no need for empty fragments with TLS 1.1 and later due to explicit IV
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         unsigned int j;
163         HMAC_CTX ctx;
164         HMAC_CTX ctx_tmp;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         unsigned int A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         HMAC_CTX_init(&ctx);
173         HMAC_CTX_init(&ctx_tmp);
174         if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
175                 goto err;
176         if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
177                 goto err;
178         if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
179                 goto err;
180         if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
181                 goto err;
182         if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
183                 goto err;
184         if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
185                 goto err;
186         if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
187                 goto err;
188         if (!HMAC_Final(&ctx,A1,&A1_len))
189                 goto err;
190
191         for (;;)
192                 {
193                 if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
194                         goto err;
195                 if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
196                         goto err;
197                 if (!HMAC_Update(&ctx,A1,A1_len))
198                         goto err;
199                 if (!HMAC_Update(&ctx_tmp,A1,A1_len))
200                         goto err;
201                 if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
202                         goto err;
203                 if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
204                         goto err;
205                 if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
206                         goto err;
207                 if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
208                         goto err;
209                 if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
210                         goto err;
211
212                 if (olen > chunk)
213                         {
214                         if (!HMAC_Final(&ctx,out,&j))
215                                 goto err;
216                         out+=j;
217                         olen-=j;
218                         if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
219                                 goto err;
220                         }
221                 else    /* last one */
222                         {
223                         if (!HMAC_Final(&ctx,A1,&A1_len))
224                                 goto err;
225                         memcpy(out,A1,olen);
226                         break;
227                         }
228                 }
229         ret = 1;
230 err:
231         HMAC_CTX_cleanup(&ctx);
232         HMAC_CTX_cleanup(&ctx_tmp);
233         OPENSSL_cleanse(A1,sizeof(A1));
234         return ret;
235         }
236
237 /* seed1 through seed5 are virtually concatenated */
238 static int tls1_PRF(long digest_mask,
239                      const void *seed1, int seed1_len,
240                      const void *seed2, int seed2_len,
241                      const void *seed3, int seed3_len,
242                      const void *seed4, int seed4_len,
243                      const void *seed5, int seed5_len,
244                      const unsigned char *sec, int slen,
245                      unsigned char *out1,
246                      unsigned char *out2, int olen)
247         {
248         int len,i,idx,count;
249         const unsigned char *S1;
250         long m;
251         const EVP_MD *md;
252         int ret = 0;
253
254         /* Count number of digests and partition sec evenly */
255         count=0;
256         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
257                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
258         }       
259         len=slen/count;
260         S1=sec;
261         memset(out1,0,olen);
262         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
263                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
264                         if (!md) {
265                                 SSLerr(SSL_F_TLS1_PRF,
266                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
267                                 goto err;                               
268                         }
269                         if (!tls1_P_hash(md ,S1,len+(slen&1),
270                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
271                                         out2,olen))
272                                 goto err;
273                         S1+=len;
274                         for (i=0; i<olen; i++)
275                         {
276                                 out1[i]^=out2[i];
277                         }
278                 }
279         }
280         ret = 1;
281 err:
282         return ret;
283 }
284 static int tls1_generate_key_block(SSL *s, unsigned char *km,
285              unsigned char *tmp, int num)
286         {
287         int ret;
288         ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
289                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
290                  s->s3->server_random,SSL3_RANDOM_SIZE,
291                  s->s3->client_random,SSL3_RANDOM_SIZE,
292                  NULL,0,NULL,0,
293                  s->session->master_key,s->session->master_key_length,
294                  km,tmp,num);
295 #ifdef KSSL_DEBUG
296         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
297                 s->session->master_key_length);
298         {
299         int i;
300         for (i=0; i < s->session->master_key_length; i++)
301                 {
302                 printf("%02X", s->session->master_key[i]);
303                 }
304         printf("\n");  }
305 #endif    /* KSSL_DEBUG */
306         return ret;
307         }
308
309 int tls1_change_cipher_state(SSL *s, int which)
310         {
311         static const unsigned char empty[]="";
312         unsigned char *p,*mac_secret;
313         unsigned char *exp_label;
314         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
315         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
316         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
317         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
318         unsigned char *ms,*key,*iv;
319         int client_write;
320         EVP_CIPHER_CTX *dd;
321         const EVP_CIPHER *c;
322 #ifndef OPENSSL_NO_COMP
323         const SSL_COMP *comp;
324 #endif
325         const EVP_MD *m;
326         int mac_type;
327         int *mac_secret_size;
328         EVP_MD_CTX *mac_ctx;
329         EVP_PKEY *mac_key;
330         int is_export,n,i,j,k,exp_label_len,cl;
331         int reuse_dd = 0;
332
333         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
