New compile time option OPENSSL_SSL_TRACE_CRYPTO, when set this passes
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         size_t j;
163         EVP_MD_CTX ctx, ctx_tmp;
164         EVP_PKEY *mac_key;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         size_t A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         EVP_MD_CTX_init(&ctx);
173         EVP_MD_CTX_init(&ctx_tmp);
174         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175         EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176         mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177         if (!mac_key)
178                 goto err;
179         if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180                 goto err;
181         if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182                 goto err;
183         if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184                 goto err;
185         if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186                 goto err;
187         if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188                 goto err;
189         if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190                 goto err;
191         if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192                 goto err;
193         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194                 goto err;
195
196         for (;;)
197                 {
198                 /* Reinit mac contexts */
199                 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200                         goto err;
201                 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202                         goto err;
203                 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204                         goto err;
205                 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206                         goto err;
207                 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208                         goto err;
209                 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210                         goto err;
211                 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212                         goto err;
213                 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214                         goto err;
215                 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216                         goto err;
217
218                 if (olen > chunk)
219                         {
220                         if (!EVP_DigestSignFinal(&ctx,out,&j))
221                                 goto err;
222                         out+=j;
223                         olen-=j;
224                         /* calc the next A1 value */
225                         if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226                                 goto err;
227                         }
228                 else    /* last one */
229                         {
230                         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231                                 goto err;
232                         memcpy(out,A1,olen);
233                         break;
234                         }
235                 }
236         ret = 1;
237 err:
238         EVP_PKEY_free(mac_key);
239         EVP_MD_CTX_cleanup(&ctx);
240         EVP_MD_CTX_cleanup(&ctx_tmp);
241         OPENSSL_cleanse(A1,sizeof(A1));
242         return ret;
243         }
244
245 /* seed1 through seed5 are virtually concatenated */
246 static int tls1_PRF(long digest_mask,
247                      const void *seed1, int seed1_len,
248                      const void *seed2, int seed2_len,
249                      const void *seed3, int seed3_len,
250                      const void *seed4, int seed4_len,
251                      const void *seed5, int seed5_len,
252                      const unsigned char *sec, int slen,
253                      unsigned char *out1,
254                      unsigned char *out2, int olen)
255         {
256         int len,i,idx,count;
257         const unsigned char *S1;
258         long m;
259         const EVP_MD *md;
260         int ret = 0;
261
262         /* Count number of digests and partition sec evenly */
263         count=0;
264         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266         }       
267         len=slen/count;
268         if (count == 1)
269                 slen = 0;
270         S1=sec;
271         memset(out1,0,olen);
272         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274                         if (!md) {
275                                 SSLerr(SSL_F_TLS1_PRF,
276                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
277                                 goto err;                               
278                         }
279                         if (!tls1_P_hash(md ,S1,len+(slen&1),
280                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281                                         out2,olen))
282                                 goto err;
283                         S1+=len;
284                         for (i=0; i<olen; i++)
285                         {
286                                 out1[i]^=out2[i];
287                         }
288                 }
289         }
290         ret = 1;
291 err:
292         return ret;
293 }
294 static int tls1_generate_key_block(SSL *s, unsigned char *km,
295              unsigned char *tmp, int num)
296         {
297         int ret;
298         ret = tls1_PRF(ssl_get_algorithm2(s),
299                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300                  s->s3->server_random,SSL3_RANDOM_SIZE,
301                  s->s3->client_random,SSL3_RANDOM_SIZE,
302                  NULL,0,NULL,0,
303                  s->session->master_key,s->session->master_key_length,
304                  km,tmp,num);
305 #ifdef KSSL_DEBUG
306         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307                 s->session->master_key_length);
308         {
309         int i;
310         for (i=0; i < s->session->master_key_length; i++)
311                 {
312                 printf("%02X", s->session->master_key[i]);
313                 }
314         printf("\n");  }
315 #endif    /* KSSL_DEBUG */
316         return ret;
317         }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320         {
321         static const unsigned char empty[]="";
322         unsigned char *p,*mac_secret;
323         unsigned char *exp_label;
324         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
328         unsigned char *ms,*key,*iv;
329         int client_write;
330         EVP_CIPHER_CTX *dd;
331         const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333         const SSL_COMP *comp;
334 #endif
335         const EVP_MD *m;
336         int mac_type;
337         int *mac_secret_size;
338         EVP_MD_CTX *mac_ctx;
339         EVP_PKEY *mac_key;
340         int is_export,n,i,j,k,exp_label_len,cl;
341         int reuse_dd = 0;
