Fix warnings.
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/comp.h>
141 #include <openssl/evp.h>
142 #include <openssl/hmac.h>
143 #include <openssl/md5.h>
144
145 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
146                         int sec_len, unsigned char *seed, int seed_len,
147                         unsigned char *out, int olen)
148         {
149         int chunk,n;
150         unsigned int j;
151         HMAC_CTX ctx;
152         HMAC_CTX ctx_tmp;
153         unsigned char A1[EVP_MAX_MD_SIZE];
154         unsigned int A1_len;
155         
156         chunk=EVP_MD_size(md);
157
158         HMAC_CTX_init(&ctx);
159         HMAC_CTX_init(&ctx_tmp);
160         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
161         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
162         HMAC_Update(&ctx,seed,seed_len);
163         HMAC_Final(&ctx,A1,&A1_len);
164
165         n=0;
166         for (;;)
167                 {
168                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
169                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
170                 HMAC_Update(&ctx,A1,A1_len);
171                 HMAC_Update(&ctx_tmp,A1,A1_len);
172                 HMAC_Update(&ctx,seed,seed_len);
173
174                 if (olen > chunk)
175                         {
176                         HMAC_Final(&ctx,out,&j);
177                         out+=j;
178                         olen-=j;
179                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
180                         }
181                 else    /* last one */
182                         {
183                         HMAC_Final(&ctx,A1,&A1_len);
184                         memcpy(out,A1,olen);
185                         break;
186                         }
187                 }
188         HMAC_CTX_cleanup(&ctx);
189         HMAC_CTX_cleanup(&ctx_tmp);
190         OPENSSL_cleanse(A1,sizeof(A1));
191         }
192
193 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
194                      unsigned char *label, int label_len,
195                      const unsigned char *sec, int slen, unsigned char *out1,
196                      unsigned char *out2, int olen)
197         {
198         int len,i;
199         const unsigned char *S1,*S2;
200
201         len=slen/2;
202         S1=sec;
203         S2= &(sec[len]);
204         len+=(slen&1); /* add for odd, make longer */
205
206         
207         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
208         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
209
210         for (i=0; i<olen; i++)
211                 out1[i]^=out2[i];
212         }
213
214 static void tls1_generate_key_block(SSL *s, unsigned char *km,
215              unsigned char *tmp, int num)
216         {
217         unsigned char *p;
218         unsigned char buf[SSL3_RANDOM_SIZE*2+
219                 TLS_MD_MAX_CONST_SIZE];
220         p=buf;
221
222         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
223                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
224         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
225         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
226         p+=SSL3_RANDOM_SIZE;
227         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
228         p+=SSL3_RANDOM_SIZE;
229
230         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
231                  s->session->master_key,s->session->master_key_length,
232                  km,tmp,num);
233 #ifdef KSSL_DEBUG
234         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
235                 s->session->master_key_length);
236         {
237         int i;
238         for (i=0; i < s->session->master_key_length; i++)
239                 {
240                 printf("%02X", s->session->master_key[i]);
241                 }
242         printf("\n");  }
243 #endif    /* KSSL_DEBUG */
244         }
245
246 int tls1_change_cipher_state(SSL *s, int which)
247         {
248         static const unsigned char empty[]="";
249         unsigned char *p,*key_block,*mac_secret;
250         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
251                 SSL3_RANDOM_SIZE*2];
252         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
253         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
254         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
255         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
256         unsigned char *ms,*key,*iv,*er1,*er2;
257         int client_write;
258         EVP_CIPHER_CTX *dd;
259         const EVP_CIPHER *c;
260 #ifndef OPENSSL_NO_COMP
261         const SSL_COMP *comp;
262 #endif
263         const EVP_MD *m;
264         int is_export,n,i,j,k,exp_label_len,cl;
265         int reuse_dd = 0;
266
267         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
268         c=s->s3->tmp.new_sym_enc;
269         m=s->s3->tmp.new_hash;
270 #ifndef OPENSSL_NO_COMP
271         comp=s->s3->tmp.new_compression;
272 #endif
273         key_block=s->s3->tmp.key_block;
274
275 #ifdef KSSL_DEBUG
276         printf("tls1_change_cipher_state(which= %d) w/\n", which);
277         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
278                 comp);
279         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
280         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
