successfully updating the db shouldn't result in an error message
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/comp.h>
115 #include <openssl/evp.h>
116 #include <openssl/hmac.h>
117 #include <openssl/md5.h>
118
119 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
120                         int sec_len, unsigned char *seed, int seed_len,
121                         unsigned char *out, int olen)
122         {
123         int chunk,n;
124         unsigned int j;
125         HMAC_CTX ctx;
126         HMAC_CTX ctx_tmp;
127         unsigned char A1[EVP_MAX_MD_SIZE];
128         unsigned int A1_len;
129         
130         chunk=EVP_MD_size(md);
131
132         HMAC_CTX_init(&ctx);
133         HMAC_CTX_init(&ctx_tmp);
134         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
135         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
136         HMAC_Update(&ctx,seed,seed_len);
137         HMAC_Final(&ctx,A1,&A1_len);
138
139         n=0;
140         for (;;)
141                 {
142                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
143                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
144                 HMAC_Update(&ctx,A1,A1_len);
145                 HMAC_Update(&ctx_tmp,A1,A1_len);
146                 HMAC_Update(&ctx,seed,seed_len);
147
148                 if (olen > chunk)
149                         {
150                         HMAC_Final(&ctx,out,&j);
151                         out+=j;
152                         olen-=j;
153                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
154                         }
155                 else    /* last one */
156                         {
157                         HMAC_Final(&ctx,A1,&A1_len);
158                         memcpy(out,A1,olen);
159                         break;
160                         }
161                 }
162         HMAC_CTX_cleanup(&ctx);
163         HMAC_CTX_cleanup(&ctx_tmp);
164         OPENSSL_cleanse(A1,sizeof(A1));
165         }
166
167 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
168                      unsigned char *label, int label_len,
169                      const unsigned char *sec, int slen, unsigned char *out1,
170                      unsigned char *out2, int olen)
171         {
172         int len,i;
173         const unsigned char *S1,*S2;
174
175         len=slen/2;
176         S1=sec;
177         S2= &(sec[len]);
178         len+=(slen&1); /* add for odd, make longer */
179
180         
181         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
182         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
183
184         for (i=0; i<olen; i++)
185                 out1[i]^=out2[i];
186         }
187
188 static void tls1_generate_key_block(SSL *s, unsigned char *km,
189              unsigned char *tmp, int num)
190         {
191         unsigned char *p;
192         unsigned char buf[SSL3_RANDOM_SIZE*2+
193                 TLS_MD_MAX_CONST_SIZE];
194         p=buf;
195
196         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
197                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
198         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
199         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
200         p+=SSL3_RANDOM_SIZE;
201         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
202         p+=SSL3_RANDOM_SIZE;
203
204         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
205                  s->session->master_key,s->session->master_key_length,
206                  km,tmp,num);
207 #ifdef KSSL_DEBUG
208         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
209                 s->session->master_key_length);
210         {
211         int i;
212         for (i=0; i < s->session->master_key_length; i++)
213                 {
214                 printf("%02X", s->session->master_key[i]);
215                 }
216         printf("\n");  }
217 #endif    /* KSSL_DEBUG */
218         }
219
220 int tls1_change_cipher_state(SSL *s, int which)
221         {
222         static const unsigned char empty[]="";
223         unsigned char *p,*key_block,*mac_secret;
224         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
225                 SSL3_RANDOM_SIZE*2];
226         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
227         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
228         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
229         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
230         unsigned char *ms,*key,*iv,*er1,*er2;
231         int client_write;
232         EVP_CIPHER_CTX *dd;
233         const EVP_CIPHER *c;
234         const SSL_COMP *comp;
235         const EVP_MD *m;
236         int is_export,n,i,j,k,exp_label_len,cl;
237         int reuse_dd = 0;
238
239         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
240         c=s->s3->tmp.new_sym_enc;
241         m=s->s3->tmp.new_hash;
242         comp=s->s3->tmp.new_compression;
243         key_block=s->s3->tmp.key_block;
244
245 #ifdef KSSL_DEBUG
246         printf("tls1_change_cipher_state(which= %d) w/\n", which);
247         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
248                 comp);
249         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
250         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