342
343         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344         c=s->s3->tmp.new_sym_enc;
345         m=s->s3->tmp.new_hash;
346         mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348         comp=s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352         printf("tls1_change_cipher_state(which= %d) w/\n", which);
353         printf("\talg= %ld/%ld, comp= %p\n",
354                s->s3->tmp.new_cipher->algorithm_mkey,
355                s->s3->tmp.new_cipher->algorithm_auth,
356                comp);
357         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359                 c->nid,c->block_size,c->key_len,c->iv_len);
360         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361         {
362         int i;
363         for (i=0; i<s->s3->tmp.key_block_length; i++)
364                 printf("%02x", key_block[i]);  printf("\n");
365         }
366 #endif  /* KSSL_DEBUG */
367
368         if (which & SSL3_CC_READ)
369                 {
370                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372                 else
373                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375                 if (s->enc_read_ctx != NULL)
376                         reuse_dd = 1;
377                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
378                         goto err;
379                 else
380                         /* make sure it's intialized in case we exit later with an error */
381                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
382                 dd= s->enc_read_ctx;
383                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
384 #ifndef OPENSSL_NO_COMP
385                 if (s->expand != NULL)
386                         {
387                         COMP_CTX_free(s->expand);
388                         s->expand=NULL;
389                         }
390                 if (comp != NULL)
391                         {
392                         s->expand=COMP_CTX_new(comp->method);
393                         if (s->expand == NULL)
394                                 {
395                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396                                 goto err2;
397                                 }
398                         if (s->s3->rrec.comp == NULL)
399                                 s->s3->rrec.comp=(unsigned char *)
400                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
401                         if (s->s3->rrec.comp == NULL)
402                                 goto err;
403                         }
404 #endif
405                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406                 if (s->version != DTLS1_VERSION)
407                         memset(&(s->s3->read_sequence[0]),0,8);
408                 mac_secret= &(s->s3->read_mac_secret[0]);
409                 mac_secret_size=&(s->s3->read_mac_secret_size);
410                 }
411         else
412                 {
413                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415                         else
416                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
417                 if (s->enc_write_ctx != NULL)
418                         reuse_dd = 1;
419                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420                         goto err;
421                 else
422                         /* make sure it's intialized in case we exit later with an error */
423                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
424                 dd= s->enc_write_ctx;
425                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
426 #ifndef OPENSSL_NO_COMP
427                 if (s->compress != NULL)
428                         {
429                         COMP_CTX_free(s->compress);
430                         s->compress=NULL;
431                         }
432                 if (comp != NULL)
433                         {
434                         s->compress=COMP_CTX_new(comp->method);
435                         if (s->compress == NULL)
436                                 {
437                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438                                 goto err2;
439                                 }
440                         }
441 #endif
442                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443                 if (s->version != DTLS1_VERSION)
444                         memset(&(s->s3->write_sequence[0]),0,8);
445                 mac_secret= &(s->s3->write_mac_secret[0]);
446                 mac_secret_size = &(s->s3->write_mac_secret_size);
447                 }
448
449         if (reuse_dd)
450                 EVP_CIPHER_CTX_cleanup(dd);
451
452         p=s->s3->tmp.key_block;
453         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
455         cl=EVP_CIPHER_key_length(c);
456         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
458         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
459         /* If GCM mode only part of IV comes from PRF */
460         if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
461                 k = EVP_GCM_TLS_FIXED_IV_LEN;
462         else
463                 k=EVP_CIPHER_iv_length(c);
464         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
465                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
466                 {
467                 ms=  &(p[ 0]); n=i+i;
468                 key= &(p[ n]); n+=j+j;
469                 iv=  &(p[ n]); n+=k+k;
470                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
471                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
472                 client_write=1;
473                 }
474         else
475                 {
476                 n=i;
477                 ms=  &(p[ n]); n+=i+j;
478                 key= &(p[ n]); n+=j+k;
479                 iv=  &(p[ n]); n+=k;
480                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
481                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
482                 client_write=0;
483                 }
484
485         if (n > s->s3->tmp.key_block_length)
486                 {
487                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
488                 goto err2;
489                 }
490
491         memcpy(mac_secret,ms,i);
492
493         if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
494                 {
495                 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496                                 mac_secret,*mac_secret_size);
497                 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
498                 EVP_PKEY_free(mac_key);
499                 }
500 #ifdef TLS_DEBUG
501 printf("which = %04X\nmac key=",which);
502 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
503 #endif
504         if (is_export)
505                 {
506                 /* In here I set both the read and write key/iv to the
507                  * same value since only the correct one will be used :-).