334         c=s->s3->tmp.new_sym_enc;
335         m=s->s3->tmp.new_hash;
336         mac_type = s->s3->tmp.new_mac_pkey_type;
337 #ifndef OPENSSL_NO_COMP
338         comp=s->s3->tmp.new_compression;
339 #endif
340
341 #ifdef KSSL_DEBUG
342         printf("tls1_change_cipher_state(which= %d) w/\n", which);
343         printf("\talg= %ld/%ld, comp= %p\n",
344                s->s3->tmp.new_cipher->algorithm_mkey,
345                s->s3->tmp.new_cipher->algorithm_auth,
346                comp);
347         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
348         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
349                 c->nid,c->block_size,c->key_len,c->iv_len);
350         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
351         {
352         int i;
353         for (i=0; i<s->s3->tmp.key_block_length; i++)
354                 printf("%02x", key_block[i]);  printf("\n");
355         }
356 #endif  /* KSSL_DEBUG */
357
358         if (which & SSL3_CC_READ)
359                 {
360                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
361                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
362                         else
363                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
364
365                 if (s->enc_read_ctx != NULL)
366                         reuse_dd = 1;
367                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
368                         goto err;
369                 else
370                         /* make sure it's intialized in case we exit later with an error */
371                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
372                 dd= s->enc_read_ctx;
373                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
374 #ifndef OPENSSL_NO_COMP
375                 if (s->expand != NULL)
376                         {
377                         COMP_CTX_free(s->expand);
378                         s->expand=NULL;
379                         }
380                 if (comp != NULL)
381                         {
382                         s->expand=COMP_CTX_new(comp->method);
383                         if (s->expand == NULL)
384                                 {
385                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
386                                 goto err2;
387                                 }
388                         if (s->s3->rrec.comp == NULL)
389                                 s->s3->rrec.comp=(unsigned char *)
390                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
391                         if (s->s3->rrec.comp == NULL)
392                                 goto err;
393                         }
394 #endif
395                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
396                 if (s->version != DTLS1_VERSION)
397                         memset(&(s->s3->read_sequence[0]),0,8);
398                 mac_secret= &(s->s3->read_mac_secret[0]);
399                 mac_secret_size=&(s->s3->read_mac_secret_size);
400                 }
401         else
402                 {
403                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
404                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
405                         else
406                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
407                 if (s->enc_write_ctx != NULL)
408                         reuse_dd = 1;
409                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
410                         goto err;
411                 else
412                         /* make sure it's intialized in case we exit later with an error */
413                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
414                 dd= s->enc_write_ctx;
415                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
416 #ifndef OPENSSL_NO_COMP
417                 if (s->compress != NULL)
418                         {
419                         COMP_CTX_free(s->compress);
420                         s->compress=NULL;
421                         }
422                 if (comp != NULL)
423                         {
424                         s->compress=COMP_CTX_new(comp->method);
425                         if (s->compress == NULL)
426                                 {
427                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
428                                 goto err2;
429                                 }
430                         }
431 #endif
432                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
433                 if (s->version != DTLS1_VERSION)
434                         memset(&(s->s3->write_sequence[0]),0,8);
435                 mac_secret= &(s->s3->write_mac_secret[0]);
436                 mac_secret_size = &(s->s3->write_mac_secret_size);
437                 }
438
439         if (reuse_dd)
440                 EVP_CIPHER_CTX_cleanup(dd);
441
442         p=s->s3->tmp.key_block;
443         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
444
445         cl=EVP_CIPHER_key_length(c);
446         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
447                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
448         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
449         k=EVP_CIPHER_iv_length(c);
450         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
451                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
452                 {
453                 ms=  &(p[ 0]); n=i+i;
454                 key= &(p[ n]); n+=j+j;
455                 iv=  &(p[ n]); n+=k+k;
456                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
457                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
458                 client_write=1;
459                 }
460         else
461                 {
462                 n=i;
463                 ms=  &(p[ n]); n+=i+j;
464                 key= &(p[ n]); n+=j+k;
465                 iv=  &(p[ n]); n+=k;
466                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
467                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
468                 client_write=0;
469                 }
470
471         if (n > s->s3->tmp.key_block_length)
472                 {
473                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
474                 goto err2;
475                 }
476
477         memcpy(mac_secret,ms,i);
478         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
479                         mac_secret,*mac_secret_size);
480         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
481         EVP_PKEY_free(mac_key);
482 #ifdef TLS_DEBUG
483 printf("which = %04X\nmac key=",which);
484 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
485 #endif
486         if (is_export)
487                 {
488                 /* In here I set both the read and write key/iv to the
489                  * same value since only the correct one will be used :-).