281                 c->nid,c->block_size,c->key_len,c->iv_len);
282         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
283         {
284         int i;
285         for (i=0; i<s->s3->tmp.key_block_length; i++)
286                 printf("%02x", key_block[i]);  printf("\n");
287         }
288 #endif  /* KSSL_DEBUG */
289
290         if (which & SSL3_CC_READ)
291                 {
292                 if (s->enc_read_ctx != NULL)
293                         reuse_dd = 1;
294                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
295                         goto err;
296                 dd= s->enc_read_ctx;
297                 s->read_hash=m;
298 #ifndef OPENSSL_NO_COMP
299                 if (s->expand != NULL)
300                         {
301                         COMP_CTX_free(s->expand);
302                         s->expand=NULL;
303                         }
304                 if (comp != NULL)
305                         {
306                         s->expand=COMP_CTX_new(comp->method);
307                         if (s->expand == NULL)
308                                 {
309                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
310                                 goto err2;
311                                 }
312                         if (s->s3->rrec.comp == NULL)
313                                 s->s3->rrec.comp=(unsigned char *)
314                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
315                         if (s->s3->rrec.comp == NULL)
316                                 goto err;
317                         }
318 #endif
319                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
320                 if (s->version != DTLS1_VERSION)
321                         memset(&(s->s3->read_sequence[0]),0,8);
322                 mac_secret= &(s->s3->read_mac_secret[0]);
323                 }
324         else
325                 {
326                 if (s->enc_write_ctx != NULL)
327                         reuse_dd = 1;
328                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
329                         goto err;
330                 if ((s->enc_write_ctx == NULL) &&
331                         ((s->enc_write_ctx=(EVP_CIPHER_CTX *)
332                         OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
333                         goto err;
334                 dd= s->enc_write_ctx;
335                 s->write_hash=m;
336 #ifndef OPENSSL_NO_COMP
337                 if (s->compress != NULL)
338                         {
339                         COMP_CTX_free(s->compress);
340                         s->compress=NULL;
341                         }
342                 if (comp != NULL)
343                         {
344                         s->compress=COMP_CTX_new(comp->method);
345                         if (s->compress == NULL)
346                                 {
347                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
348                                 goto err2;
349                                 }
350                         }
351 #endif
352                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
353                 if (s->version != DTLS1_VERSION)
354                         memset(&(s->s3->write_sequence[0]),0,8);
355                 mac_secret= &(s->s3->write_mac_secret[0]);
356                 }
357
358         if (reuse_dd)
359                 EVP_CIPHER_CTX_cleanup(dd);
360         EVP_CIPHER_CTX_init(dd);
361
362         p=s->s3->tmp.key_block;
363         i=EVP_MD_size(m);
364         cl=EVP_CIPHER_key_length(c);
365         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
366                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
367         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
368         k=EVP_CIPHER_iv_length(c);
369         er1= &(s->s3->client_random[0]);
370         er2= &(s->s3->server_random[0]);
371         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
372                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
373                 {
374                 ms=  &(p[ 0]); n=i+i;
375                 key= &(p[ n]); n+=j+j;
376                 iv=  &(p[ n]); n+=k+k;
377                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
378                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
379                 client_write=1;
380                 }
381         else
382                 {
383                 n=i;
384                 ms=  &(p[ n]); n+=i+j;
385                 key= &(p[ n]); n+=j+k;
386                 iv=  &(p[ n]); n+=k;
387                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
388                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
389                 client_write=0;
390                 }
391
392         if (n > s->s3->tmp.key_block_length)
393                 {
394                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
395                 goto err2;
396                 }
397
398         memcpy(mac_secret,ms,i);
399 #ifdef TLS_DEBUG
400 printf("which = %04X\nmac key=",which);
401 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
402 #endif
403         if (is_export)
404                 {
405                 /* In here I set both the read and write key/iv to the
406                  * same value since only the correct one will be used :-).
