ensure that the EVP_CIPHER_CTX object is initialized
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/comp.h>
141 #include <openssl/evp.h>
142 #include <openssl/hmac.h>
143 #include <openssl/md5.h>
144
145 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
146                         int sec_len, unsigned char *seed, int seed_len,
147                         unsigned char *out, int olen)
148         {
149         int chunk,n;
150         unsigned int j;
151         HMAC_CTX ctx;
152         HMAC_CTX ctx_tmp;
153         unsigned char A1[EVP_MAX_MD_SIZE];
154         unsigned int A1_len;
155         
156         chunk=EVP_MD_size(md);
157
158         HMAC_CTX_init(&ctx);
159         HMAC_CTX_init(&ctx_tmp);
160         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
161         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
162         HMAC_Update(&ctx,seed,seed_len);
163         HMAC_Final(&ctx,A1,&A1_len);
164
165         n=0;
166         for (;;)
167                 {
168                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
169                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
170                 HMAC_Update(&ctx,A1,A1_len);
171                 HMAC_Update(&ctx_tmp,A1,A1_len);
172                 HMAC_Update(&ctx,seed,seed_len);
173
174                 if (olen > chunk)
175                         {
176                         HMAC_Final(&ctx,out,&j);
177                         out+=j;
178                         olen-=j;
179                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
180                         }
181                 else    /* last one */
182                         {
183                         HMAC_Final(&ctx,A1,&A1_len);
184                         memcpy(out,A1,olen);
185                         break;
186                         }
187                 }
188         HMAC_CTX_cleanup(&ctx);
189         HMAC_CTX_cleanup(&ctx_tmp);
190         OPENSSL_cleanse(A1,sizeof(A1));
191         }
192
193 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
194                      unsigned char *label, int label_len,
195                      const unsigned char *sec, int slen, unsigned char *out1,
196                      unsigned char *out2, int olen)
197         {
198         int len,i;
199         const unsigned char *S1,*S2;
200
201         len=slen/2;
202         S1=sec;
203         S2= &(sec[len]);
204         len+=(slen&1); /* add for odd, make longer */
205
206         
207         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
208         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
209
210         for (i=0; i<olen; i++)
211                 out1[i]^=out2[i];
212         }
213
214 static void tls1_generate_key_block(SSL *s, unsigned char *km,
215              unsigned char *tmp, int num)
216         {
217         unsigned char *p;
218         unsigned char buf[SSL3_RANDOM_SIZE*2+
219                 TLS_MD_MAX_CONST_SIZE];
220         p=buf;
221
222         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
223                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
224         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
225         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
226         p+=SSL3_RANDOM_SIZE;
227         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
228         p+=SSL3_RANDOM_SIZE;
229
230         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
231                  s->session->master_key,s->session->master_key_length,
232                  km,tmp,num);
233 #ifdef KSSL_DEBUG
234         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
235                 s->session->master_key_length);
236         {
237         int i;
238         for (i=0; i < s->session->master_key_length; i++)
239                 {
240                 printf("%02X", s->session->master_key[i]);
241                 }
242         printf("\n");  }
243 #endif    /* KSSL_DEBUG */
244         }
245
246 int tls1_change_cipher_state(SSL *s, int which)
247         {
248         static const unsigned char empty[]="";
249         unsigned char *p,*key_block,*mac_secret;
250         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
251                 SSL3_RANDOM_SIZE*2];
252         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
253         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
254         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
255         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
256         unsigned char *ms,*key,*iv,*er1,*er2;
257         int client_write;
258         EVP_CIPHER_CTX *dd;
259         const EVP_CIPHER *c;
260 #ifndef OPENSSL_NO_COMP
261         const SSL_COMP *comp;
262 #endif
263         const EVP_MD *m;
264         int is_export,n,i,j,k,exp_label_len,cl;
265         int reuse_dd = 0;
266
267         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
268         c=s->s3->tmp.new_sym_enc;
269         m=s->s3->tmp.new_hash;
270 #ifndef OPENSSL_NO_COMP
271         comp=s->s3->tmp.new_compression;
272 #endif
273         key_block=s->s3->tmp.key_block;
274
275 #ifdef KSSL_DEBUG
276         printf("tls1_change_cipher_state(which= %d) w/\n", which);
277         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
278                 comp);
279         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
280         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
281                 c->nid,c->block_size,c->key_len,c->iv_len);