490                  */
491                 if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
492                                 exp_label,exp_label_len,
493                                 s->s3->client_random,SSL3_RANDOM_SIZE,
494                                 s->s3->server_random,SSL3_RANDOM_SIZE,
495                                 NULL,0,NULL,0,
496                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
497                         goto err2;
498                 key=tmp1;
499
500                 if (k > 0)
501                         {
502                         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
503                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
504                                         s->s3->client_random,SSL3_RANDOM_SIZE,
505                                         s->s3->server_random,SSL3_RANDOM_SIZE,
506                                         NULL,0,NULL,0,
507                                         empty,0,iv1,iv2,k*2))
508                                 goto err2;
509                         if (client_write)
510                                 iv=iv1;
511                         else
512                                 iv= &(iv1[k]);
513                         }
514                 }
515
516         s->session->key_arg_length=0;
517 #ifdef KSSL_DEBUG
518         {
519         int i;
520         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
521         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
522         printf("\n");
523         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
524         printf("\n");
525         }
526 #endif  /* KSSL_DEBUG */
527
528         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
529 #ifdef TLS_DEBUG
530 printf("which = %04X\nkey=",which);
531 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
532 printf("\niv=");
533 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
534 printf("\n");
535 #endif
536
537         OPENSSL_cleanse(tmp1,sizeof(tmp1));
538         OPENSSL_cleanse(tmp2,sizeof(tmp1));
539         OPENSSL_cleanse(iv1,sizeof(iv1));
540         OPENSSL_cleanse(iv2,sizeof(iv2));
541         return(1);
542 err:
543         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
544 err2:
545         return(0);
546         }
547
548 int tls1_setup_key_block(SSL *s)
549         {
550         unsigned char *p1,*p2=NULL;
551         const EVP_CIPHER *c;
552         const EVP_MD *hash;
553         int num;
554         SSL_COMP *comp;
555         int mac_type= NID_undef,mac_secret_size=0;
556         int ret=0;
557
558 #ifdef KSSL_DEBUG
559         printf ("tls1_setup_key_block()\n");
560 #endif  /* KSSL_DEBUG */
561
562         if (s->s3->tmp.key_block_length != 0)
563                 return(1);
564
565         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
566                 {
567                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
568                 return(0);
569                 }
570
571         s->s3->tmp.new_sym_enc=c;
572         s->s3->tmp.new_hash=hash;
573         s->s3->tmp.new_mac_pkey_type = mac_type;
574         s->s3->tmp.new_mac_secret_size = mac_secret_size;
575         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
576         num*=2;
577
578         ssl3_cleanup_key_block(s);
579
580         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
581                 {
582                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
583                 goto err;
584                 }
585
586         s->s3->tmp.key_block_length=num;
587         s->s3->tmp.key_block=p1;
588
589         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
590                 {
591                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
592                 goto err;
593                 }
594
595 #ifdef TLS_DEBUG
596 printf("client random\n");
597 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
598 printf("server random\n");
599 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
600 printf("pre-master\n");
601 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
602 #endif
603         if (!tls1_generate_key_block(s,p1,p2,num))
604                 goto err;
605 #ifdef TLS_DEBUG
606 printf("\nkey block\n");
607 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
608 #endif
609
610         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
611                 && s->method->version <= TLS1_VERSION)
612                 {
613                 /* enable vulnerability countermeasure for CBC ciphers with
614                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
615                  */
616                 s->s3->need_empty_fragments = 1;
617
618                 if (s->session->cipher != NULL)
619                         {
620                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
621                                 s->s3->need_empty_fragments = 0;
622                         
623 #ifndef OPENSSL_NO_RC4
624                         if (s->session->cipher->algorithm_enc == SSL_RC4)
625                                 s->s3->need_empty_fragments = 0;
626 #endif
627                         }
628                 }
629                 
630         ret = 1;
631 err:
632         if (p2)
633                 {
634                 OPENSSL_cleanse(p2,num);
635                 OPENSSL_free(p2);
636                 }
637         return(ret);
638         }
639
640 int tls1_enc(SSL *s, int send)
641         {
642         SSL3_RECORD *rec;
643         EVP_CIPHER_CTX *ds;
644         unsigned long l;
645         int bs,i,ii,j,k,n=0;
646         const EVP_CIPHER *enc;
647
648         if (send)
649                 {
650                 if (EVP_MD_CTX_md(s->write_hash))
651                         {
652                         n=EVP_MD_CTX_size(s->write_hash);
