t1_enc.c revision e45f106cb6b47af1f21efe76e933bdea2f5dd1ca
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#ifndef OPENSSL_NO_COMP
115#include <openssl/comp.h>
116#endif
117#include <openssl/evp.h>
118#include <openssl/hmac.h>
119#include <openssl/md5.h>
120#ifdef KSSL_DEBUG
121#include <openssl/des.h>
122#endif
123
124static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
125			int sec_len, unsigned char *seed, int seed_len,
126			unsigned char *out, int olen)
127	{
128	int chunk,n;
129	unsigned int j;
130	HMAC_CTX ctx;
131	HMAC_CTX ctx_tmp;
132	unsigned char A1[EVP_MAX_MD_SIZE];
133	unsigned int A1_len;
134
135	chunk=EVP_MD_size(md);
136
137	HMAC_CTX_init(&ctx);
138	HMAC_CTX_init(&ctx_tmp);
139	HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
140	HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
141	HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
142	HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
143	HMAC_Update(&ctx,seed,seed_len);
144	HMAC_Final(&ctx,A1,&A1_len);
145
146	n=0;
147	for (;;)
148		{
149		HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
150		HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
151		HMAC_Update(&ctx,A1,A1_len);
152		HMAC_Update(&ctx_tmp,A1,A1_len);
153		HMAC_Update(&ctx,seed,seed_len);
154
155		if (olen > chunk)
156			{
157			HMAC_Final(&ctx,out,&j);
158			out+=j;
159			olen-=j;
160			HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
161			}
162		else	/* last one */
163			{
164			HMAC_Final(&ctx,A1,&A1_len);
165			memcpy(out,A1,olen);
166			break;
167			}
168		}
169	HMAC_CTX_cleanup(&ctx);
170	HMAC_CTX_cleanup(&ctx_tmp);
171	OPENSSL_cleanse(A1,sizeof(A1));
172	}
173
174static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
175		     unsigned char *label, int label_len,
176		     const unsigned char *sec, int slen, unsigned char *out1,
177		     unsigned char *out2, int olen)
178	{
179	int len,i;
180	const unsigned char *S1,*S2;
181
182	len=slen/2;
183	S1=sec;
184	S2= &(sec[len]);
185	len+=(slen&1); /* add for odd, make longer */
186
187
188	tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
189	tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
190
191	for (i=0; i<olen; i++)
192		out1[i]^=out2[i];
193	}
194
195static void tls1_generate_key_block(SSL *s, unsigned char *km,
196	     unsigned char *tmp, int num)
197	{
198	unsigned char *p;
199	unsigned char buf[SSL3_RANDOM_SIZE*2+
200		TLS_MD_MAX_CONST_SIZE];
201	p=buf;
202
203	memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
204		TLS_MD_KEY_EXPANSION_CONST_SIZE);
205	p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
206	memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
207	p+=SSL3_RANDOM_SIZE;
208	memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
209	p+=SSL3_RANDOM_SIZE;
210
211	tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
212		 s->session->master_key,s->session->master_key_length,
213		 km,tmp,num);
214#ifdef KSSL_DEBUG
215	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
216                s->session->master_key_length);
217	{
218        int i;
219        for (i=0; i < s->session->master_key_length; i++)
220                {
221                printf("%02X", s->session->master_key[i]);
222                }
223        printf("\n");  }
224#endif    /* KSSL_DEBUG */
225	}
226
227int tls1_change_cipher_state(SSL *s, int which)
228	{
229	static const unsigned char empty[]="";
230	unsigned char *p,*key_block,*mac_secret;
231	unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
232		SSL3_RANDOM_SIZE*2];
233	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
234	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
235	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
236	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
237	unsigned char *ms,*key,*iv,*er1,*er2;
238	int client_write;
239	EVP_CIPHER_CTX *dd;
240	const EVP_CIPHER *c;
241#ifndef OPENSSL_NO_COMP
242	const SSL_COMP *comp;
243#endif
244	const EVP_MD *m;
245	int is_export,n,i,j,k,exp_label_len,cl;
246	int reuse_dd = 0;
247
248	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
249	c=s->s3->tmp.new_sym_enc;
250	m=s->s3->tmp.new_hash;
