AEAD support in ssl/
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         size_t j;
163         EVP_MD_CTX ctx, ctx_tmp;
164         EVP_PKEY *mac_key;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         size_t A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         EVP_MD_CTX_init(&ctx);
173         EVP_MD_CTX_init(&ctx_tmp);
174         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175         EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176         mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177         if (!mac_key)
178                 goto err;
179         if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180                 goto err;
181         if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182                 goto err;
183         if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184                 goto err;
185         if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186                 goto err;
187         if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188                 goto err;
189         if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190                 goto err;
191         if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192                 goto err;
193         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194                 goto err;
195
196         for (;;)
197                 {
198                 /* Reinit mac contexts */
199                 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200                         goto err;
201                 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202                         goto err;
203                 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204                         goto err;
205                 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206                         goto err;
207                 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208                         goto err;
209                 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210                         goto err;
211                 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212                         goto err;
213                 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214                         goto err;
215                 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216                         goto err;
217
218                 if (olen > chunk)
219                         {
220                         if (!EVP_DigestSignFinal(&ctx,out,&j))
221                                 goto err;
222                         out+=j;
223                         olen-=j;
224                         /* calc the next A1 value */
225                         if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226                                 goto err;
227                         }
228                 else    /* last one */
229                         {
230                         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231                                 goto err;
232                         memcpy(out,A1,olen);
233                         break;
234                         }
235                 }
236         ret = 1;
237 err:
238         EVP_PKEY_free(mac_key);
239         EVP_MD_CTX_cleanup(&ctx);
240         EVP_MD_CTX_cleanup(&ctx_tmp);
241         OPENSSL_cleanse(A1,sizeof(A1));
242         return ret;
243         }
244
245 /* seed1 through seed5 are virtually concatenated */
246 static int tls1_PRF(long digest_mask,
247                      const void *seed1, int seed1_len,
248                      const void *seed2, int seed2_len,
249                      const void *seed3, int seed3_len,
250                      const void *seed4, int seed4_len,
251                      const void *seed5, int seed5_len,
252                      const unsigned char *sec, int slen,
253                      unsigned char *out1,
254                      unsigned char *out2, int olen)
255         {
256         int len,i,idx,count;
257         const unsigned char *S1;
258         long m;
259         const EVP_MD *md;
260         int ret = 0;
261
262         /* Count number of digests and partition sec evenly */
263         count=0;
264         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266         }       
267         len=slen/count;
268         if (count == 1)
269                 slen = 0;
270         S1=sec;
271         memset(out1,0,olen);
272         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274                         if (!md) {
275                                 SSLerr(SSL_F_TLS1_PRF,
276                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
277                                 goto err;                               
278                         }
279                         if (!tls1_P_hash(md ,S1,len+(slen&1),
280                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281                                         out2,olen))
282                                 goto err;
283                         S1+=len;
284                         for (i=0; i<olen; i++)
285                         {
286                                 out1[i]^=out2[i];
287                         }
288                 }
289         }
290         ret = 1;
291 err:
292         return ret;
293 }
294 static int tls1_generate_key_block(SSL *s, unsigned char *km,
295              unsigned char *tmp, int num)
296         {
297         int ret;
298         ret = tls1_PRF(ssl_get_algorithm2(s),
299                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300                  s->s3->server_random,SSL3_RANDOM_SIZE,
301                  s->s3->client_random,SSL3_RANDOM_SIZE,
302                  NULL,0,NULL,0,
303                  s->session->master_key,s->session->master_key_length,
304                  km,tmp,num);
305 #ifdef KSSL_DEBUG
306         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307                 s->session->master_key_length);
308         {
309         int i;
310         for (i=0; i < s->session->master_key_length; i++)
311                 {
312                 printf("%02X", s->session->master_key[i]);
313                 }
314         printf("\n");  }
315 #endif    /* KSSL_DEBUG */
316         return ret;
317         }
318
319 /* tls1_aead_ctx_init allocates |*aead_ctx|, if needed and returns 1. It
320  * returns 0 on malloc error. */
321 static int tls1_aead_ctx_init(SSL_AEAD_CTX **aead_ctx)
322         {
323         if (*aead_ctx != NULL)
324                 EVP_AEAD_CTX_cleanup(&(*aead_ctx)->ctx);
325         else
326                 {
327                 *aead_ctx = (SSL_AEAD_CTX*) OPENSSL_malloc(sizeof(SSL_AEAD_CTX));
328                 if (*aead_ctx == NULL)
329                         {
330                         SSLerr(SSL_F_TLS1_AEAD_CTX_INIT, ERR_R_MALLOC_FAILURE);
331                         return 0;
332                         }
333                 }
334
335         return 1;
336         }
337
338 static int tls1_change_cipher_state_aead(SSL *s, char is_read,
339         const unsigned char *key, unsigned key_len,