508                  */
509                 if (!tls1_PRF(ssl_get_algorithm2(s),
510                                 exp_label,exp_label_len,
511                                 s->s3->client_random,SSL3_RANDOM_SIZE,
512                                 s->s3->server_random,SSL3_RANDOM_SIZE,
513                                 NULL,0,NULL,0,
514                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
515                         goto err2;
516                 key=tmp1;
517
518                 if (k > 0)
519                         {
520                         if (!tls1_PRF(ssl_get_algorithm2(s),
521                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
522                                         s->s3->client_random,SSL3_RANDOM_SIZE,
523                                         s->s3->server_random,SSL3_RANDOM_SIZE,
524                                         NULL,0,NULL,0,
525                                         empty,0,iv1,iv2,k*2))
526                                 goto err2;
527                         if (client_write)
528                                 iv=iv1;
529                         else
530                                 iv= &(iv1[k]);
531                         }
532                 }
533
534         s->session->key_arg_length=0;
535 #ifdef KSSL_DEBUG
536         {
537         int i;
538         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
539         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
540         printf("\n");
541         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
542         printf("\n");
543         }
544 #endif  /* KSSL_DEBUG */
545
546         if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
547                 {
548                 EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
549                 EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
550                 }
551         else    
552                 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
553
554         /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
555         if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
556                 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
557                                 *mac_secret_size,mac_secret);
558
559 #ifdef OPENSSL_SSL_TRACE_CRYPTO
560         if (s->msg_callback)
561                 {
562                 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
563                 if (*mac_secret_size)
564                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
565                                                 mac_secret, *mac_secret_size,
566                                                 s, s->msg_callback_arg);
567                 if (c->key_len)
568                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
569                                                 key, c->key_len,
570                                                 s, s->msg_callback_arg);
571                 if (k)
572                         {
573                         if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
574                                 wh |= TLS1_RT_CRYPTO_FIXED_IV;
575                         else
576                                 wh |= TLS1_RT_CRYPTO_IV;
577                         s->msg_callback(2, s->version, wh, iv, k,
578                                                 s, s->msg_callback_arg);
579                         }
580                 }
581 #endif
582
583 #ifdef TLS_DEBUG
584 printf("which = %04X\nkey=",which);
585 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
586 printf("\niv=");
587 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
588 printf("\n");
589 #endif
590
591         OPENSSL_cleanse(tmp1,sizeof(tmp1));
592         OPENSSL_cleanse(tmp2,sizeof(tmp1));
593         OPENSSL_cleanse(iv1,sizeof(iv1));
594         OPENSSL_cleanse(iv2,sizeof(iv2));
595         return(1);
596 err:
597         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
598 err2:
599         return(0);
600         }
601
602 int tls1_setup_key_block(SSL *s)
603         {
604         unsigned char *p1,*p2=NULL;
605         const EVP_CIPHER *c;
606         const EVP_MD *hash;
607         int num;
608         SSL_COMP *comp;
609         int mac_type= NID_undef,mac_secret_size=0;
610         int ret=0;
611
612 #ifdef KSSL_DEBUG
613         printf ("tls1_setup_key_block()\n");
614 #endif  /* KSSL_DEBUG */
615
616         if (s->s3->tmp.key_block_length != 0)
617                 return(1);
618
619         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
620                 {
621                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
622                 return(0);
623                 }
624
625         s->s3->tmp.new_sym_enc=c;
626         s->s3->tmp.new_hash=hash;
627         s->s3->tmp.new_mac_pkey_type = mac_type;
628         s->s3->tmp.new_mac_secret_size = mac_secret_size;
629         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
630         num*=2;
631
632         ssl3_cleanup_key_block(s);
633
634         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
635                 {
636                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
637                 goto err;
638                 }
639
640         s->s3->tmp.key_block_length=num;
641         s->s3->tmp.key_block=p1;
642
643         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
644                 {
645                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
646                 goto err;
647                 }