653                         OPENSSL_assert(n >= 0);
654                         }
655                 ds=s->enc_write_ctx;
656                 rec= &(s->s3->wrec);
657                 if (s->enc_write_ctx == NULL)
658                         enc=NULL;
659                 else
660                         {
661                         int ivlen;
662                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
663                         /* For TLSv1.1 and later explicit IV */
664                         if (s->version >= TLS1_1_VERSION)
665                                 ivlen = EVP_CIPHER_iv_length(enc);
666                         else
667                                 ivlen = 0;
668                         if (ivlen > 1)
669                                 {
670                                 if ( rec->data != rec->input)
671                                 /* we can't write into the input stream:
672                                  * Can this ever happen?? (steve)
673                                  */
674                                 fprintf(stderr,
675                                         "%s:%d: rec->data != rec->input\n",
676                                         __FILE__, __LINE__);
677                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
678                                         return -1;
679                                 }
680                         }
681                 }
682         else
683                 {
684                 if (EVP_MD_CTX_md(s->read_hash))
685                         {
686                         n=EVP_MD_CTX_size(s->read_hash);
687                         OPENSSL_assert(n >= 0);
688                         }
689                 ds=s->enc_read_ctx;
690                 rec= &(s->s3->rrec);
691                 if (s->enc_read_ctx == NULL)
692                         enc=NULL;
693                 else
694                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
695                 }
696
697 #ifdef KSSL_DEBUG
698         printf("tls1_enc(%d)\n", send);
699 #endif    /* KSSL_DEBUG */
700
701         if ((s->session == NULL) || (ds == NULL) ||
702                 (enc == NULL))
703                 {
704                 memmove(rec->data,rec->input,rec->length);
705                 rec->input=rec->data;
706                 }
707         else
708                 {
709                 l=rec->length;
710                 bs=EVP_CIPHER_block_size(ds->cipher);
711
712                 if ((bs != 1) && send)
713                         {
714                         i=bs-((int)l%bs);
715
716                         /* Add weird padding of upto 256 bytes */
717
718                         /* we need to add 'i' padding bytes of value j */
719                         j=i-1;
720                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
721                                 {
722                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
723                                         j++;
724                                 }
725                         for (k=(int)l; k<(int)(l+i); k++)
726                                 rec->input[k]=j;
727                         l+=i;
728                         rec->length+=i;
729                         }
730
731 #ifdef KSSL_DEBUG
732                 {
733                 unsigned long ui;
734                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
735                         ds,rec->data,rec->input,l);
736                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
737                         ds->buf_len, ds->cipher->key_len,
738                         DES_KEY_SZ, DES_SCHEDULE_SZ,
739                         ds->cipher->iv_len);
740                 printf("\t\tIV: ");
741                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
742                 printf("\n");
743                 printf("\trec->input=");
744                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
745                 printf("\n");
746                 }
747 #endif  /* KSSL_DEBUG */
748
749                 if (!send)
750                         {
751                         if (l == 0 || l%bs != 0)
752                                 {
753                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
754                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
755                                 return 0;
756                                 }
757                         }
758                 
759                 EVP_Cipher(ds,rec->data,rec->input,l);
760
761 #ifdef KSSL_DEBUG
762                 {
763                 unsigned long i;
764                 printf("\trec->data=");
765                 for (i=0; i<l; i++)
766                         printf(" %02x", rec->data[i]);  printf("\n");
767                 }
768 #endif  /* KSSL_DEBUG */
769
770                 if ((bs != 1) && !send)
771                         {
772                         ii=i=rec->data[l-1]; /* padding_length */
773                         i++;
774                         /* NB: if compression is in operation the first packet
775                          * may not be of even length so the padding bug check
776                          * cannot be performed. This bug workaround has been
777                          * around since SSLeay so hopefully it is either fixed
778                          * now or no buggy implementation supports compression 
779                          * [steve]
780                          */
781                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
782                                 && !s->expand)
783                                 {
784                                 /* First packet is even in size, so check */
785                                 if ((memcmp(s->s3->read_sequence,