340         const unsigned char *iv, unsigned iv_len)
341         {
342         const EVP_AEAD *aead = s->s3->tmp.new_aead;
343         SSL_AEAD_CTX *aead_ctx;
344
345         if (is_read)
346                 {
347                 if (!tls1_aead_ctx_init(&s->aead_read_ctx))
348                         return 0;
349                 aead_ctx = s->aead_read_ctx;
350                 }
351         else
352                 {
353                 if (!tls1_aead_ctx_init(&s->aead_write_ctx))
354                         return 0;
355                 aead_ctx = s->aead_write_ctx;
356                 }
357
358         if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
359                                EVP_AEAD_DEFAULT_TAG_LENGTH, NULL /* engine */))
360                 return 0;
361         if (iv_len > sizeof(aead_ctx->fixed_nonce))
362                 {
363                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE_AEAD, ERR_R_INTERNAL_ERROR);
364                 return 0;
365                 }
366         memcpy(aead_ctx->fixed_nonce, iv, iv_len);
367         aead_ctx->fixed_nonce_len = iv_len;
368         aead_ctx->variable_nonce_len = 8;  /* always the case, currently. */
369         if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead))
370                 {
371                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE_AEAD, ERR_R_INTERNAL_ERROR);
372                 return 0;
373                 }
374         aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
375
376         return 1;
377         }
378
379 /* tls1_change_cipher_state_cipher performs the work needed to switch cipher
380  * states when using EVP_CIPHER. The argument |is_read| is true iff this
381  * function is being called due to reading, as opposed to writing, a
382  * ChangeCipherSpec message. In order to support export ciphersuites,
383  * use_client_keys indicates whether the key material provided is in the
384  * "client write" direction. */
385 static int tls1_change_cipher_state_cipher(SSL *s,
386         char is_read, char use_client_keys,
387         const unsigned char *mac_secret, unsigned mac_secret_len,
388         const unsigned char *key, unsigned key_len,
389         const unsigned char *iv, unsigned iv_len)
390         {
391         const EVP_CIPHER *cipher = s->s3->tmp.new_sym_enc;
392         const char is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) != 0;
393         EVP_CIPHER_CTX *cipher_ctx;
394         EVP_MD_CTX *mac_ctx;
395         char is_aead_cipher;
396
397         unsigned char export_tmp1[EVP_MAX_KEY_LENGTH];
398         unsigned char export_tmp2[EVP_MAX_KEY_LENGTH];
399         unsigned char export_iv1[EVP_MAX_IV_LENGTH * 2];
400         unsigned char export_iv2[EVP_MAX_IV_LENGTH * 2];
401
402         if (is_read)
403                 {
404                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
405                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
406                 else
407                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
408
409                 if (s->enc_read_ctx != NULL)
410                         EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
411                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
412                         goto err;
413                 else
414                         /* make sure it's intialized in case we exit later with an error */
415                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
416
417                 cipher_ctx = s->enc_read_ctx;
418                 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
419
420                 memcpy(s->s3->read_mac_secret, mac_secret, mac_secret_len);
421                 s->s3->read_mac_secret_size = mac_secret_len;
422                 }
423         else
424                 {
425                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
426                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
427                 else
428                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
429
430                 if (s->enc_write_ctx != NULL)
431                         EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
432                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
433                         goto err;
434                 else
435                         /* make sure it's intialized in case we exit later with an error */
436                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
437
438                 cipher_ctx = s->enc_write_ctx;
439                 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
440
441                 memcpy(s->s3->write_mac_secret, mac_secret, mac_secret_len);
442                 s->s3->write_mac_secret_size = mac_secret_len;
443                 }
444
445         if (is_export)
446                 {
447                 /* In here I set both the read and write key/iv to the
448                  * same value since only the correct one will be used :-).
449                  */
450                 const unsigned char *label;
451                 unsigned label_len;
452
453                 if (use_client_keys)
454                         {
455                         label = (const unsigned char*) TLS_MD_CLIENT_WRITE_KEY_CONST;
456                         label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
457                         }
458                 else
459                         {
460                         label = (const unsigned char*) TLS_MD_SERVER_WRITE_KEY_CONST;
461                         label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
462                         }
463
464                 if (!tls1_PRF(ssl_get_algorithm2(s),
465                                 label, label_len,
466                                 s->s3->client_random, SSL3_RANDOM_SIZE,
467                                 s->s3->server_random, SSL3_RANDOM_SIZE,
468                                 NULL, 0, NULL, 0,
469                                 key /* secret */, key_len /* secret length */,
470                                 export_tmp1 /* output */,
471                                 export_tmp2 /* scratch space */,
472                                 EVP_CIPHER_key_length(s->s3->tmp.new_sym_enc) /* output length */))
473                         return 0;
474                 key = export_tmp1;
475
476                 if (iv_len > 0)
477                         {
478                         static const unsigned char empty[] = "";
479
480                         if (!tls1_PRF(ssl_get_algorithm2(s),
481                                         TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
482                                         s->s3->client_random, SSL3_RANDOM_SIZE,
483                                         s->s3->server_random, SSL3_RANDOM_SIZE,
484                                         NULL, 0, NULL, 0,
485                                         empty /* secret */ ,0 /* secret length */,
486                                         export_iv1 /* output */,
487                                         export_iv2 /* scratch space */,
488                                         iv_len * 2 /* output length */))