648
649 #ifdef TLS_DEBUG
650 printf("client random\n");
651 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
652 printf("server random\n");
653 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
654 printf("pre-master\n");
655 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
656 #endif
657         if (!tls1_generate_key_block(s,p1,p2,num))
658                 goto err;
659 #ifdef TLS_DEBUG
660 printf("\nkey block\n");
661 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
662 #endif
663
664         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
665                 && s->method->version <= TLS1_VERSION)
666                 {
667                 /* enable vulnerability countermeasure for CBC ciphers with
668                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
669                  */
670                 s->s3->need_empty_fragments = 1;
671
672                 if (s->session->cipher != NULL)
673                         {
674                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
675                                 s->s3->need_empty_fragments = 0;
676                         
677 #ifndef OPENSSL_NO_RC4
678                         if (s->session->cipher->algorithm_enc == SSL_RC4)
679                                 s->s3->need_empty_fragments = 0;
680 #endif
681                         }
682                 }
683                 
684         ret = 1;
685 err:
686         if (p2)
687                 {
688                 OPENSSL_cleanse(p2,num);
689                 OPENSSL_free(p2);
690                 }
691         return(ret);
692         }
693
694 int tls1_enc(SSL *s, int send)
695         {
696         SSL3_RECORD *rec;
697         EVP_CIPHER_CTX *ds;
698         unsigned long l;
699         int bs,i,ii,j,k,pad=0;
700         const EVP_CIPHER *enc;
701
702         if (send)
703                 {
704                 if (EVP_MD_CTX_md(s->write_hash))
705                         {
706                         int n=EVP_MD_CTX_size(s->write_hash);
707                         OPENSSL_assert(n >= 0);
708                         }
709                 ds=s->enc_write_ctx;
710                 rec= &(s->s3->wrec);
711                 if (s->enc_write_ctx == NULL)
712                         enc=NULL;
713                 else
714                         {
715                         int ivlen;
716                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
717                         /* For TLSv1.1 and later explicit IV */
718                         if (s->version >= TLS1_1_VERSION
719                                 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
720                                 ivlen = EVP_CIPHER_iv_length(enc);
721                         else
722                                 ivlen = 0;
723                         if (ivlen > 1)
724                                 {
725                                 if ( rec->data != rec->input)
726                                         /* we can't write into the input stream:
727                                          * Can this ever happen?? (steve)
728                                          */
729                                         fprintf(stderr,
730                                                 "%s:%d: rec->data != rec->input\n",
731                                                 __FILE__, __LINE__);
732                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
733                                         return -1;
734                                 }
735                         }
736                 }
737         else
738                 {
739                 if (EVP_MD_CTX_md(s->read_hash))
740                         {
741                         int n=EVP_MD_CTX_size(s->read_hash);
742                         OPENSSL_assert(n >= 0);
743                         }
744                 ds=s->enc_read_ctx;
745                 rec= &(s->s3->rrec);
746                 if (s->enc_read_ctx == NULL)
747                         enc=NULL;
748                 else
749                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
750                 }
751
752 #ifdef KSSL_DEBUG
753         printf("tls1_enc(%d)\n", send);
754 #endif    /* KSSL_DEBUG */
755
756         if ((s->session == NULL) || (ds == NULL) ||
757                 (enc == NULL))
758                 {
759                 memmove(rec->data,rec->input,rec->length);
760                 rec->input=rec->data;
761                 }
762         else
763                 {
764                 l=rec->length;
765                 bs=EVP_CIPHER_block_size(ds->cipher);
766
767                 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
768                         {
769                         unsigned char buf[13],*seq;
770
771                         seq = send?s->s3->write_sequence:s->s3->read_sequence;
772
773                         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
774                                 {
775                                 unsigned char dtlsseq[9],*p=dtlsseq;
776
777                                 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
778                                 memcpy(p,&seq[2],6);
779                                 memcpy(buf,dtlsseq,8);
780                                 }
781                         else
782                                 {
783                                 memcpy(buf,seq,8);
784                                 for (i=7; i>=0; i--)    /* increment */
785                                         {