251                 c->nid,c->block_size,c->key_len,c->iv_len);
252         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
253         {
254         int i;
255         for (i=0; i<s->s3->tmp.key_block_length; i++)
256                 printf("%02x", key_block[i]);  printf("\n");
257         }
258 #endif  /* KSSL_DEBUG */
259
260         if (which & SSL3_CC_READ)
261                 {
262                 if (s->enc_read_ctx != NULL)
263                         reuse_dd = 1;
264                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
265                         goto err;
266                 dd= s->enc_read_ctx;
267                 s->read_hash=m;
268                 if (s->expand != NULL)
269                         {
270                         COMP_CTX_free(s->expand);
271                         s->expand=NULL;
272                         }
273                 if (comp != NULL)
274                         {
275                         s->expand=COMP_CTX_new(comp->method);
276                         if (s->expand == NULL)
277                                 {
278                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
279                                 goto err2;
280                                 }
281                         if (s->s3->rrec.comp == NULL)
282                                 s->s3->rrec.comp=(unsigned char *)
283                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
284                         if (s->s3->rrec.comp == NULL)
285                                 goto err;
286                         }
287                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
288                 if (s->version != DTLS1_VERSION)
289                         memset(&(s->s3->read_sequence[0]),0,8);
290                 mac_secret= &(s->s3->read_mac_secret[0]);
291                 }
292         else
293                 {
294                 if (s->enc_write_ctx != NULL)
295                         reuse_dd = 1;
296                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
297                         goto err;
298                 if ((s->enc_write_ctx == NULL) &&
299                         ((s->enc_write_ctx=(EVP_CIPHER_CTX *)
300                         OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
301                         goto err;
302                 dd= s->enc_write_ctx;
303                 s->write_hash=m;
304                 if (s->compress != NULL)
305                         {
306                         COMP_CTX_free(s->compress);
307                         s->compress=NULL;
308                         }
309                 if (comp != NULL)
310                         {
311                         s->compress=COMP_CTX_new(comp->method);
312                         if (s->compress == NULL)
313                                 {
314                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
315                                 goto err2;
316                                 }
317                         }
318                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
319                 if (s->version != DTLS1_VERSION)
320                         memset(&(s->s3->write_sequence[0]),0,8);
321                 mac_secret= &(s->s3->write_mac_secret[0]);
322                 }
323
324         if (reuse_dd)
325                 EVP_CIPHER_CTX_cleanup(dd);
326         EVP_CIPHER_CTX_init(dd);
327
328         p=s->s3->tmp.key_block;
329         i=EVP_MD_size(m);
330         cl=EVP_CIPHER_key_length(c);
331         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
332                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
333         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
334         k=EVP_CIPHER_iv_length(c);
335         er1= &(s->s3->client_random[0]);
336         er2= &(s->s3->server_random[0]);
337         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
338                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
339                 {
340                 ms=  &(p[ 0]); n=i+i;
341                 key= &(p[ n]); n+=j+j;
342                 iv=  &(p[ n]); n+=k+k;
343                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
344                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
345                 client_write=1;
346                 }
347         else
348                 {
349                 n=i;
350                 ms=  &(p[ n]); n+=i+j;
351                 key= &(p[ n]); n+=j+k;
352                 iv=  &(p[ n]); n+=k;
353                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
354                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
355                 client_write=0;
356                 }
357
358         if (n > s->s3->tmp.key_block_length)
359                 {
360                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
361                 goto err2;
362                 }
363
364         memcpy(mac_secret,ms,i);
365 #ifdef TLS_DEBUG
366 printf("which = %04X\nmac key=",which);
367 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
368 #endif
369         if (is_export)
370                 {
371                 /* In here I set both the read and write key/iv to the
372                  * same value since only the correct one will be used :-).