489                                 return 0;
490
491                         if (use_client_keys)
492                                 iv = export_iv1;
493                         else
494                                 iv = &export_iv1[iv_len];
495                         }
496                 }
497
498         /* is_aead_cipher indicates whether the EVP_CIPHER implements an AEAD
499          * interface. This is different from the newer EVP_AEAD interface. */
500         is_aead_cipher = (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0;
501
502         if (!is_aead_cipher)
503                 {
504                 EVP_PKEY *mac_key =
505                         EVP_PKEY_new_mac_key(s->s3->tmp.new_mac_pkey_type,
506                                              NULL, mac_secret, mac_secret_len);
507                 if (!mac_key)
508                         return 0;
509                 EVP_DigestSignInit(mac_ctx, NULL, s->s3->tmp.new_hash, NULL, mac_key);
510                 EVP_PKEY_free(mac_key);
511                 }
512
513         if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE)
514                 {
515                 EVP_CipherInit_ex(cipher_ctx, cipher, NULL /* engine */, key,
516                                   NULL /* iv */, !is_read);
517                 EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_GCM_SET_IV_FIXED, iv_len, (void*) iv);
518                 }
519         else
520                 EVP_CipherInit_ex(cipher_ctx, cipher, NULL /* engine */, key, iv, !is_read);
521
522         /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
523         if (is_aead_cipher && mac_secret_len > 0)
524                 EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
525                                     mac_secret_len, (void*) mac_secret);
526
527         if (is_export)
528                 {
529                 OPENSSL_cleanse(export_tmp1, sizeof(export_tmp1));
530                 OPENSSL_cleanse(export_tmp2, sizeof(export_tmp1));
531                 OPENSSL_cleanse(export_iv1, sizeof(export_iv1));
532                 OPENSSL_cleanse(export_iv2, sizeof(export_iv2));
533                 }
534
535         return 1;
536
537 err:
538         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE_CIPHER, ERR_R_MALLOC_FAILURE);
539         return 0;
540         }
541
542 int tls1_change_cipher_state(SSL *s, int which)
543         {
544         /* is_read is true if we have just read a ChangeCipherSpec message -
545          * i.e. we need to update the read cipherspec. Otherwise we have just
546          * written one. */
547         const char is_read = (which & SSL3_CC_READ) != 0;
548         /* use_client_keys is true if we wish to use the keys for the "client
549          * write" direction. This is the case if we're a client sending a
550          * ChangeCipherSpec, or a server reading a client's ChangeCipherSpec. */
551         const char use_client_keys = which == SSL3_CHANGE_CIPHER_CLIENT_WRITE ||
552                                      which == SSL3_CHANGE_CIPHER_SERVER_READ;
553         const unsigned char *client_write_mac_secret, *server_write_mac_secret, *mac_secret;
554         const unsigned char *client_write_key, *server_write_key, *key;
555         const unsigned char *client_write_iv, *server_write_iv, *iv;
556         const EVP_CIPHER *cipher = s->s3->tmp.new_sym_enc;
557         const EVP_AEAD *aead = s->s3->tmp.new_aead;
558         unsigned key_len, iv_len, mac_secret_len;
559         const unsigned char *key_data;
560         const char is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) != 0;
561
562         /* Update compression contexts. */
563 #ifndef OPENSSL_NO_COMP
564         const SSL_COMP *comp = s->s3->tmp.new_compression;
565
566         if (is_read)
567                 {
568                 if (s->expand != NULL)
569                         {
570                         COMP_CTX_free(s->expand);
571                         s->expand = NULL;
572                         }
573                 if (comp != NULL)
574                         {
575                         s->expand=COMP_CTX_new(comp->method);
576                         if (s->expand == NULL)
577                                 {
578                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
579                                 return 0;
580                                 }
581                         if (s->s3->rrec.comp == NULL)
582                                 s->s3->rrec.comp =
583                                         (unsigned char *)OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
584                         if (s->s3->rrec.comp == NULL)
585                                 goto err;
586                         }
587                 }
588         else
589                 {
590                 if (s->compress != NULL)
591                         {
592                         COMP_CTX_free(s->compress);
593                         s->compress = NULL;
594                         }
595                 if (comp != NULL)
596                         {
597                         s->compress = COMP_CTX_new(comp->method);
598                         if (s->compress == NULL)
599                                 {
600                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
601                                 return 0;
602                                 }
603                         }
604                 }
605 #endif  /* OPENSSL_NO_COMP */
606
607         /* Reset sequence number to zero. */
608         memset(is_read ? s->s3->read_sequence : s->s3->write_sequence, 0, 8);
609
610         /* key_arg is used for SSLv2. We don't need it for TLS. */
611         s->session->key_arg_length = 0;
612
613         mac_secret_len = s->s3->tmp.new_mac_secret_size;
614
615         if (aead != NULL)
616                 {
617                 key_len = EVP_AEAD_key_length(aead);
618                 iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(s->s3->tmp.new_cipher);
619                 }
620         else
621                 {
622                 key_len = EVP_CIPHER_key_length(cipher);
623                 if (is_export && key_len > SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher))
624                         key_len = SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher);
625
626                 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE)
627                         iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
628                 else
629                         iv_len = EVP_CIPHER_iv_length(cipher);
630                 }
631
632         key_data = s->s3->tmp.key_block;
633         client_write_mac_secret = key_data; key_data += mac_secret_len;
634         server_write_mac_secret = key_data; key_data += mac_secret_len;
635         client_write_key =        key_data; key_data += key_len;
636         server_write_key =        key_data; key_data += key_len;
637         client_write_iv  =        key_data; key_data += iv_len;
638         server_write_iv  =        key_data; key_data += iv_len;
639
640         if (use_client_keys)
641                 {