786                                         ++seq[i];
787                                         if (seq[i] != 0) break; 
788                                         }
789                                 }
790
791                         buf[8]=rec->type;
792                         buf[9]=(unsigned char)(s->version>>8);
793                         buf[10]=(unsigned char)(s->version);
794                         buf[11]=rec->length>>8;
795                         buf[12]=rec->length&0xff;
796                         pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
797                         if (send)
798                                 {
799                                 l+=pad;
800                                 rec->length+=pad;
801                                 }
802                         }
803                 else if ((bs != 1) && send)
804                         {
805                         i=bs-((int)l%bs);
806
807                         /* Add weird padding of upto 256 bytes */
808
809                         /* we need to add 'i' padding bytes of value j */
810                         j=i-1;
811                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
812                                 {
813                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
814                                         j++;
815                                 }
816                         for (k=(int)l; k<(int)(l+i); k++)
817                                 rec->input[k]=j;
818                         l+=i;
819                         rec->length+=i;
820                         }
821
822 #ifdef KSSL_DEBUG
823                 {
824                 unsigned long ui;
825                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
826                         ds,rec->data,rec->input,l);
827                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
828                         ds->buf_len, ds->cipher->key_len,
829                         DES_KEY_SZ, DES_SCHEDULE_SZ,
830                         ds->cipher->iv_len);
831                 printf("\t\tIV: ");
832                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
833                 printf("\n");
834                 printf("\trec->input=");
835                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
836                 printf("\n");
837                 }
838 #endif  /* KSSL_DEBUG */
839
840                 if (!send)
841                         {
842                         if (l == 0 || l%bs != 0)
843                                 {
844                                 if (s->version >= TLS1_1_VERSION)
845                                         return -1;
846                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
847                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
848                                 return 0;
849                                 }
850                         }
851                 
852                 i = EVP_Cipher(ds,rec->data,rec->input,l);
853                 if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
854                                                 ?(i<0)
855                                                 :(i==0))
856                         return -1;      /* AEAD can fail to verify MAC */
857                 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
858                         {
859                         rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
860                         rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
861                         rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
862                         }
863
864 #ifdef KSSL_DEBUG
865                 {
866                 unsigned long i;
867                 printf("\trec->data=");
868                 for (i=0; i<l; i++)
869                         printf(" %02x", rec->data[i]);  printf("\n");
870                 }
871 #endif  /* KSSL_DEBUG */
872
873                 if ((bs != 1) && !send)
874                         {
875                         ii=i=rec->data[l-1]; /* padding_length */
876                         i++;
877                         /* NB: if compression is in operation the first packet
878                          * may not be of even length so the padding bug check
879                          * cannot be performed. This bug workaround has been
880                          * around since SSLeay so hopefully it is either fixed
881                          * now or no buggy implementation supports compression 
882                          * [steve]
883                          */
884                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
885                                 && !s->expand)
886                                 {
887                                 /* First packet is even in size, so check */
888                                 if ((memcmp(s->s3->read_sequence,
889                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
890                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
891                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
892                                         i--;
893                                 }
894                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
895                          * All of them must have value 'padding_length'. */
896                         if (i > (int)rec->length)
897                                 {
898                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