251#ifndef OPENSSL_NO_COMP
252	comp=s->s3->tmp.new_compression;
253#endif
254	key_block=s->s3->tmp.key_block;
255
256#ifdef KSSL_DEBUG
257	printf("tls1_change_cipher_state(which= %d) w/\n", which);
258	printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
259                (void *)comp);
260	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c);
261	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
262                c->nid,c->block_size,c->key_len,c->iv_len);
263	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
264	{
265        int ki;
266        for (ki=0; ki<s->s3->tmp.key_block_length; ki++)
267		printf("%02x", key_block[ki]);  printf("\n");
268        }
269#endif	/* KSSL_DEBUG */
270
271	if (which & SSL3_CC_READ)
272		{
273		if (s->enc_read_ctx != NULL)
274			reuse_dd = 1;
275		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
276			goto err;
277		else
278			/* make sure it's intialized in case we exit later with an error */
279			EVP_CIPHER_CTX_init(s->enc_read_ctx);
280		dd= s->enc_read_ctx;
281		s->read_hash=m;
282#ifndef OPENSSL_NO_COMP
283		if (s->expand != NULL)
284			{
285			COMP_CTX_free(s->expand);
286			s->expand=NULL;
287			}
288		if (comp != NULL)
289			{
290			s->expand=COMP_CTX_new(comp->method);
291			if (s->expand == NULL)
292				{
293				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
294				goto err2;
295				}
296			if (s->s3->rrec.comp == NULL)
297				s->s3->rrec.comp=(unsigned char *)
298					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
299			if (s->s3->rrec.comp == NULL)
300				goto err;
301			}
302#endif
303		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
304 		if (s->version != DTLS1_VERSION)
305			memset(&(s->s3->read_sequence[0]),0,8);
306		mac_secret= &(s->s3->read_mac_secret[0]);
307		}
308	else
309		{
310		if (s->enc_write_ctx != NULL)
311			reuse_dd = 1;
312		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
313			goto err;
314		else
315			/* make sure it's intialized in case we exit later with an error */
316			EVP_CIPHER_CTX_init(s->enc_write_ctx);
317		dd= s->enc_write_ctx;
318		s->write_hash=m;
319#ifndef OPENSSL_NO_COMP
320		if (s->compress != NULL)
321			{
322			COMP_CTX_free(s->compress);
323			s->compress=NULL;
324			}
325		if (comp != NULL)
326			{
327			s->compress=COMP_CTX_new(comp->method);
328			if (s->compress == NULL)
329				{
330				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
331				goto err2;
332				}
333			}
334#endif
335		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
336 		if (s->version != DTLS1_VERSION)
337			memset(&(s->s3->write_sequence[0]),0,8);
338		mac_secret= &(s->s3->write_mac_secret[0]);
339		}
340
341	if (reuse_dd)
342		EVP_CIPHER_CTX_cleanup(dd);
343
344	p=s->s3->tmp.key_block;
345	i=EVP_MD_size(m);
346	cl=EVP_CIPHER_key_length(c);
347	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
348	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
349	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
350	k=EVP_CIPHER_iv_length(c);
351	er1= &(s->s3->client_random[0]);
352	er2= &(s->s3->server_random[0]);
353	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
354		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
355		{
356		ms=  &(p[ 0]); n=i+i;
357		key= &(p[ n]); n+=j+j;
358		iv=  &(p[ n]); n+=k+k;
359		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
360		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
361		client_write=1;
362		}
363	else
364		{
365		n=i;
366		ms=  &(p[ n]); n+=i+j;
367		key= &(p[ n]); n+=j+k;
368		iv=  &(p[ n]); n+=k;
369		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
370		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
371		client_write=0;
372		}
373
374	if (n > s->s3->tmp.key_block_length)
375		{
376		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
377		goto err2;
378		}
379
380	memcpy(mac_secret,ms,i);
381#ifdef TLS_DEBUG
382printf("which = %04X\nmac key=",which);
383{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
384#endif
385	if (is_export)
386		{
387		/* In here I set both the read and write key/iv to the
388		 * same value since only the correct one will be used :-).