642                 mac_secret = client_write_mac_secret;
643                 key = client_write_key;
644                 iv = client_write_iv;
645                 }
646         else
647                 {
648                 mac_secret = server_write_mac_secret;
649                 key = server_write_key;
650                 iv = server_write_iv;
651                 }
652
653         if (key_data - s->s3->tmp.key_block != s->s3->tmp.key_block_length)
654                 {
655                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
656                 return 0;
657                 }
658
659         if (aead != NULL)
660                 {
661                 if (!tls1_change_cipher_state_aead(s, is_read,
662                                                    key, key_len, iv, iv_len))
663                         return 0;
664                 }
665         else
666                 {
667                 if (!tls1_change_cipher_state_cipher(s, is_read, use_client_keys,
668                                                      mac_secret, mac_secret_len,
669                                                      key, key_len,
670                                                      iv, iv_len))
671                         return 0;
672                 }
673
674 #ifdef OPENSSL_SSL_TRACE_CRYPTO
675         if (s->msg_callback)
676                 {
677                 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
678                 if (mac_secret_len)
679                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
680                                                 mac_secret, mac_secret_len,
681                                                 s, s->msg_callback_arg);
682                 if (key_len)
683                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
684                                                 key, key_len,
685                                                 s, s->msg_callback_arg);
686                 if (iv_len)
687                         {
688                         if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE)
689                                 wh |= TLS1_RT_CRYPTO_FIXED_IV;
690                         else
691                                 wh |= TLS1_RT_CRYPTO_IV;
692                         s->msg_callback(2, s->version, wh, iv, iv_len,
693                                                 s, s->msg_callback_arg);
694                         }
695                 }
696 #endif
697
698         return 1;
699 err:
700         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
701         return 0;
702         }
703
704 int tls1_setup_key_block(SSL *s)
705         {
706         unsigned char *p1,*p2=NULL;
707         const EVP_CIPHER *c = NULL;
708         const EVP_MD *hash = NULL;
709         const EVP_AEAD *aead = NULL;
710         int num;
711         SSL_COMP *comp;
712         int mac_type= NID_undef,mac_secret_size=0;
713         int ret=0;
714         unsigned key_len, iv_len;
715
716 #ifdef KSSL_DEBUG
717         printf ("tls1_setup_key_block()\n");
718 #endif  /* KSSL_DEBUG */
719
720         if (s->s3->tmp.key_block_length != 0)
721                 return(1);
722
723         if (!ssl_cipher_get_comp(s->session, &comp))
724                 goto cipher_unavailable_err;
725
726         if (s->session->cipher &&
727             (s->session->cipher->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD))
728                 {
729                 if (!ssl_cipher_get_evp_aead(s->session, &aead))
730                         goto cipher_unavailable_err;
731                 key_len = EVP_AEAD_key_length(aead);
732                 iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(s->session->cipher);
733                 }
734         else
735                 {
736                 if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size))
737                         goto cipher_unavailable_err;
738                 key_len = EVP_CIPHER_key_length(c);
739
740                 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
741                         iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
742                 else
743                         iv_len = EVP_CIPHER_iv_length(c);
744                 }
745
746         s->s3->tmp.new_aead=aead;
747         s->s3->tmp.new_sym_enc=c;
748         s->s3->tmp.new_hash=hash;
749         s->s3->tmp.new_mac_pkey_type = mac_type;
750         s->s3->tmp.new_mac_secret_size = mac_secret_size;
751
752         num=key_len+mac_secret_size+iv_len;
753         num*=2;
754
755         ssl3_cleanup_key_block(s);
756
757         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
758                 {
759                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
760                 goto err;
761                 }
762
763         s->s3->tmp.key_block_length=num;
764         s->s3->tmp.key_block=p1;
765
766         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
767                 {
768                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
769                 goto err;
770                 }
771
772 #ifdef TLS_DEBUG
773 printf("client random\n");
774 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
775 printf("server random\n");
776 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
777 printf("pre-master\n");
778 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
779 #endif
780         if (!tls1_generate_key_block(s,p1,p2,num))
781                 goto err;
782 #ifdef TLS_DEBUG
783 printf("\nkey block\n");
784 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
785 #endif
786
787         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
788                 && s->method->version <= TLS1_VERSION)
789                 {
790                 /* enable vulnerability countermeasure for CBC ciphers with
791                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
792                  */
793                 s->s3->need_empty_fragments = 1;
794
795                 if (s->session->cipher != NULL)
796                         {
797                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
798                                 s->s3->need_empty_fragments = 0;
799                         
800 #ifndef OPENSSL_NO_RC4
801                         if (s->session->cipher->algorithm_enc == SSL_RC4)
802                                 s->s3->need_empty_fragments = 0;
803 #endif
804                         }
805                 }
806                 
807         ret = 1;
808 err:
809         if (p2)
810                 {
811                 OPENSSL_cleanse(p2,num);
812                 OPENSSL_free(p2);
813                 }
814         return(ret);
815
816 cipher_unavailable_err:
817         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
818         return 0;
819         }
820
821 /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
822  *
823  * Returns:
824  *   0: (in non-constant time) if the record is publically invalid (i.e. too
825  *       short etc).
826  *   1: if the record's padding is valid / the encryption was successful.
827  *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
828  *       an internal error occured.