407                  */
408                 p=buf;
409                 memcpy(p,exp_label,exp_label_len);
410                 p+=exp_label_len;
411                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
412                 p+=SSL3_RANDOM_SIZE;
413                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
414                 p+=SSL3_RANDOM_SIZE;
415                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
416                          tmp1,tmp2,EVP_CIPHER_key_length(c));
417                 key=tmp1;
418
419                 if (k > 0)
420                         {
421                         p=buf;
422                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
423                                 TLS_MD_IV_BLOCK_CONST_SIZE);
424                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
425                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
426                         p+=SSL3_RANDOM_SIZE;
427                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
428                         p+=SSL3_RANDOM_SIZE;
429                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
430                                  iv1,iv2,k*2);
431                         if (client_write)
432                                 iv=iv1;
433                         else
434                                 iv= &(iv1[k]);
435                         }
436                 }
437
438         s->session->key_arg_length=0;
439 #ifdef KSSL_DEBUG
440         {
441         int i;
442         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
443         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
444         printf("\n");
445         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
446         printf("\n");
447         }
448 #endif  /* KSSL_DEBUG */
449
450         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
451 #ifdef TLS_DEBUG
452 printf("which = %04X\nkey=",which);
453 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
454 printf("\niv=");
455 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
456 printf("\n");
457 #endif
458
459         OPENSSL_cleanse(tmp1,sizeof(tmp1));
460         OPENSSL_cleanse(tmp2,sizeof(tmp1));
461         OPENSSL_cleanse(iv1,sizeof(iv1));
462         OPENSSL_cleanse(iv2,sizeof(iv2));
463         return(1);
464 err:
465         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
466 err2:
467         return(0);
468         }
469
470 int tls1_setup_key_block(SSL *s)
471         {
472         unsigned char *p1,*p2;
473         const EVP_CIPHER *c;
474         const EVP_MD *hash;
475         int num;
476         SSL_COMP *comp;
477
478 #ifdef KSSL_DEBUG
479         printf ("tls1_setup_key_block()\n");
480 #endif  /* KSSL_DEBUG */
481
482         if (s->s3->tmp.key_block_length != 0)
483                 return(1);
484
485         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
486                 {
487                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
488                 return(0);
489                 }
490
491         s->s3->tmp.new_sym_enc=c;
492         s->s3->tmp.new_hash=hash;
493
494         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
495         num*=2;
496
497         ssl3_cleanup_key_block(s);
498
499         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
500                 goto err;
501         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
502                 goto err;
503
504         s->s3->tmp.key_block_length=num;
505         s->s3->tmp.key_block=p1;
506
507
508 #ifdef TLS_DEBUG
509 printf("client random\n");
510 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
511 printf("server random\n");
512 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
513 printf("pre-master\n");
514 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
515 #endif
516         tls1_generate_key_block(s,p1,p2,num);
517         OPENSSL_cleanse(p2,num);
518         OPENSSL_free(p2);
519 #ifdef TLS_DEBUG
520 printf("\nkey block\n");
521 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
522 #endif
523
524         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
525                 {
526                 /* enable vulnerability countermeasure for CBC ciphers with
527                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
528                  */
529                 s->s3->need_empty_fragments = 1;
530
531                 if (s->session->cipher != NULL)
532                         {
533                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
534                                 s->s3->need_empty_fragments = 0;
535                         
536 #ifndef OPENSSL_NO_RC4
537                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
538                                 s->s3->need_empty_fragments = 0;
539 #endif
540                         }
541                 }
542                 
543         return(1);
544 err:
545         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
546         return(0);
547         }
548
549 int tls1_enc(SSL *s, int send)
550         {
551         SSL3_RECORD *rec;
552         EVP_CIPHER_CTX *ds;
553         unsigned long l;
554         int bs,i,ii,j,k,n=0;
555         const EVP_CIPHER *enc;
556
557         if (send)
558                 {
559                 if (s->write_hash != NULL)
560                         n=EVP_MD_size(s->write_hash);
561                 ds=s->enc_write_ctx;
562                 rec= &(s->s3->wrec);
563                 if (s->enc_write_ctx == NULL)
564                         enc=NULL;
565                 else
566                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
567                 }
568         else
569                 {
570                 if (s->read_hash != NULL)
571                         n=EVP_MD_size(s->read_hash);
572                 ds=s->enc_read_ctx;
573                 rec= &(s->s3->rrec);
574                 if (s->enc_read_ctx == NULL)
575                         enc=NULL;
576                 else
577                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
578                 }
579