373                  */
374                 p=buf;
375                 memcpy(p,exp_label,exp_label_len);
376                 p+=exp_label_len;
377                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
378                 p+=SSL3_RANDOM_SIZE;
379                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
380                 p+=SSL3_RANDOM_SIZE;
381                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
382                          tmp1,tmp2,EVP_CIPHER_key_length(c));
383                 key=tmp1;
384
385                 if (k > 0)
386                         {
387                         p=buf;
388                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
389                                 TLS_MD_IV_BLOCK_CONST_SIZE);
390                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
391                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
392                         p+=SSL3_RANDOM_SIZE;
393                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
394                         p+=SSL3_RANDOM_SIZE;
395                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
396                                  iv1,iv2,k*2);
397                         if (client_write)
398                                 iv=iv1;
399                         else
400                                 iv= &(iv1[k]);
401                         }
402                 }
403
404         s->session->key_arg_length=0;
405 #ifdef KSSL_DEBUG
406         {
407         int i;
408         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
409         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
410         printf("\n");
411         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
412         printf("\n");
413         }
414 #endif  /* KSSL_DEBUG */
415
416         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
417 #ifdef TLS_DEBUG
418 printf("which = %04X\nkey=",which);
419 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
420 printf("\niv=");
421 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
422 printf("\n");
423 #endif
424
425         OPENSSL_cleanse(tmp1,sizeof(tmp1));
426         OPENSSL_cleanse(tmp2,sizeof(tmp1));
427         OPENSSL_cleanse(iv1,sizeof(iv1));
428         OPENSSL_cleanse(iv2,sizeof(iv2));
429         return(1);
430 err:
431         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
432 err2:
433         return(0);
434         }
435
436 int tls1_setup_key_block(SSL *s)
437         {
438         unsigned char *p1,*p2;
439         const EVP_CIPHER *c;
440         const EVP_MD *hash;
441         int num;
442         SSL_COMP *comp;
443
444 #ifdef KSSL_DEBUG
445         printf ("tls1_setup_key_block()\n");
446 #endif  /* KSSL_DEBUG */
447
448         if (s->s3->tmp.key_block_length != 0)
449                 return(1);
450
451         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
452                 {
453                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
454                 return(0);
455                 }
456
457         s->s3->tmp.new_sym_enc=c;
458         s->s3->tmp.new_hash=hash;
459
460         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
461         num*=2;
462
463         ssl3_cleanup_key_block(s);
464
465         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
466                 goto err;
467         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
468                 goto err;
469
470         s->s3->tmp.key_block_length=num;
471         s->s3->tmp.key_block=p1;
472
473
474 #ifdef TLS_DEBUG
475 printf("client random\n");
476 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
477 printf("server random\n");
478 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
479 printf("pre-master\n");
480 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
481 #endif
482         tls1_generate_key_block(s,p1,p2,num);
483         OPENSSL_cleanse(p2,num);
484         OPENSSL_free(p2);
485 #ifdef TLS_DEBUG
486 printf("\nkey block\n");
487 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
488 #endif
489
490         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
491                 {
492                 /* enable vulnerability countermeasure for CBC ciphers with
493                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
494                  */
495                 s->s3->need_empty_fragments = 1;
496
497                 if (s->session->cipher != NULL)
498                         {
499                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
500                                 s->s3->need_empty_fragments = 0;
501                         
502 #ifndef OPENSSL_NO_RC4
503                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
504                                 s->s3->need_empty_fragments = 0;
505 #endif
506                         }
507                 }
508                 
509         return(1);
510 err:
511         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
512         return(0);
513         }
514
515 int tls1_enc(SSL *s, int send)
516         {
517         SSL3_RECORD *rec;
518         EVP_CIPHER_CTX *ds;
519         unsigned long l;
520         int bs,i,ii,j,k,n=0;
521         const EVP_CIPHER *enc;
522
523         if (send)
524                 {
525                 if (s->write_hash != NULL)
526                         n=EVP_MD_size(s->write_hash);
527                 ds=s->enc_write_ctx;
528                 rec= &(s->s3->wrec);
529                 if (s->enc_write_ctx == NULL)
530                         enc=NULL;
531                 else
532                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
533                 }
534         else
535                 {
536                 if (s->read_hash != NULL)
537                         n=EVP_MD_size(s->read_hash);