899                                  * by caller: we don't want to reveal whether this is
900                                  * a decryption error or a MAC verification failure
901                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
902                                 return -1;
903                                 }
904                         for (j=(int)(l-i); j<(int)l; j++)
905                                 {
906                                 if (rec->data[j] != ii)
907                                         {
908                                         /* Incorrect padding */
909                                         return -1;
910                                         }
911                                 }
912                         rec->length -=i;
913                         if (s->version >= TLS1_1_VERSION
914                                 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
915                                 {
916                                 if (bs > (int)rec->length)
917                                         return -1;
918                                 rec->data += bs;    /* skip the explicit IV */
919                                 rec->input += bs;
920                                 rec->length -= bs;
921                                 }
922                         }
923                 if (pad && !send)
924                         rec->length -= pad;
925                 }
926         return(1);
927         }
928 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
929         {
930         unsigned int ret;
931         EVP_MD_CTX ctx, *d=NULL;
932         int i;
933
934         if (s->s3->handshake_buffer) 
935                 if (!ssl3_digest_cached_records(s))
936                         return 0;
937
938         for (i=0;i<SSL_MAX_DIGEST;i++) 
939                 {
940                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
941                         {
942                         d=s->s3->handshake_dgst[i];
943                         break;
944                         }
945                 }
946         if (!d) {
947                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
948                 return 0;
949         }       
950
951         EVP_MD_CTX_init(&ctx);
952         EVP_MD_CTX_copy_ex(&ctx,d);
953         EVP_DigestFinal_ex(&ctx,out,&ret);
954         EVP_MD_CTX_cleanup(&ctx);
955         return((int)ret);
956         }
957
958 int tls1_final_finish_mac(SSL *s,
959              const char *str, int slen, unsigned char *out)
960         {
961         unsigned int i;
962         EVP_MD_CTX ctx;
963         unsigned char buf[2*EVP_MAX_MD_SIZE];
964         unsigned char *q,buf2[12];
965         int idx;
966         long mask;
967         int err=0;
968         const EVP_MD *md; 
969
970         q=buf;
971
972         if (s->s3->handshake_buffer) 
973                 if (!ssl3_digest_cached_records(s))
974                         return 0;
975
976         EVP_MD_CTX_init(&ctx);
977
978         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
979                 {
980                 if (mask & ssl_get_algorithm2(s))
981                         {
982                         int hashsize = EVP_MD_size(md);
983                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
984                                 {
985                                 /* internal error: 'buf' is too small for this cipersuite! */
986                                 err = 1;
987                                 }
988                         else
989                                 {
990                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
991                                 EVP_DigestFinal_ex(&ctx,q,&i);
992                                 if (i != (unsigned int)hashsize) /* can't really happen */
993                                         err = 1;
994                                 q+=i;
995                                 }
996                         }
997                 }
998                 
999         if (!tls1_PRF(ssl_get_algorithm2(s),
1000                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
1001                         s->session->master_key,s->session->master_key_length,
1002                         out,buf2,sizeof buf2))
1003                 err = 1;
1004         EVP_MD_CTX_cleanup(&ctx);
1005
1006         if (err)
1007                 return 0;
1008         else
1009                 return sizeof buf2;
1010         }
1011
1012 int tls1_mac(SSL *ssl, unsigned char *md, int send)
1013         {
1014         SSL3_RECORD *rec;
1015         unsigned char *seq;
1016         EVP_MD_CTX *hash;
1017         size_t md_size;
1018         int i;
1019         EVP_MD_CTX hmac, *mac_ctx;
1020         unsigned char buf[5]; 
1021         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
1022         int t;
1023
1024         if (send)
1025                 {
1026                 rec= &(ssl->s3->wrec);
1027                 seq= &(ssl->s3->write_sequence[0]);
1028                 hash=ssl->write_hash;
1029                 }
1030         else
1031                 {
1032                 rec= &(ssl->s3->rrec);
1033                 seq= &(ssl->s3->read_sequence[0]);
1034                 hash=ssl->read_hash;
1035                 }
1036
1037         t=EVP_MD_CTX_size(hash);
1038         OPENSSL_assert(t >= 0);
1039         md_size=t;
1040
1041         buf[0]=rec->type;
1042         buf[1]=(unsigned char)(ssl->version>>8);