282         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
283         {
284         int i;
285         for (i=0; i<s->s3->tmp.key_block_length; i++)
286                 printf("%02x", key_block[i]);  printf("\n");
287         }
288 #endif  /* KSSL_DEBUG */
289
290         if (which & SSL3_CC_READ)
291                 {
292                 if (s->enc_read_ctx != NULL)
293                         reuse_dd = 1;
294                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
295                         goto err;
296                 else
297                         /* make sure it's intialized in case we exit later with an error */
298                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
299                 dd= s->enc_read_ctx;
300                 s->read_hash=m;
301 #ifndef OPENSSL_NO_COMP
302                 if (s->expand != NULL)
303                         {
304                         COMP_CTX_free(s->expand);
305                         s->expand=NULL;
306                         }
307                 if (comp != NULL)
308                         {
309                         s->expand=COMP_CTX_new(comp->method);
310                         if (s->expand == NULL)
311                                 {
312                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
313                                 goto err2;
314                                 }
315                         if (s->s3->rrec.comp == NULL)
316                                 s->s3->rrec.comp=(unsigned char *)
317                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
318                         if (s->s3->rrec.comp == NULL)
319                                 goto err;
320                         }
321 #endif
322                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
323                 if (s->version != DTLS1_VERSION)
324                         memset(&(s->s3->read_sequence[0]),0,8);
325                 mac_secret= &(s->s3->read_mac_secret[0]);
326                 }
327         else
328                 {
329                 if (s->enc_write_ctx != NULL)
330                         reuse_dd = 1;
331                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
332                         goto err;
333                 else
334                         /* make sure it's intialized in case we exit later with an error */
335                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
336                 dd= s->enc_write_ctx;
337                 s->write_hash=m;
338 #ifndef OPENSSL_NO_COMP
339                 if (s->compress != NULL)
340                         {
341                         COMP_CTX_free(s->compress);
342                         s->compress=NULL;
343                         }
344                 if (comp != NULL)
345                         {
346                         s->compress=COMP_CTX_new(comp->method);
347                         if (s->compress == NULL)
348                                 {
349                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
350                                 goto err2;
351                                 }
352                         }
353 #endif
354                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
355                 if (s->version != DTLS1_VERSION)
356                         memset(&(s->s3->write_sequence[0]),0,8);
357                 mac_secret= &(s->s3->write_mac_secret[0]);
358                 }
359
360         if (reuse_dd)
361                 EVP_CIPHER_CTX_cleanup(dd);
362
363         p=s->s3->tmp.key_block;
364         i=EVP_MD_size(m);
365         cl=EVP_CIPHER_key_length(c);
366         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
367                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
368         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
369         k=EVP_CIPHER_iv_length(c);
370         er1= &(s->s3->client_random[0]);
371         er2= &(s->s3->server_random[0]);
372         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
373                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
374                 {
375                 ms=  &(p[ 0]); n=i+i;
376                 key= &(p[ n]); n+=j+j;
377                 iv=  &(p[ n]); n+=k+k;
378                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
379                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
380                 client_write=1;
381                 }
382         else
383                 {
384                 n=i;
385                 ms=  &(p[ n]); n+=i+j;
386                 key= &(p[ n]); n+=j+k;
387                 iv=  &(p[ n]); n+=k;
388                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
389                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
390                 client_write=0;
391                 }
392
393         if (n > s->s3->tmp.key_block_length)
394                 {
395                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
396                 goto err2;
397                 }
398
399         memcpy(mac_secret,ms,i);
400 #ifdef TLS_DEBUG
401 printf("which = %04X\nmac key=",which);
402 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
403 #endif
404         if (is_export)
405                 {
406                 /* In here I set both the read and write key/iv to the
407                  * same value since only the correct one will be used :-).