538                 ds=s->enc_read_ctx;
539                 rec= &(s->s3->rrec);
540                 if (s->enc_read_ctx == NULL)
541                         enc=NULL;
542                 else
543                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
544                 }
545
546 #ifdef KSSL_DEBUG
547         printf("tls1_enc(%d)\n", send);
548 #endif    /* KSSL_DEBUG */
549
550         if ((s->session == NULL) || (ds == NULL) ||
551                 (enc == NULL))
552                 {
553                 memmove(rec->data,rec->input,rec->length);
554                 rec->input=rec->data;
555                 }
556         else
557                 {
558                 l=rec->length;
559                 bs=EVP_CIPHER_block_size(ds->cipher);
560
561                 if ((bs != 1) && send)
562                         {
563                         i=bs-((int)l%bs);
564
565                         /* Add weird padding of upto 256 bytes */
566
567                         /* we need to add 'i' padding bytes of value j */
568                         j=i-1;
569                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
570                                 {
571                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
572                                         j++;
573                                 }
574                         for (k=(int)l; k<(int)(l+i); k++)
575                                 rec->input[k]=j;
576                         l+=i;
577                         rec->length+=i;
578                         }
579
580 #ifdef KSSL_DEBUG
581                 {
582                 unsigned long ui;
583                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
584                         ds,rec->data,rec->input,l);
585                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
586                         ds->buf_len, ds->cipher->key_len,
587                         DES_KEY_SZ, DES_SCHEDULE_SZ,
588                         ds->cipher->iv_len);
589                 printf("\t\tIV: ");
590                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
591                 printf("\n");
592                 printf("\trec->input=");
593                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
594                 printf("\n");
595                 }
596 #endif  /* KSSL_DEBUG */
597
598                 if (!send)
599                         {
600                         if (l == 0 || l%bs != 0)
601                                 {
602                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
603                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
604                                 return 0;
605                                 }
606                         }
607                 
608                 EVP_Cipher(ds,rec->data,rec->input,l);
609
610 #ifdef KSSL_DEBUG
611                 {
612                 unsigned long i;
613                 printf("\trec->data=");
614                 for (i=0; i<l; i++)
615                         printf(" %02x", rec->data[i]);  printf("\n");
616                 }
617 #endif  /* KSSL_DEBUG */
618
619                 if ((bs != 1) && !send)
620                         {
621                         ii=i=rec->data[l-1]; /* padding_length */
622                         i++;
623                         if (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
624                                 {
625                                 /* First packet is even in size, so check */
626                                 if ((memcmp(s->s3->read_sequence,
627                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
628                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
629                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
630                                         i--;
631                                 }
632                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
633                          * All of them must have value 'padding_length'. */
634                         if (i > (int)rec->length)
635                                 {
636                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
637                                  * by caller: we don't want to reveal whether this is
638                                  * a decryption error or a MAC verification failure
639                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
640                                 return -1;
641                                 }
642                         for (j=(int)(l-i); j<(int)l; j++)
643                                 {
644                                 if (rec->data[j] != ii)
645                                         {
646                                         /* Incorrect padding */
647                                         return -1;
648                                         }
649                                 }
650                         rec->length-=i;
651                         }
652                 }
653         return(1);
654         }
655
656 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
657         {
658         unsigned int ret;
659         EVP_MD_CTX ctx;
660
661         EVP_MD_CTX_init(&ctx);
662         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
663         EVP_DigestFinal_ex(&ctx,out,&ret);
664         EVP_MD_CTX_cleanup(&ctx);
665         return((int)ret);
666         }
667
668 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
669              const char *str, int slen, unsigned char *out)
670         {
671         unsigned int i;
672         EVP_MD_CTX ctx;
673         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
674         unsigned char *q,buf2[12];
675
676         q=buf;