786                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
787                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
788                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
789                                         i--;
790                                 }
791                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
792                          * All of them must have value 'padding_length'. */
793                         if (i > (int)rec->length)
794                                 {
795                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
796                                  * by caller: we don't want to reveal whether this is
797                                  * a decryption error or a MAC verification failure
798                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
799                                 return -1;
800                                 }
801                         for (j=(int)(l-i); j<(int)l; j++)
802                                 {
803                                 if (rec->data[j] != ii)
804                                         {
805                                         /* Incorrect padding */
806                                         return -1;
807                                         }
808                                 }
809                         rec->length -=i;
810                         if (s->version >= TLS1_1_VERSION)
811                                 {
812                                 rec->data += bs;    /* skip the explicit IV */
813                                 rec->input += bs;
814                                 rec->length -= bs;
815                                 }
816                         }
817                 }
818         return(1);
819         }
820 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
821         {
822         unsigned int ret;
823         EVP_MD_CTX ctx, *d=NULL;
824         int i;
825
826         if (s->s3->handshake_buffer) 
827                 if (!ssl3_digest_cached_records(s))
828                         return 0;
829
830         for (i=0;i<SSL_MAX_DIGEST;i++) 
831                 {
832                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
833                         {
834                         d=s->s3->handshake_dgst[i];
835                         break;
836                         }
837                 }
838         if (!d) {
839                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
840                 return 0;
841         }       
842
843         EVP_MD_CTX_init(&ctx);
844         EVP_MD_CTX_copy_ex(&ctx,d);
845         EVP_DigestFinal_ex(&ctx,out,&ret);
846         EVP_MD_CTX_cleanup(&ctx);
847         return((int)ret);
848         }
849
850 int tls1_final_finish_mac(SSL *s,
851              const char *str, int slen, unsigned char *out)
852         {
853         unsigned int i;
854         EVP_MD_CTX ctx;
855         unsigned char buf[2*EVP_MAX_MD_SIZE];
856         unsigned char *q,buf2[12];
857         int idx;
858         long mask;
859         int err=0;
860         const EVP_MD *md; 
861
862         q=buf;
863
864         if (s->s3->handshake_buffer) 
865                 if (!ssl3_digest_cached_records(s))
866                         return 0;
867
868         EVP_MD_CTX_init(&ctx);
869
870         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
871                 {
872                 if (mask & s->s3->tmp.new_cipher->algorithm2)
873                         {
874                         int hashsize = EVP_MD_size(md);
875                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
876                                 {
877                                 /* internal error: 'buf' is too small for this cipersuite! */
878                                 err = 1;
879                                 }
880                         else
881                                 {
882                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
883                                 EVP_DigestFinal_ex(&ctx,q,&i);
884                                 if (i != (unsigned int)hashsize) /* can't really happen */
885                                         err = 1;
886                                 q+=i;
887                                 }
888                         }
889                 }
890                 
891         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
892                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
893                         s->session->master_key,s->session->master_key_length,
894                         out,buf2,sizeof buf2))
895                 err = 1;
896         EVP_MD_CTX_cleanup(&ctx);
897
898         if (err)
899                 return 0;
900         else
901                 return sizeof buf2;
902         }
903
904 int tls1_mac(SSL *ssl, unsigned char *md, int send)
905         {
906         SSL3_RECORD *rec;
907         unsigned char *seq;
908         EVP_MD_CTX *hash;
909         size_t md_size;
910         int i;
911         EVP_MD_CTX hmac, *mac_ctx;
912         unsigned char buf[5]; 
913         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
914         int t;
915
916         if (send)
917                 {
918                 rec= &(ssl->s3->wrec);
919                 seq= &(ssl->s3->write_sequence[0]);
920                 hash=ssl->write_hash;
921                 }
922         else
923                 {
924                 rec= &(ssl->s3->rrec);
925                 seq= &(ssl->s3->read_sequence[0]);
926                 hash=ssl->read_hash;
927                 }
928
929         t=EVP_MD_CTX_size(hash);
930         OPENSSL_assert(t >= 0);
931         md_size=t;
932
933         buf[0]=rec->type;
934         buf[1]=(unsigned char)(ssl->version>>8);
935         buf[2]=(unsigned char)(ssl->version);