389		 */
390		p=buf;
391		memcpy(p,exp_label,exp_label_len);
392		p+=exp_label_len;
393		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
394		p+=SSL3_RANDOM_SIZE;
395		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
396		p+=SSL3_RANDOM_SIZE;
397		tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
398			 tmp1,tmp2,EVP_CIPHER_key_length(c));
399		key=tmp1;
400
401		if (k > 0)
402			{
403			p=buf;
404			memcpy(p,TLS_MD_IV_BLOCK_CONST,
405				TLS_MD_IV_BLOCK_CONST_SIZE);
406			p+=TLS_MD_IV_BLOCK_CONST_SIZE;
407			memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
408			p+=SSL3_RANDOM_SIZE;
409			memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
410			p+=SSL3_RANDOM_SIZE;
411			tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
412				 iv1,iv2,k*2);
413			if (client_write)
414				iv=iv1;
415			else
416				iv= &(iv1[k]);
417			}
418		}
419
420	s->session->key_arg_length=0;
421#ifdef KSSL_DEBUG
422	{
423        int ki;
424	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
425	printf("\tkey= ");
426	for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]);
427	printf("\n");
428	printf("\t iv= ");
429	for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]);
430	printf("\n");
431	}
432#endif	/* KSSL_DEBUG */
433
434	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
435#ifdef TLS_DEBUG
436printf("which = %04X\nkey=",which);
437{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
438printf("\niv=");
439{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
440printf("\n");
441#endif
442
443	OPENSSL_cleanse(tmp1,sizeof(tmp1));
444	OPENSSL_cleanse(tmp2,sizeof(tmp1));
445	OPENSSL_cleanse(iv1,sizeof(iv1));
446	OPENSSL_cleanse(iv2,sizeof(iv2));
447	return(1);
448err:
449	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
450err2:
451	return(0);
452	}
453
454int tls1_setup_key_block(SSL *s)
455	{
456	unsigned char *p1,*p2;
457	const EVP_CIPHER *c;
458	const EVP_MD *hash;
459	int num;
460	SSL_COMP *comp;
461
462#ifdef KSSL_DEBUG
463	printf ("tls1_setup_key_block()\n");
464#endif	/* KSSL_DEBUG */
465
466	if (s->s3->tmp.key_block_length != 0)
467		return(1);
468
469	if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
470		{
471		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
472		return(0);
473		}
474
475	s->s3->tmp.new_sym_enc=c;
476	s->s3->tmp.new_hash=hash;
477
478	num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
479	num*=2;
480
481	ssl3_cleanup_key_block(s);
482
483	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
484		goto err;
485	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
486		goto err;
487
488	s->s3->tmp.key_block_length=num;
489	s->s3->tmp.key_block=p1;
490
491
492#ifdef TLS_DEBUG
493printf("client random\n");
494{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
495printf("server random\n");
496{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
497printf("pre-master\n");
498{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
499#endif
500	tls1_generate_key_block(s,p1,p2,num);
501	OPENSSL_cleanse(p2,num);
502	OPENSSL_free(p2);
503#ifdef TLS_DEBUG
504printf("\nkey block\n");
505{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
506#endif
507
508	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
509		{
510		/* enable vulnerability countermeasure for CBC ciphers with
511		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
512		 */
513		s->s3->need_empty_fragments = 1;
514
515		if (s->session->cipher != NULL)
516			{
517			if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
518				s->s3->need_empty_fragments = 0;
519
520#ifndef OPENSSL_NO_RC4
521			if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
522				s->s3->need_empty_fragments = 0;
523#endif
524			}
525		}
526
527	return(1);
528err:
529	SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
530	return(0);
531	}
532
533int tls1_enc(SSL *s, int send)
534	{
535	SSL3_RECORD *rec;
536	EVP_CIPHER_CTX *ds;
537	unsigned long l;
538	int bs,i,ii,j,k,n=0;
539	const EVP_CIPHER *enc;
540
541	if (send)
542		{
543		if (s->write_hash != NULL)
544			n=EVP_MD_size(s->write_hash);
545		ds=s->enc_write_ctx;
546		rec= &(s->s3->wrec);
547		if (s->enc_write_ctx == NULL)
548			enc=NULL;
549		else
550			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
551		}
552	else
553		{
554		if (s->read_hash != NULL)
555			n=EVP_MD_size(s->read_hash);
556		ds=s->enc_read_ctx;
557		rec= &(s->s3->rrec);
558		if (s->enc_read_ctx == NULL)
559			enc=NULL;
560		else
561			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
562		}
563
564#ifdef KSSL_DEBUG
565	printf("tls1_enc(%d)\n", send);
566#endif    /* KSSL_DEBUG */
567
568	if ((s->session == NULL) || (ds == NULL) ||
569		(enc == NULL))
570		{
571		memmove(rec->data,rec->input,rec->length);
572		rec->input=rec->data;
573		}
574	else
575		{
576		l=rec->length;
577		bs=EVP_CIPHER_block_size(ds->cipher);
578
579		if ((bs != 1) && send)
580			{
581			i=bs-((int)l%bs);
582
583			/* Add weird padding of upto 256 bytes */