1043         buf[2]=(unsigned char)(ssl->version);
1044         buf[3]=rec->length>>8;
1045         buf[4]=rec->length&0xff;
1046
1047         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1048         if (stream_mac) 
1049                 {
1050                         mac_ctx = hash;
1051                 }
1052                 else
1053                 {
1054                         EVP_MD_CTX_copy(&hmac,hash);
1055                         mac_ctx = &hmac;
1056                 }
1057
1058         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
1059                 {
1060                 unsigned char dtlsseq[8],*p=dtlsseq;
1061
1062                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1063                 memcpy (p,&seq[2],6);
1064
1065                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
1066                 }
1067         else
1068                 EVP_DigestSignUpdate(mac_ctx,seq,8);
1069
1070         EVP_DigestSignUpdate(mac_ctx,buf,5);
1071         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1072         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1073         OPENSSL_assert(t > 0);
1074                 
1075         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
1076 #ifdef TLS_DEBUG
1077 printf("sec=");
1078 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
1079 printf("seq=");
1080 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1081 printf("buf=");
1082 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1083 printf("rec=");
1084 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
1085 #endif
1086
1087         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
1088                 {
1089                 for (i=7; i>=0; i--)
1090                         {
1091                         ++seq[i];
1092                         if (seq[i] != 0) break; 
1093                         }
1094                 }
1095
1096 #ifdef TLS_DEBUG
1097 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1098 #endif
1099         return(md_size);
1100         }
1101
1102 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1103              int len)
1104         {
1105         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1106         const void *co = NULL, *so = NULL;
1107         int col = 0, sol = 0;
1108
1109
1110 #ifdef KSSL_DEBUG
1111         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1112 #endif  /* KSSL_DEBUG */
1113
1114 #ifdef TLSEXT_TYPE_opaque_prf_input
1115         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1116             s->s3->client_opaque_prf_input_len > 0 &&
1117             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1118                 {
1119                 co = s->s3->client_opaque_prf_input;
1120                 col = s->s3->server_opaque_prf_input_len;
1121                 so = s->s3->server_opaque_prf_input;
1122                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1123                 }
1124 #endif
1125
1126         tls1_PRF(ssl_get_algorithm2(s),
1127                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1128                 s->s3->client_random,SSL3_RANDOM_SIZE,
1129                 co, col,
1130                 s->s3->server_random,SSL3_RANDOM_SIZE,
1131                 so, sol,
1132                 p,len,
1133                 s->session->master_key,buff,sizeof buff);
1134 #ifdef SSL_DEBUG
1135         fprintf(stderr, "Premaster Secret:\n");
1136         BIO_dump_fp(stderr, (char *)p, len);
1137         fprintf(stderr, "Client Random:\n");
1138         BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1139         fprintf(stderr, "Server Random:\n");
1140         BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1141         fprintf(stderr, "Master Secret:\n");
1142         BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1143 #endif
1144
1145 #ifdef OPENSSL_SSL_TRACE_CRYPTO
1146         if (s->msg_callback)
1147                 {
1148                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1149                                                 p, len, s, s->msg_callback_arg);
1150                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1151                                         s->s3->client_random, SSL3_RANDOM_SIZE,
1152                                                 s, s->msg_callback_arg);
1153                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1154                                         s->s3->server_random, SSL3_RANDOM_SIZE,
1155                                         s, s->msg_callback_arg);
1156                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1157                                         s->session->master_key,
1158                                         SSL3_MASTER_SECRET_SIZE,
1159                                         s, s->msg_callback_arg);
1160                 }
1161 #endif
1162
1163 #ifdef KSSL_DEBUG
1164         printf ("tls1_generate_master_secret() complete\n");
1165 #endif  /* KSSL_DEBUG */
1166         return(SSL3_MASTER_SECRET_SIZE);
1167         }
1168
1169 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1170          const char *label, size_t llen, const unsigned char *context,
1171          size_t contextlen, int use_context)
1172         {
1173         unsigned char *buff;
1174         unsigned char *val = NULL;
1175         size_t vallen, currentvalpos;
1176         int rv;
1177
1178 #ifdef KSSL_DEBUG
1179         printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, p, plen);
1180 #endif  /* KSSL_DEBUG */
1181
1182         buff = OPENSSL_malloc(olen);