408                  */
409                 p=buf;
410                 memcpy(p,exp_label,exp_label_len);
411                 p+=exp_label_len;
412                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
413                 p+=SSL3_RANDOM_SIZE;
414                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
415                 p+=SSL3_RANDOM_SIZE;
416                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
417                          tmp1,tmp2,EVP_CIPHER_key_length(c));
418                 key=tmp1;
419
420                 if (k > 0)
421                         {
422                         p=buf;
423                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
424                                 TLS_MD_IV_BLOCK_CONST_SIZE);
425                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
426                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
427                         p+=SSL3_RANDOM_SIZE;
428                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
429                         p+=SSL3_RANDOM_SIZE;
430                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
431                                  iv1,iv2,k*2);
432                         if (client_write)
433                                 iv=iv1;
434                         else
435                                 iv= &(iv1[k]);
436                         }
437                 }
438
439         s->session->key_arg_length=0;
440 #ifdef KSSL_DEBUG
441         {
442         int i;
443         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
444         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
445         printf("\n");
446         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
447         printf("\n");
448         }
449 #endif  /* KSSL_DEBUG */
450
451         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
452 #ifdef TLS_DEBUG
453 printf("which = %04X\nkey=",which);
454 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
455 printf("\niv=");
456 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
457 printf("\n");
458 #endif
459
460         OPENSSL_cleanse(tmp1,sizeof(tmp1));
461         OPENSSL_cleanse(tmp2,sizeof(tmp1));
462         OPENSSL_cleanse(iv1,sizeof(iv1));
463         OPENSSL_cleanse(iv2,sizeof(iv2));
464         return(1);
465 err:
466         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
467 err2:
468         return(0);
469         }
470
471 int tls1_setup_key_block(SSL *s)
472         {
473         unsigned char *p1,*p2;
474         const EVP_CIPHER *c;
475         const EVP_MD *hash;
476         int num;
477         SSL_COMP *comp;
478
479 #ifdef KSSL_DEBUG
480         printf ("tls1_setup_key_block()\n");
481 #endif  /* KSSL_DEBUG */
482
483         if (s->s3->tmp.key_block_length != 0)
484                 return(1);
485
486         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
487                 {
488                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
489                 return(0);
490                 }
491
492         s->s3->tmp.new_sym_enc=c;
493         s->s3->tmp.new_hash=hash;
494
495         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
496         num*=2;
497
498         ssl3_cleanup_key_block(s);
499
500         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
501                 goto err;
502         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
503                 goto err;
504
505         s->s3->tmp.key_block_length=num;
506         s->s3->tmp.key_block=p1;
507
508
509 #ifdef TLS_DEBUG
510 printf("client random\n");
511 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
512 printf("server random\n");
513 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
514 printf("pre-master\n");
515 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
516 #endif
517         tls1_generate_key_block(s,p1,p2,num);
518         OPENSSL_cleanse(p2,num);
519         OPENSSL_free(p2);
520 #ifdef TLS_DEBUG
521 printf("\nkey block\n");
522 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
523 #endif
524
525         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
526                 {
527                 /* enable vulnerability countermeasure for CBC ciphers with
528                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
529                  */
530                 s->s3->need_empty_fragments = 1;
531
532                 if (s->session->cipher != NULL)
533                         {
534                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
535                                 s->s3->need_empty_fragments = 0;
536                         
537 #ifndef OPENSSL_NO_RC4
538                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
539                                 s->s3->need_empty_fragments = 0;
540 #endif
541                         }
542                 }
543                 
544         return(1);
545 err:
546         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
547         return(0);
548         }
549
550 int tls1_enc(SSL *s, int send)
551         {
552         SSL3_RECORD *rec;
553         EVP_CIPHER_CTX *ds;
554         unsigned long l;
555         int bs,i,ii,j,k,n=0;
556         const EVP_CIPHER *enc;
557
558         if (send)
559                 {
560                 if (s->write_hash != NULL)
561                         n=EVP_MD_size(s->write_hash);
562                 ds=s->enc_write_ctx;
563                 rec= &(s->s3->wrec);
564                 if (s->enc_write_ctx == NULL)
565                         enc=NULL;
566                 else
567                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
568                 }
569         else
570                 {
571                 if (s->read_hash != NULL)
572                         n=EVP_MD_size(s->read_hash);
573                 ds=s->enc_read_ctx;
574                 rec= &(s->s3->rrec);
575                 if (s->enc_read_ctx == NULL)
576                         enc=NULL;
577                 else
578                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
579                 }
580