829  */
830 int tls1_enc(SSL *s, int send)
831         {
832         SSL3_RECORD *rec;
833         EVP_CIPHER_CTX *ds;
834         unsigned long l;
835         int bs,i,j,k,pad=0,ret,mac_size=0;
836         const EVP_CIPHER *enc;
837         const SSL_AEAD_CTX *aead;
838
839         if (send)
840                 rec = &s->s3->wrec;
841         else
842                 rec = &s->s3->rrec;
843
844         if (send)
845                 aead = s->aead_write_ctx;
846         else
847                 aead = s->aead_read_ctx;
848
849         if (aead)
850                 {
851                 unsigned char ad[13], *seq, *in, *out, nonce[16];
852                 unsigned nonce_used;
853                 ssize_t n;
854
855                 seq = send ? s->s3->write_sequence : s->s3->read_sequence;
856
857                 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
858                         {
859                         unsigned char dtlsseq[9], *p = dtlsseq;
860
861                         s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
862                         memcpy(p, &seq[2], 6);
863                         memcpy(ad, dtlsseq, 8);
864                         }
865                 else
866                         {
867                         memcpy(ad, seq, 8);
868                         for (i=7; i>=0; i--)    /* increment */
869                                 {
870                                 ++seq[i];
871                                 if (seq[i] != 0)
872                                         break;
873                                 }
874                         }
875
876                 ad[8]  = rec->type;
877                 ad[9]  = (unsigned char)(s->version>>8);
878                 ad[10] = (unsigned char)(s->version);
879
880                 if (aead->fixed_nonce_len + aead->variable_nonce_len > sizeof(nonce) ||
881                     aead->variable_nonce_len > 8)
882                         return -1;  /* internal error - should never happen. */
883
884                 memcpy(nonce, aead->fixed_nonce, aead->fixed_nonce_len);
885                 nonce_used = aead->fixed_nonce_len;
886
887                 if (send)
888                         {
889                         size_t len = rec->length;
890                         in = rec->input;
891                         out = rec->data;
892
893                         /* When sending we use the sequence number as the
894                          * variable part of the nonce. */
895                         if (aead->variable_nonce_len > 8)
896                                 return -1;
897                         memcpy(nonce + nonce_used, ad, aead->variable_nonce_len);
898                         nonce_used += aead->variable_nonce_len;
899
900                         /* in do_ssl3_write, rec->input is moved forward by
901                          * variable_nonce_len in order to leave space for the
902                          * variable nonce. Thus we can copy the sequence number
903                          * bytes into place without overwriting any of the
904                          * plaintext. */
905                         memcpy(out, ad, aead->variable_nonce_len);
906                         len -= aead->variable_nonce_len;
907
908                         ad[11] = len >> 8;
909                         ad[12] = len & 0xff;
910
911                         n = EVP_AEAD_CTX_seal(&aead->ctx,
912                                               out + aead->variable_nonce_len, len + aead->tag_len,
913                                               nonce, nonce_used,
914                                               in + aead->variable_nonce_len, len,
915                                               ad, sizeof(ad));
916                         if (n >= 0)
917                                 n += aead->variable_nonce_len;
918                         }
919                 else
920                         {
921                         /* receive */
922                         size_t len = rec->length;
923
924                         if (rec->data != rec->input)
925                                 return -1;  /* internal error - should never happen. */
926                         out = in = rec->input;
927
928                         if (len < aead->variable_nonce_len)
929                                 return 0;
930                         memcpy(nonce + nonce_used, in, aead->variable_nonce_len);
931                         nonce_used += aead->variable_nonce_len;
932
933                         in += aead->variable_nonce_len;
934                         len -= aead->variable_nonce_len;
935                         out += aead->variable_nonce_len;
936
937                         if (len < aead->tag_len)
938                                 return 0;
939                         len -= aead->tag_len;
940
941                         ad[11] = len >> 8;
942                         ad[12] = len & 0xff;
943
944                         n = EVP_AEAD_CTX_open(&aead->ctx, out, len, nonce, nonce_used,
945                                               in, len + aead->tag_len, ad, sizeof(ad));
946
947                         rec->data = rec->input = out;
948                         }
949
950                 if (n == -1)
951                         return -1;
952                 rec->length = n;
953                 return 1;
954                 }
955
956         if (send)
957                 {
958                 if (EVP_MD_CTX_md(s->write_hash))
959                         {
960                         int n=EVP_MD_CTX_size(s->write_hash);
961                         OPENSSL_assert(n >= 0);
962                         }
963                 ds=s->enc_write_ctx;
964                 rec= &(s->s3->wrec);
965                 if (s->enc_write_ctx == NULL)
966                         enc=NULL;
967                 else
968                         {
969                         int ivlen;
970                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
971                         /* For TLSv1.1 and later explicit IV */
972                         if (SSL_USE_EXPLICIT_IV(s)
973                                 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
974                                 ivlen = EVP_CIPHER_iv_length(enc);
975                         else
976                                 ivlen = 0;
977                         if (ivlen > 1)
978                                 {
979                                 if ( rec->data != rec->input)
980                                         /* we can't write into the input stream:
981                                          * Can this ever happen?? (steve)
982                                          */
983                                         fprintf(stderr,
984                                                 "%s:%d: rec->data != rec->input\n",
985                                                 __FILE__, __LINE__);
986                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
987                                         return -1;
988                                 }
989                         }
990                 }
991         else
992                 {
993                 if (EVP_MD_CTX_md(s->read_hash))
994                         {
995                         int n=EVP_MD_CTX_size(s->read_hash);
996                         OPENSSL_assert(n >= 0);
997                         }
998                 ds=s->enc_read_ctx;
999                 rec= &(s->s3->rrec);