936         buf[3]=rec->length>>8;
937         buf[4]=rec->length&0xff;
938
939         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
940         if (stream_mac) 
941                 {
942                         mac_ctx = hash;
943                 }
944                 else
945                 {
946                         EVP_MD_CTX_copy(&hmac,hash);
947                         mac_ctx = &hmac;
948                 }
949
950         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
951                 {
952                 unsigned char dtlsseq[8],*p=dtlsseq;
953
954                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
955                 memcpy (p,&seq[2],6);
956
957                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
958                 }
959         else
960                 EVP_DigestSignUpdate(mac_ctx,seq,8);
961
962         EVP_DigestSignUpdate(mac_ctx,buf,5);
963         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
964         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
965         OPENSSL_assert(t > 0);
966                 
967         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
968 #ifdef TLS_DEBUG
969 printf("sec=");
970 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
971 printf("seq=");
972 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
973 printf("buf=");
974 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
975 printf("rec=");
976 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
977 #endif
978
979         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
980                 {
981                 for (i=7; i>=0; i--)
982                         {
983                         ++seq[i];
984                         if (seq[i] != 0) break; 
985                         }
986                 }
987
988 #ifdef TLS_DEBUG
989 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
990 #endif
991         return(md_size);
992         }
993
994 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
995              int len)
996         {
997         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
998         const void *co = NULL, *so = NULL;
999         int col = 0, sol = 0;
1000
1001 #ifdef KSSL_DEBUG
1002         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1003 #endif  /* KSSL_DEBUG */
1004
1005 #ifdef TLSEXT_TYPE_opaque_prf_input
1006         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1007             s->s3->client_opaque_prf_input_len > 0 &&
1008             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1009                 {
1010                 co = s->s3->client_opaque_prf_input;
1011                 col = s->s3->server_opaque_prf_input_len;
1012                 so = s->s3->server_opaque_prf_input;
1013                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1014                 }
1015 #endif
1016
1017         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1018                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1019                 s->s3->client_random,SSL3_RANDOM_SIZE,
1020                 co, col,
1021                 s->s3->server_random,SSL3_RANDOM_SIZE,
1022                 so, sol,
1023                 p,len,
1024                 s->session->master_key,buff,sizeof buff);
1025
1026 #ifdef KSSL_DEBUG
1027         printf ("tls1_generate_master_secret() complete\n");
1028 #endif  /* KSSL_DEBUG */
1029         return(SSL3_MASTER_SECRET_SIZE);
1030         }
1031
1032 int tls1_alert_code(int code)
1033         {
1034         switch (code)
1035                 {
1036         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1037         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1038         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1039         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1040         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1041         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1042         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1043         case SSL_AD_NO_CERTIFICATE:     return(-1);
1044         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1045         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1046         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1047         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1048         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1049         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1050         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1051         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1052         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1053         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1054         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1055         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1056         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1057         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1058         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1059         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1060         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1061         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1062         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1063         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1064         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1065         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1066 #if 0 /* not appropriate for TLS, not used for DTLS */
1067         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1068                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1069 #endif
1070         default:                        return(-1);
1071                 }
1072         }
1073