1183         if (buff == NULL) goto err2;
1184
1185         /* construct PRF arguments
1186          * we construct the PRF argument ourself rather than passing separate
1187          * values into the TLS PRF to ensure that the concatenation of values
1188          * does not create a prohibited label.
1189          */
1190         vallen = llen + SSL3_RANDOM_SIZE * 2;
1191         if (use_context)
1192                 {
1193                 vallen += 2 + contextlen;
1194                 }
1195
1196         val = OPENSSL_malloc(vallen);
1197         if (val == NULL) goto err2;
1198         currentvalpos = 0;
1199         memcpy(val + currentvalpos, (unsigned char *) label, llen);
1200         currentvalpos += llen;
1201         memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1202         currentvalpos += SSL3_RANDOM_SIZE;
1203         memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1204         currentvalpos += SSL3_RANDOM_SIZE;
1205
1206         if (use_context)
1207                 {
1208                 val[currentvalpos] = (contextlen >> 8) & 0xff;
1209                 currentvalpos++;
1210                 val[currentvalpos] = contextlen & 0xff;
1211                 currentvalpos++;
1212                 if ((contextlen > 0) || (context != NULL))
1213                         {
1214                         memcpy(val + currentvalpos, context, contextlen);
1215                         }
1216                 }
1217
1218         /* disallow prohibited labels
1219          * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1220          * 15, so size of val > max(prohibited label len) = 15 and the
1221          * comparisons won't have buffer overflow
1222          */
1223         if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1224                  TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
1225         if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1226                  TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
1227         if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1228                  TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
1229         if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1230                  TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1231
1232         rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1233                       val, vallen,
1234                       NULL, 0,
1235                       NULL, 0,
1236                       NULL, 0,
1237                       NULL, 0,
1238                       s->session->master_key,s->session->master_key_length,
1239                       out,buff,olen);
1240
1241 #ifdef KSSL_DEBUG
1242         printf ("tls1_export_keying_material() complete\n");
1243 #endif  /* KSSL_DEBUG */
1244         goto ret;
1245 err1:
1246         SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1247         rv = 0;
1248         goto ret;
1249 err2:
1250         SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1251         rv = 0;
1252 ret:
1253         if (buff != NULL) OPENSSL_free(buff);
1254         if (val != NULL) OPENSSL_free(val);
1255         return(rv);
1256         }
1257
1258 int tls1_alert_code(int code)
1259         {
1260         switch (code)
1261                 {
1262         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1263         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1264         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1265         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1266         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1267         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1268         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1269         case SSL_AD_NO_CERTIFICATE:     return(-1);
1270         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1271         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1272         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1273         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1274         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1275         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1276         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1277         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1278         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1279         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1280         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1281         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1282         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1283         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1284         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1285         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1286         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1287         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1288         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1289         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1290         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1291         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1292 #if 0 /* not appropriate for TLS, not used for DTLS */
1293         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1294                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1295 #endif
1296         default:                        return(-1);
1297                 }
1298         }