580 #ifdef KSSL_DEBUG
581         printf("tls1_enc(%d)\n", send);
582 #endif    /* KSSL_DEBUG */
583
584         if ((s->session == NULL) || (ds == NULL) ||
585                 (enc == NULL))
586                 {
587                 memmove(rec->data,rec->input,rec->length);
588                 rec->input=rec->data;
589                 }
590         else
591                 {
592                 l=rec->length;
593                 bs=EVP_CIPHER_block_size(ds->cipher);
594
595                 if ((bs != 1) && send)
596                         {
597                         i=bs-((int)l%bs);
598
599                         /* Add weird padding of upto 256 bytes */
600
601                         /* we need to add 'i' padding bytes of value j */
602                         j=i-1;
603                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
604                                 {
605                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
606                                         j++;
607                                 }
608                         for (k=(int)l; k<(int)(l+i); k++)
609                                 rec->input[k]=j;
610                         l+=i;
611                         rec->length+=i;
612                         }
613
614 #ifdef KSSL_DEBUG
615                 {
616                 unsigned long ui;
617                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
618                         ds,rec->data,rec->input,l);
619                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
620                         ds->buf_len, ds->cipher->key_len,
621                         DES_KEY_SZ, DES_SCHEDULE_SZ,
622                         ds->cipher->iv_len);
623                 printf("\t\tIV: ");
624                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
625                 printf("\n");
626                 printf("\trec->input=");
627                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
628                 printf("\n");
629                 }
630 #endif  /* KSSL_DEBUG */
631
632                 if (!send)
633                         {
634                         if (l == 0 || l%bs != 0)
635                                 {
636                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
637                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
638                                 return 0;
639                                 }
640                         }
641                 
642                 EVP_Cipher(ds,rec->data,rec->input,l);
643
644 #ifdef KSSL_DEBUG
645                 {
646                 unsigned long i;
647                 printf("\trec->data=");
648                 for (i=0; i<l; i++)
649                         printf(" %02x", rec->data[i]);  printf("\n");
650                 }
651 #endif  /* KSSL_DEBUG */
652
653                 if ((bs != 1) && !send)
654                         {
655                         ii=i=rec->data[l-1]; /* padding_length */
656                         i++;
657                         /* NB: if compression is in operation the first packet
658                          * may not be of even length so the padding bug check
659                          * cannot be performed. This bug workaround has been
660                          * around since SSLeay so hopefully it is either fixed
661                          * now or no buggy implementation supports compression 
662                          * [steve]
663                          */
664                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
665                                 && !s->expand)
666                                 {
667                                 /* First packet is even in size, so check */
668                                 if ((memcmp(s->s3->read_sequence,
669                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
670                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
671                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
672                                         i--;
673                                 }
674                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
675                          * All of them must have value 'padding_length'. */
676                         if (i > (int)rec->length)
677                                 {
678                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
679                                  * by caller: we don't want to reveal whether this is
680                                  * a decryption error or a MAC verification failure
681                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
682                                 return -1;
683                                 }
684                         for (j=(int)(l-i); j<(int)l; j++)
685                                 {
686                                 if (rec->data[j] != ii)
687                                         {
688                                         /* Incorrect padding */
689                                         return -1;
690                                         }
691                                 }
692                         rec->length-=i;
693                         }
694                 }
695         return(1);
696         }
697
698 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
699         {
700         unsigned int ret;
701         EVP_MD_CTX ctx;
702
703         EVP_MD_CTX_init(&ctx);
704         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
705         EVP_DigestFinal_ex(&ctx,out,&ret);
706         EVP_MD_CTX_cleanup(&ctx);
707         return((int)ret);
708         }
709
710 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
711              const char *str, int slen, unsigned char *out)
712         {
713         unsigned int i;
714         EVP_MD_CTX ctx;
715         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
716         unsigned char *q,buf2[12];
717
718         q=buf;
719         memcpy(q,str,slen);
720         q+=slen;
721
722         EVP_MD_CTX_init(&ctx);
723         EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