1000                 if (s->enc_read_ctx == NULL)
1001                         enc=NULL;
1002                 else
1003                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
1004                 }
1005
1006 #ifdef KSSL_DEBUG
1007         printf("tls1_enc(%d)\n", send);
1008 #endif    /* KSSL_DEBUG */
1009
1010         if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
1011                 {
1012                 memmove(rec->data,rec->input,rec->length);
1013                 rec->input=rec->data;
1014                 ret = 1;
1015                 }
1016         else
1017                 {
1018                 l=rec->length;
1019                 bs=EVP_CIPHER_block_size(ds->cipher);
1020
1021                 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
1022                         {
1023                         unsigned char buf[13],*seq;
1024
1025                         seq = send?s->s3->write_sequence:s->s3->read_sequence;
1026
1027                         if (SSL_IS_DTLS(s))
1028                                 {
1029                                 unsigned char dtlsseq[9],*p=dtlsseq;
1030
1031                                 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
1032                                 memcpy(p,&seq[2],6);
1033                                 memcpy(buf,dtlsseq,8);
1034                                 }
1035                         else
1036                                 {
1037                                 memcpy(buf,seq,8);
1038                                 for (i=7; i>=0; i--)    /* increment */
1039                                         {
1040                                         ++seq[i];
1041                                         if (seq[i] != 0) break; 
1042                                         }
1043                                 }
1044
1045                         buf[8]=rec->type;
1046                         buf[9]=(unsigned char)(s->version>>8);
1047                         buf[10]=(unsigned char)(s->version);
1048                         buf[11]=rec->length>>8;
1049                         buf[12]=rec->length&0xff;
1050                         pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
1051                         if (send)
1052                                 {
1053                                 l+=pad;
1054                                 rec->length+=pad;
1055                                 }
1056                         }
1057                 else if ((bs != 1) && send)
1058                         {
1059                         i=bs-((int)l%bs);
1060
1061                         /* Add weird padding of upto 256 bytes */
1062
1063                         /* we need to add 'i' padding bytes of value j */
1064                         j=i-1;
1065                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
1066                                 {
1067                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
1068                                         j++;
1069                                 }
1070                         for (k=(int)l; k<(int)(l+i); k++)
1071                                 rec->input[k]=j;
1072                         l+=i;
1073                         rec->length+=i;
1074                         }
1075
1076 #ifdef KSSL_DEBUG
1077                 {
1078                 unsigned long ui;
1079                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
1080                         ds,rec->data,rec->input,l);
1081                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
1082                         ds->buf_len, ds->cipher->key_len,
1083                         DES_KEY_SZ, DES_SCHEDULE_SZ,
1084                         ds->cipher->iv_len);
1085                 printf("\t\tIV: ");
1086                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
1087                 printf("\n");
1088                 printf("\trec->input=");
1089                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
1090                 printf("\n");
1091                 }
1092 #endif  /* KSSL_DEBUG */
1093
1094                 if (!send)
1095                         {
1096                         if (l == 0 || l%bs != 0)
1097                                 return 0;
1098                         }
1099                 
1100                 i = EVP_Cipher(ds,rec->data,rec->input,l);
1101                 if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
1102                                                 ?(i<0)
1103                                                 :(i==0))
1104                         return -1;      /* AEAD can fail to verify MAC */
1105                 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
1106                         {
1107                         rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1108                         rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1109                         rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1110                         }
1111
1112 #ifdef KSSL_DEBUG
1113                 {
1114                 unsigned long i;
1115                 printf("\trec->data=");
1116                 for (i=0; i<l; i++)
1117                         printf(" %02x", rec->data[i]);  printf("\n");
1118                 }
1119 #endif  /* KSSL_DEBUG */
1120
1121                 ret = 1;
1122                 if (EVP_MD_CTX_md(s->read_hash) != NULL)
1123                         mac_size = EVP_MD_CTX_size(s->read_hash);
1124                 if ((bs != 1) && !send)
1125                         ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
1126                 if (pad && !send)
1127                         rec->length -= pad;
1128                 }
1129         return ret;
1130         }
1131
1132 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
1133         {
1134         unsigned int ret;
1135         EVP_MD_CTX ctx, *d=NULL;
1136         int i;
1137
1138         if (s->s3->handshake_buffer) 
1139                 if (!ssl3_digest_cached_records(s))
1140                         return 0;
1141
1142         for (i=0;i<SSL_MAX_DIGEST;i++) 
1143                 {
1144                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
1145                         {
1146                         d=s->s3->handshake_dgst[i];
1147                         break;
1148                         }
1149                 }
1150         if (!d) {
1151                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
1152                 return 0;
1153         }       
1154
1155         EVP_MD_CTX_init(&ctx);
1156         EVP_MD_CTX_copy_ex(&ctx,d);
1157         EVP_DigestFinal_ex(&ctx,out,&ret);
1158         EVP_MD_CTX_cleanup(&ctx);
1159         return((int)ret);
1160         }
1161
1162 int tls1_final_finish_mac(SSL *s,
1163              const char *str, int slen, unsigned char *out)
1164         {
1165         unsigned int i;
1166         EVP_MD_CTX ctx;
1167         unsigned char buf[2*EVP_MAX_MD_SIZE];
1168         unsigned char *q,buf2[12];
1169         int idx;
1170         long mask;
1171         int err=0;
1172         const EVP_MD *md; 
1173
1174         q=buf;
1175
1176         if (s->s3->handshake_buffer) 
1177                 if (!ssl3_digest_cached_records(s))
1178                         return 0;
1179
1180         EVP_MD_CTX_init(&ctx);
1181
1182         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
1183                 {
