  /* KSSL_DEBUG */
609
610                 if (!send)
611                         {
612                         if (l == 0 || l%bs != 0)
613                                 {
614                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
615                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
616                                 return 0;
617                                 }
618                         }
619                 
620                 EVP_Cipher(ds,rec->data,rec->input,l);
621
622 #ifdef KSSL_DEBUG
623                 {
624                 unsigned long ki;
625                 printf("\trec->data=");
626                 for (ki=0; ki<l; i++)
627                         printf(" %02x", rec->data[ki]);  printf("\n");
628                 }
629 #endif  /* KSSL_DEBUG */
630
631                 rec->orig_len = rec->length;
632
633                 ret = 1;
634                 if (EVP_MD_CTX_md(s->read_hash) != NULL)
635                         mac_size = EVP_MD_CTX_size(s->read_hash);
636                 if ((bs != 1) && !send)
637                         ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
638                 if (pad && !send)
639                         rec->length -= pad;
640                 }
641         return ret;
642         }
643
644 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
645         {
646         unsigned int ret;
647         EVP_MD_CTX ctx;
648
649         EVP_MD_CTX_init(&ctx);
650         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
651         EVP_DigestFinal_ex(&ctx,out,&ret);
652         EVP_MD_CTX_cleanup(&ctx);
653         return((int)ret);
654         }
655
656 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
657              const char *str, int slen, unsigned char *out)
658         {
659         unsigned int i;
660         EVP_MD_CTX ctx;
661         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
662         unsigned char *q,buf2[12];
663
664         q=buf;
665         memcpy(q,str,slen);
666         q+=slen;
667
668         EVP_MD_CTX_init(&ctx);
669         EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
670         EVP_DigestFinal_ex(&ctx,q,&i);
671         q+=i;
672         EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
673         EVP_DigestFinal_ex(&ctx,q,&i);
674         q+=i;
675
676         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
677                 s->session->master_key,s->session->master_key_length,
678                 out,buf2,sizeof buf2);
679         EVP_MD_CTX_cleanup(&ctx);
680
681         return sizeof buf2;
682         }
683
684 int tls1_mac(SSL *ssl, unsigned char *md, int send)
685         {
686         SSL3_RECORD *rec;
687         unsigned char *mac_sec,*seq;
688         const EVP_MD *hash;
689         unsigned int md_size;
690         int i;
691         EVP_MD_CTX hmac, *mac_ctx;
692         unsigned char header[13];
693         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
694         int t;
695
696         if (send)
697                 {
698                 rec= &(ssl->s3->wrec);
699                 mac_sec= &(ssl->s3->write_mac_secret[0]);
700                 seq= &(ssl->s3->write_sequence[0]);
701                 hash=ssl->write_hash;
702                 }
703         else
704                 {
705                 rec= &(ssl->s3->rrec);
706                 mac_sec= &(ssl->s3->read_mac_secret[0]);
707                 seq= &(ssl->s3->read_sequence[0]);
708                 hash=ssl->read_hash;
709                 }
710
711         md_size=EVP_MD_size(hash);
712
713         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
714         HMAC_CTX_init(&hmac);
715         HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
716
717         if (ssl->version == DTLS1_BAD_VER ||
718             (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER))
719                 {
720                 unsigned char dtlsseq[8],*p=dtlsseq;
721                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
722                 memcpy (p,&seq[2],6);
723
724                 memcpy(header, dtlsseq, 8);
725                 }
726         else
727                 memcpy(header, seq, 8);
728
729         header[8]=rec->type;
730         header[9]=(unsigned char)(ssl->version>>8);
731         header[10]=(unsigned char)(ssl->version);
732         header[11]=(rec->length)>>8;
733         header[12]=(rec->length)&0xff;
734
735         if (!send &&
736             EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
737             ssl3_cbc_record_digest_supported(mac_ctx))
738                 {
739                 /* This is a CBC-encrypted record. We must avoid leaking any
740                  * timing-side channel information about how many blocks of
741                  * data we are hashing because that gives an attacker a
742                  * timing-oracle. */
743                 ssl3_cbc_digest_record(
744                         mac_ctx,
745                         md, &md_size,
746                         header, rec->input,
747                         rec->length + md_size, rec->orig_len,
748                         ssl->s3->read_mac_secret,
749                         ssl->s3->read_mac_secret_size,
750                         0 /* not SSLv3 */);
751                 }
752         else
753                 {
754                 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
755                 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
756                 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
757                 OPENSSL_assert(t > 0);
758                 }
759                 
760         if (!stream_mac)
761                 EVP_MD_CTX_cleanup(&hmac);
762 #ifdef TLS_DEBUG
763 printf("sec=");
764 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
765 printf("seq=");
766 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
767 printf("buf=");
768 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
769 printf("rec=");
770 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
771 #endif
772
773         if ( SSL_version(ssl) != DTLS1_VERSION && SSL_version(ssl) != DTLS1_BAD_VER)
774                 {
775                 for (i=7; i>=0; i--)
776                         {
777                         ++seq[i];
778                         if (seq[i] != 0) break; 
779                         }
780                 }
781
782 #ifdef TLS_DEBUG
783 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
784 #endif
785         return(md_size);
786         }
787
788 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
789              int len)
790         {
791         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
792         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
793
794 #ifdef KSSL_DEBUG
795         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len);
796 #endif  /* KSSL_DEBUG */
797
798         /* Setup the stuff to munge */
799         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
800                 TLS_MD_MASTER_SECRET_CONST_SIZE);
801         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
802                 s->s3->client_random,SSL3_RANDOM_SIZE);
803         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
804                 s->s3->server_random,SSL3_RANDOM_SIZE);
805         tls1_PRF(s->ctx->md5,s->ctx->sha1,
806                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
807                 s->session->master_key,buff,sizeof buff);
808 #ifdef KSSL_DEBUG
809         printf ("tls1_generate_master_secret() complete\n");
810 #endif  /* KSSL_DEBUG */
811         return(SSL3_MASTER_SECRET_SIZE);
812         }
813
814 int tls1_alert_code(int code)
815         {
816         switch (code)
817                 {
818         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
819         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
820         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
821         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
822         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
823         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
824         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
825         case SSL_AD_NO_CERTIFICATE:     return(-1);
826         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
827         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
828         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
829         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
830         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
831         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
832         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
833         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
834         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
835         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
836         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
837         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
838         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
839         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
840         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
841         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
842 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
843         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
844                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
845 #endif
846         default:                        return(-1);
847                 }
848         }
849