724         EVP_DigestFinal_ex(&ctx,q,&i);
725         q+=i;
726         EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
727         EVP_DigestFinal_ex(&ctx,q,&i);
728         q+=i;
729
730         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
731                 s->session->master_key,s->session->master_key_length,
732                 out,buf2,sizeof buf2);
733         EVP_MD_CTX_cleanup(&ctx);
734
735         return sizeof buf2;
736         }
737
738 int tls1_mac(SSL *ssl, unsigned char *md, int send)
739         {
740         SSL3_RECORD *rec;
741         unsigned char *mac_sec,*seq;
742         const EVP_MD *hash;
743         unsigned int md_size;
744         int i;
745         HMAC_CTX hmac;
746         unsigned char buf[5]; 
747
748         if (send)
749                 {
750                 rec= &(ssl->s3->wrec);
751                 mac_sec= &(ssl->s3->write_mac_secret[0]);
752                 seq= &(ssl->s3->write_sequence[0]);
753                 hash=ssl->write_hash;
754                 }
755         else
756                 {
757                 rec= &(ssl->s3->rrec);
758                 mac_sec= &(ssl->s3->read_mac_secret[0]);
759                 seq= &(ssl->s3->read_sequence[0]);
760                 hash=ssl->read_hash;
761                 }
762
763         md_size=EVP_MD_size(hash);
764
765         buf[0]=rec->type;
766         buf[1]=TLS1_VERSION_MAJOR;
767         buf[2]=TLS1_VERSION_MINOR;
768         buf[3]=rec->length>>8;
769         buf[4]=rec->length&0xff;
770
771         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
772         HMAC_CTX_init(&hmac);
773         HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
774         HMAC_Update(&hmac,seq,8);
775         HMAC_Update(&hmac,buf,5);
776         HMAC_Update(&hmac,rec->input,rec->length);
777         HMAC_Final(&hmac,md,&md_size);
778         HMAC_CTX_cleanup(&hmac);
779
780 #ifdef TLS_DEBUG
781 printf("sec=");
782 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
783 printf("seq=");
784 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
785 printf("buf=");
786 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
787 printf("rec=");
788 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
789 #endif
790
791     if ( SSL_version(ssl) != DTLS1_VERSION)
792             {
793                 for (i=7; i>=0; i--)
794                         {
795                         ++seq[i];
796                         if (seq[i] != 0) break; 
797                         }
798                 }
799
800 #ifdef TLS_DEBUG
801 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
802 #endif
803         return(md_size);
804         }
805
806 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
807              int len)
808         {
809         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
810         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
811
812 #ifdef KSSL_DEBUG
813         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
814 #endif  /* KSSL_DEBUG */
815
816         /* Setup the stuff to munge */
817         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
818                 TLS_MD_MASTER_SECRET_CONST_SIZE);
819         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
820                 s->s3->client_random,SSL3_RANDOM_SIZE);
821         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
822                 s->s3->server_random,SSL3_RANDOM_SIZE);
823         tls1_PRF(s->ctx->md5,s->ctx->sha1,
824                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
825                 s->session->master_key,buff,sizeof buff);
826 #ifdef KSSL_DEBUG
827         printf ("tls1_generate_master_secret() complete\n");
828 #endif  /* KSSL_DEBUG */
829         return(SSL3_MASTER_SECRET_SIZE);
830         }
831
832 int tls1_alert_code(int code)
833         {
834         switch (code)
835                 {
836         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
837         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
838         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
839         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
840         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
841         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
842         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
843         case SSL_AD_NO_CERTIFICATE:     return(-1);
844         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
845         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
846         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
847         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
848         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
849         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
850         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
851         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
852         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
853         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
854         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
855         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
856         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
857         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
858         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
859         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
860         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
861         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
862         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
863         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
864         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
865         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
866 #if 0 /* not appropriate for TLS, not used for DTLS */
867         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
868                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
869 #endif
870         default:                        return(-1);
871                 }
872         }
873