1184                 if (mask & ssl_get_algorithm2(s))
1185                         {
1186                         int hashsize = EVP_MD_size(md);
1187                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
1188                                 {
1189                                 /* internal error: 'buf' is too small for this cipersuite! */
1190                                 err = 1;
1191                                 }
1192                         else
1193                                 {
1194                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
1195                                 EVP_DigestFinal_ex(&ctx,q,&i);
1196                                 if (i != (unsigned int)hashsize) /* can't really happen */
1197                                         err = 1;
1198                                 q+=i;
1199                                 }
1200                         }
1201                 }
1202                 
1203         if (!tls1_PRF(ssl_get_algorithm2(s),
1204                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
1205                         s->session->master_key,s->session->master_key_length,
1206                         out,buf2,sizeof buf2))
1207                 err = 1;
1208         EVP_MD_CTX_cleanup(&ctx);
1209
1210         if (err)
1211                 return 0;
1212         else
1213                 return sizeof buf2;
1214         }
1215
1216 int tls1_mac(SSL *ssl, unsigned char *md, int send)
1217         {
1218         SSL3_RECORD *rec;
1219         unsigned char *seq;
1220         EVP_MD_CTX *hash;
1221         size_t md_size, orig_len;
1222         int i;
1223         EVP_MD_CTX hmac, *mac_ctx;
1224         unsigned char header[13];
1225         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
1226         int t;
1227
1228         if (send)
1229                 {
1230                 rec= &(ssl->s3->wrec);
1231                 seq= &(ssl->s3->write_sequence[0]);
1232                 hash=ssl->write_hash;
1233                 }
1234         else
1235                 {
1236                 rec= &(ssl->s3->rrec);
1237                 seq= &(ssl->s3->read_sequence[0]);
1238                 hash=ssl->read_hash;
1239                 }
1240
1241         t=EVP_MD_CTX_size(hash);
1242         OPENSSL_assert(t >= 0);
1243         md_size=t;
1244
1245         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1246         if (stream_mac) 
1247                 {
1248                         mac_ctx = hash;
1249                 }
1250                 else
1251                 {
1252                         EVP_MD_CTX_copy(&hmac,hash);
1253                         mac_ctx = &hmac;
1254                 }
1255
1256         if (SSL_IS_DTLS(ssl))
1257                 {
1258                 unsigned char dtlsseq[8],*p=dtlsseq;
1259
1260                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1261                 memcpy (p,&seq[2],6);
1262
1263                 memcpy(header, dtlsseq, 8);
1264                 }
1265         else
1266                 memcpy(header, seq, 8);
1267
1268         /* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
1269         orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
1270         rec->type &= 0xff;
1271
1272         header[8]=rec->type;
1273         header[9]=(unsigned char)(ssl->version>>8);
1274         header[10]=(unsigned char)(ssl->version);
1275         header[11]=(rec->length)>>8;
1276         header[12]=(rec->length)&0xff;
1277
1278         if (!send &&
1279             EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1280             ssl3_cbc_record_digest_supported(mac_ctx))
1281                 {
1282                 /* This is a CBC-encrypted record. We must avoid leaking any
1283                  * timing-side channel information about how many blocks of
1284                  * data we are hashing because that gives an attacker a
1285                  * timing-oracle. */
1286                 ssl3_cbc_digest_record(
1287                         mac_ctx,
1288                         md, &md_size,
1289                         header, rec->input,
1290                         rec->length + md_size, orig_len,
1291                         ssl->s3->read_mac_secret,
1292                         ssl->s3->read_mac_secret_size,
1293                         0 /* not SSLv3 */);
1294                 }
1295         else
1296                 {
1297                 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
1298                 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1299                 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1300                 OPENSSL_assert(t > 0);
1301 #ifdef OPENSSL_FIPS
1302                 if (!send && FIPS_mode())
1303                         tls_fips_digest_extra(
1304                                         ssl->enc_read_ctx,
1305                                         mac_ctx, rec->input,
1306                                         rec->length, orig_len);
1307 #endif
1308                 }
1309                 
1310         if (!stream_mac)
1311                 EVP_MD_CTX_cleanup(&hmac);
1312 #ifdef TLS_DEBUG
1313 printf("sec=");
1314 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
1315 printf("seq=");
1316 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1317 printf("buf=");
1318 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1319 printf("rec=");
1320 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
1321 #endif
1322
1323         if (!SSL_IS_DTLS(ssl))
1324                 {
1325                 for (i=7; i>=0; i--)
1326                         {
1327                         ++seq[i];
1328                         if (seq[i] != 0) break; 
1329                         }
1330                 }
1331
1332 #ifdef TLS_DEBUG
1333 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1334 #endif
1335         return(md_size);
1336         }
1337
1338 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1339              int len)
1340         {
1341         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1342         const void *co = NULL, *so = NULL;
1343         int col = 0, sol = 0;
1344
1345
1346 #ifdef KSSL_DEBUG
1347         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1348 #endif  /* KSSL_DEBUG */
1349
1350 #ifdef TLSEXT_TYPE_opaque_prf_input
1351         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1352             s->s3->client_opaque_prf_input_len > 0 &&
1353             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1354                 {
1355                 co = s->s3->client_opaque_prf_input;
1356                 col = s->s3->server_opaque_prf_input_len;
1357                 so = s->s3->server_opaque_prf_input;
1358                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1359                 }
1360 #endif
1361
1362         tls1_PRF(ssl_get_algorithm2(s),
1363                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1364                 s->s3->client_random,SSL3_RANDOM_SIZE,
1365                 co, col,
1366                 s->s3->server_random,SSL3_RANDOM_SIZE,
1367                 so, sol,
1368                 p,len,
1369                 s->session->master_key,buff,sizeof buff);
1370 #ifdef SSL_DEBUG
1371         fprintf(stderr, "Premaster Secret:\n");
1372         BIO_dump_fp(stderr, (char *)p, len);
1373         fprintf(stderr, "Client Random:\n");
1374         BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1375         fprintf(stderr, "Server Random:\n");