581 #ifdef KSSL_DEBUG
582         printf("tls1_enc(%d)\n", send);
583 #endif    /* KSSL_DEBUG */
584
585         if ((s->session == NULL) || (ds == NULL) ||
586                 (enc == NULL))
587                 {
588                 memmove(rec->data,rec->input,rec->length);
589                 rec->input=rec->data;
590                 }
591         else
592                 {
593                 l=rec->length;
594                 bs=EVP_CIPHER_block_size(ds->cipher);
595
596                 if ((bs != 1) && send)
597                         {
598                         i=bs-((int)l%bs);
599
600                         /* Add weird padding of upto 256 bytes */
601
602                         /* we need to add 'i' padding bytes of value j */
603                         j=i-1;
604                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
605                                 {
606                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
607                                         j++;
608                                 }
609                         for (k=(int)l; k<(int)(l+i); k++)
610                                 rec->input[k]=j;
611                         l+=i;
612                         rec->length+=i;
613                         }
614
615 #ifdef KSSL_DEBUG
616                 {
617                 unsigned long ui;
618                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
619                         ds,rec->data,rec->input,l);
620                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
621                         ds->buf_len, ds->cipher->key_len,
622                         DES_KEY_SZ, DES_SCHEDULE_SZ,
623                         ds->cipher->iv_len);
624                 printf("\t\tIV: ");
625                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
626                 printf("\n");
627                 printf("\trec->input=");
628                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
629                 printf("\n");
630                 }
631 #endif  /* KSSL_DEBUG */
632
633                 if (!send)
634                         {
635                         if (l == 0 || l%bs != 0)
636                                 {
637                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
638                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
639                                 return 0;
640                                 }
641                         }
642                 
643                 EVP_Cipher(ds,rec->data,rec->input,l);
644
645 #ifdef KSSL_DEBUG
646                 {
647                 unsigned long i;
648                 printf("\trec->data=");
649                 for (i=0; i<l; i++)
650                         printf(" %02x", rec->data[i]);  printf("\n");
651                 }
652 #endif  /* KSSL_DEBUG */
653
654                 if ((bs != 1) && !send)
655                         {
656                         ii=i=rec->data[l-1]; /* padding_length */
657                         i++;
658                         /* NB: if compression is in operation the first packet
659                          * may not be of even length so the padding bug check
660                          * cannot be performed. This bug workaround has been
661                          * around since SSLeay so hopefully it is either fixed
662                          * now or no buggy implementation supports compression 
663                          * [steve]
664                          */
665                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
666                                 && !s->expand)
667                                 {
668                                 /* First packet is even in size, so check */
669                                 if ((memcmp(s->s3->read_sequence,
670                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
671                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
672                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
673                                         i--;
674                                 }
675                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
676                          * All of them must have value 'padding_length'. */
677                         if (i > (int)rec->length)
678                                 {
679                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
680                                  * by caller: we don't want to reveal whether this is
681                                  * a decryption error or a MAC verification failure
682                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
683                                 return -1;
684                                 }
685                         for (j=(int)(l-i); j<(int)l; j++)
686                                 {
687                                 if (rec->data[j] != ii)
688                                         {
689                                         /* Incorrect padding */
690                                         return -1;
691                                         }
692                                 }
693                         rec->length-=i;
694                         }
695                 }
696         return(1);
697         }
698
699 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
700         {
701         unsigned int ret;
702         EVP_MD_CTX ctx;
703
704         EVP_MD_CTX_init(&ctx);
705         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
706         EVP_DigestFinal_ex(&ctx,out,&ret);
707         EVP_MD_CTX_cleanup(&ctx);
708         return((int)ret);
709         }
710
711 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
712              const char *str, int slen, unsigned char *out)
713         {
714         unsigned int i;
715         EVP_MD_CTX ctx;
716         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
717         unsigned char *q,buf2[12];
718
719         q=buf;
720         memcpy(q,str,slen);
721         q+=slen;
722
723         EVP_MD_CTX_init(&ctx);
724         EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