677         memcpy(q,str,slen);
678         q+=slen;
679
680         EVP_MD_CTX_init(&ctx);
681         EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
682         EVP_DigestFinal_ex(&ctx,q,&i);
683         q+=i;
684         EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
685         EVP_DigestFinal_ex(&ctx,q,&i);
686         q+=i;
687
688         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
689                 s->session->master_key,s->session->master_key_length,
690                 out,buf2,sizeof buf2);
691         EVP_MD_CTX_cleanup(&ctx);
692
693         return sizeof buf2;
694         }
695
696 int tls1_mac(SSL *ssl, unsigned char *md, int send)
697         {
698         SSL3_RECORD *rec;
699         unsigned char *mac_sec,*seq;
700         const EVP_MD *hash;
701         unsigned int md_size;
702         int i;
703         HMAC_CTX hmac;
704         unsigned char buf[5]; 
705
706         if (send)
707                 {
708                 rec= &(ssl->s3->wrec);
709                 mac_sec= &(ssl->s3->write_mac_secret[0]);
710                 seq= &(ssl->s3->write_sequence[0]);
711                 hash=ssl->write_hash;
712                 }
713         else
714                 {
715                 rec= &(ssl->s3->rrec);
716                 mac_sec= &(ssl->s3->read_mac_secret[0]);
717                 seq= &(ssl->s3->read_sequence[0]);
718                 hash=ssl->read_hash;
719                 }
720
721         md_size=EVP_MD_size(hash);
722
723         buf[0]=rec->type;
724         buf[1]=TLS1_VERSION_MAJOR;
725         buf[2]=TLS1_VERSION_MINOR;
726         buf[3]=rec->length>>8;
727         buf[4]=rec->length&0xff;
728
729         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
730         HMAC_CTX_init(&hmac);
731         HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
732         HMAC_Update(&hmac,seq,8);
733         HMAC_Update(&hmac,buf,5);
734         HMAC_Update(&hmac,rec->input,rec->length);
735         HMAC_Final(&hmac,md,&md_size);
736         HMAC_CTX_cleanup(&hmac);
737
738 #ifdef TLS_DEBUG
739 printf("sec=");
740 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
741 printf("seq=");
742 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
743 printf("buf=");
744 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
745 printf("rec=");
746 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
747 #endif
748
749     if ( SSL_version(ssl) != DTLS1_VERSION)
750             {
751                 for (i=7; i>=0; i--)
752                         {
753                         ++seq[i];
754                         if (seq[i] != 0) break; 
755                         }
756                 }
757
758 #ifdef TLS_DEBUG
759 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
760 #endif
761         return(md_size);
762         }
763
764 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
765              int len)
766         {
767         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
768         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
769
770 #ifdef KSSL_DEBUG
771         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
772 #endif  /* KSSL_DEBUG */
773
774         /* Setup the stuff to munge */
775         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
776                 TLS_MD_MASTER_SECRET_CONST_SIZE);
777         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
778                 s->s3->client_random,SSL3_RANDOM_SIZE);
779         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
780                 s->s3->server_random,SSL3_RANDOM_SIZE);
781         tls1_PRF(s->ctx->md5,s->ctx->sha1,
782                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
783                 s->session->master_key,buff,sizeof buff);
784 #ifdef KSSL_DEBUG
785         printf ("tls1_generate_master_secret() complete\n");
786 #endif  /* KSSL_DEBUG */
787         return(SSL3_MASTER_SECRET_SIZE);
788         }
789
790 int tls1_alert_code(int code)
791         {
792         switch (code)
793                 {
794         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
795         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
796         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
797         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
798         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
799         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
800         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
801         case SSL_AD_NO_CERTIFICATE:     return(-1);
802         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
803         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
804         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
805         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
806         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
807         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
808         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
809         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
810         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
811         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
812         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
813         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
814         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
815         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
816         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
817         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
818         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
819                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
820         default:                        return(-1);
821                 }
822         }
823