1376         BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1377         fprintf(stderr, "Master Secret:\n");
1378         BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1379 #endif
1380
1381 #ifdef OPENSSL_SSL_TRACE_CRYPTO
1382         if (s->msg_callback)
1383                 {
1384                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1385                                                 p, len, s, s->msg_callback_arg);
1386                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1387                                         s->s3->client_random, SSL3_RANDOM_SIZE,
1388                                                 s, s->msg_callback_arg);
1389                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1390                                         s->s3->server_random, SSL3_RANDOM_SIZE,
1391                                         s, s->msg_callback_arg);
1392                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1393                                         s->session->master_key,
1394                                         SSL3_MASTER_SECRET_SIZE,
1395                                         s, s->msg_callback_arg);
1396                 }
1397 #endif
1398
1399 #ifdef KSSL_DEBUG
1400         printf ("tls1_generate_master_secret() complete\n");
1401 #endif  /* KSSL_DEBUG */
1402         return(SSL3_MASTER_SECRET_SIZE);
1403         }
1404
1405 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1406          const char *label, size_t llen, const unsigned char *context,
1407          size_t contextlen, int use_context)
1408         {
1409         unsigned char *buff;
1410         unsigned char *val = NULL;
1411         size_t vallen, currentvalpos;
1412         int rv;
1413
1414 #ifdef KSSL_DEBUG
1415         printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, p, plen);
1416 #endif  /* KSSL_DEBUG */
1417
1418         buff = OPENSSL_malloc(olen);
1419         if (buff == NULL) goto err2;
1420
1421         /* construct PRF arguments
1422          * we construct the PRF argument ourself rather than passing separate
1423          * values into the TLS PRF to ensure that the concatenation of values
1424          * does not create a prohibited label.
1425          */
1426         vallen = llen + SSL3_RANDOM_SIZE * 2;
1427         if (use_context)
1428                 {
1429                 vallen += 2 + contextlen;
1430                 }
1431
1432         val = OPENSSL_malloc(vallen);
1433         if (val == NULL) goto err2;
1434         currentvalpos = 0;
1435         memcpy(val + currentvalpos, (unsigned char *) label, llen);
1436         currentvalpos += llen;
1437         memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1438         currentvalpos += SSL3_RANDOM_SIZE;
1439         memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1440         currentvalpos += SSL3_RANDOM_SIZE;
1441
1442         if (use_context)
1443                 {
1444                 val[currentvalpos] = (contextlen >> 8) & 0xff;
1445                 currentvalpos++;
1446                 val[currentvalpos] = contextlen & 0xff;
1447                 currentvalpos++;
1448                 if ((contextlen > 0) || (context != NULL))
1449                         {
1450                         memcpy(val + currentvalpos, context, contextlen);
1451                         }
1452                 }
1453
1454         /* disallow prohibited labels
1455          * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1456          * 15, so size of val > max(prohibited label len) = 15 and the
1457          * comparisons won't have buffer overflow
1458          */
1459         if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1460                  TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
1461         if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1462                  TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
1463         if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1464                  TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
1465         if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1466                  TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1467
1468         rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1469                       val, vallen,
1470                       NULL, 0,
1471                       NULL, 0,
1472                       NULL, 0,
1473                       NULL, 0,
1474                       s->session->master_key,s->session->master_key_length,
1475                       out,buff,olen);
1476
1477 #ifdef KSSL_DEBUG
1478         printf ("tls1_export_keying_material() complete\n");
1479 #endif  /* KSSL_DEBUG */
1480         goto ret;
1481 err1:
1482         SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1483         rv = 0;
1484         goto ret;
1485 err2:
1486         SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1487         rv = 0;
1488 ret:
1489         if (buff != NULL) OPENSSL_free(buff);
1490         if (val != NULL) OPENSSL_free(val);
1491         return(rv);
1492         }
1493
1494 int tls1_alert_code(int code)
1495         {
1496         switch (code)
1497                 {
1498         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1499         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1500         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1501         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1502         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1503         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1504         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1505         case SSL_AD_NO_CERTIFICATE:     return(-1);
1506         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1507         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1508         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1509         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1510         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1511         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1512         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1513         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1514         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1515         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1516         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1517         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1518         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1519         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1520         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1521         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1522         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1523         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1524         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1525         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1526         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1527         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1528 #if 0 /* not appropriate for TLS, not used for DTLS */
1529         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1530                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1531 #endif
1532         default:                        return(-1);
1533                 }
1534         }