725         EVP_DigestFinal_ex(&ctx,q,&i);
726         q+=i;
727         EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
728         EVP_DigestFinal_ex(&ctx,q,&i);
729         q+=i;
730
731         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
732                 s->session->master_key,s->session->master_key_length,
733                 out,buf2,sizeof buf2);
734         EVP_MD_CTX_cleanup(&ctx);
735
736         return sizeof buf2;
737         }
738
739 int tls1_mac(SSL *ssl, unsigned char *md, int send)
740         {
741         SSL3_RECORD *rec;
742         unsigned char *mac_sec,*seq;
743         const EVP_MD *hash;
744         unsigned int md_size;
745         int i;
746         HMAC_CTX hmac;
747         unsigned char buf[5]; 
748
749         if (send)
750                 {
751                 rec= &(ssl->s3->wrec);
752                 mac_sec= &(ssl->s3->write_mac_secret[0]);
753                 seq= &(ssl->s3->write_sequence[0]);
754                 hash=ssl->write_hash;
755                 }
756         else
757                 {
758                 rec= &(ssl->s3->rrec);
759                 mac_sec= &(ssl->s3->read_mac_secret[0]);
760                 seq= &(ssl->s3->read_sequence[0]);
761                 hash=ssl->read_hash;
762                 }
763
764         md_size=EVP_MD_size(hash);
765
766         buf[0]=rec->type;
767         buf[1]=TLS1_VERSION_MAJOR;
768         buf[2]=TLS1_VERSION_MINOR;
769         buf[3]=rec->length>>8;
770         buf[4]=rec->length&0xff;
771
772         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
773         HMAC_CTX_init(&hmac);
774         HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
775         HMAC_Update(&hmac,seq,8);
776         HMAC_Update(&hmac,buf,5);
777         HMAC_Update(&hmac,rec->input,rec->length);
778         HMAC_Final(&hmac,md,&md_size);
779         HMAC_CTX_cleanup(&hmac);
780
781 #ifdef TLS_DEBUG
782 printf("sec=");
783 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
784 printf("seq=");
785 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
786 printf("buf=");
787 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
788 printf("rec=");
789 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
790 #endif
791
792     if ( SSL_version(ssl) != DTLS1_VERSION)
793             {
794                 for (i=7; i>=0; i--)
795                         {
796                         ++seq[i];
797                         if (seq[i] != 0) break; 
798                         }
799                 }
800
801 #ifdef TLS_DEBUG
802 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
803 #endif
804         return(md_size);
805         }
806
807 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
808              int len)
809         {
810         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
811         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
812
813 #ifdef KSSL_DEBUG
814         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
815 #endif  /* KSSL_DEBUG */
816
817         /* Setup the stuff to munge */
818         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
819                 TLS_MD_MASTER_SECRET_CONST_SIZE);
820         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
821                 s->s3->client_random,SSL3_RANDOM_SIZE);
822         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
823                 s->s3->server_random,SSL3_RANDOM_SIZE);
824         tls1_PRF(s->ctx->md5,s->ctx->sha1,
825                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
826                 s->session->master_key,buff,sizeof buff);
827 #ifdef KSSL_DEBUG
828         printf ("tls1_generate_master_secret() complete\n");
829 #endif  /* KSSL_DEBUG */
830         return(SSL3_MASTER_SECRET_SIZE);
831         }
832
833 int tls1_alert_code(int code)
834         {
835         switch (code)
836                 {
837         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
838         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
839         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
840         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
841         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
842         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
843         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
844         case SSL_AD_NO_CERTIFICATE:     return(-1);
845         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
846         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
847         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
848         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
849         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
850         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
851         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
852         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
853         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
854         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
855         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
856         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
857         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
858         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
859         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
860         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
861         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
862         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
863         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
864         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
865         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
866         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
867 #if 0 /* not appropriate for TLS, not used for DTLS */
868         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
869                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
870 #endif
871         default:                        return(-1);
872                 }
873         }
874