584
585			/* we need to add 'i' padding bytes of value j */
586			j=i-1;
587			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
588				{
589				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
590					j++;
591				}
592			for (k=(int)l; k<(int)(l+i); k++)
593				rec->input[k]=j;
594			l+=i;
595			rec->length+=i;
596			}
597
598#ifdef KSSL_DEBUG
599		{
600                unsigned long ui;
601		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
602                        (void *)ds,rec->data,rec->input,l);
603		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%ld %ld], %d iv_len\n",
604                        ds->buf_len, ds->cipher->key_len,
605                        (unsigned long)DES_KEY_SZ,
606			(unsigned long)DES_SCHEDULE_SZ,
607                        ds->cipher->iv_len);
608		printf("\t\tIV: ");
609		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
610		printf("\n");
611		printf("\trec->input=");
612		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
613		printf("\n");
614		}
615#endif	/* KSSL_DEBUG */
616
617		if (!send)
618			{
619			if (l == 0 || l%bs != 0)
620				{
621				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
622				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
623				return 0;
624				}
625			}
626
627		EVP_Cipher(ds,rec->data,rec->input,l);
628
629#ifdef KSSL_DEBUG
630		{
631                unsigned long ki;
632                printf("\trec->data=");
633		for (ki=0; ki<l; i++)
634                        printf(" %02x", rec->data[ki]);  printf("\n");
635                }
636#endif	/* KSSL_DEBUG */
637
638		if ((bs != 1) && !send)
639			{
640			ii=i=rec->data[l-1]; /* padding_length */
641			i++;
642			/* NB: if compression is in operation the first packet
643			 * may not be of even length so the padding bug check
644			 * cannot be performed. This bug workaround has been
645			 * around since SSLeay so hopefully it is either fixed
646			 * now or no buggy implementation supports compression
647			 * [steve]
648			 */
649			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
650				&& !s->expand)
651				{
652				/* First packet is even in size, so check */
653				if ((memcmp(s->s3->read_sequence,
654					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
655					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
656				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
657					i--;
658				}
659			/* TLS 1.0 does not bound the number of padding bytes by the block size.
660			 * All of them must have value 'padding_length'. */
661			if (i > (int)rec->length)
662				{
663				/* Incorrect padding. SSLerr() and ssl3_alert are done
664				 * by caller: we don't want to reveal whether this is
665				 * a decryption error or a MAC verification failure
666				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
667				return -1;
668				}
669			for (j=(int)(l-i); j<(int)l; j++)
670				{
671				if (rec->data[j] != ii)
672					{
673					/* Incorrect padding */
674					return -1;
675					}
676				}
677			rec->length-=i;
678			}
679		}
680	return(1);
681	}
682
683int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
684	{
685	unsigned int ret;
686	EVP_MD_CTX ctx;
687
688	EVP_MD_CTX_init(&ctx);
689	EVP_MD_CTX_copy_ex(&ctx,in_ctx);
690	EVP_DigestFinal_ex(&ctx,out,&ret);
691	EVP_MD_CTX_cleanup(&ctx);
692	return((int)ret);
693	}
694
695int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
696	     const char *str, int slen, unsigned char *out)
697	{
698	unsigned int i;
699	EVP_MD_CTX ctx;
700	unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
701	unsigned char *q,buf2[12];
702
703	q=buf;
704	memcpy(q,str,slen);
705	q+=slen;
706
707	EVP_MD_CTX_init(&ctx);
708	EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
709	EVP_DigestFinal_ex(&ctx,q,&i);
710	q+=i;
711	EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
712	EVP_DigestFinal_ex(&ctx,q,&i);
713	q+=i;
714
715	tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
716		s->session->master_key,s->session->master_key_length,
717		out,buf2,sizeof buf2);
718	EVP_MD_CTX_cleanup(&ctx);
719
720	return sizeof buf2;
721	}
722
723int tls1_mac(SSL *ssl, unsigned char *md, int send)
724	{
725	SSL3_RECORD *rec;
726	unsigned char *mac_sec,*seq;
727	const EVP_MD *hash;
728	unsigned int md_size;
729	int i;
730	HMAC_CTX hmac;
731	unsigned char buf[5];
732
733	if (send)
734		{
735		rec= &(ssl->s3->wrec);
736		mac_sec= &(ssl->s3->write_mac_secret[0]);
737		seq= &(ssl->s3->write_sequence[0]);
738		hash=ssl->write_hash;
739		}
740	else
741		{
742		rec= &(ssl->s3->rrec);
743		mac_sec= &(ssl->s3->read_mac_secret[0]);
744		seq= &(ssl->s3->read_sequence[0]);
745		hash=ssl->read_hash;
746		}
747
748	md_size=EVP_MD_size(hash);
749
750	buf[0]=rec->type;
751	if (ssl->version == DTLS1_VERSION && ssl->client_version == DTLS1_BAD_VER)
752		{
753		buf[1]=TLS1_VERSION_MAJOR;
754		buf[2]=TLS1_VERSION_MINOR;
755		}
756	else	{
757		buf[1]=(unsigned char)(ssl->version>>8);
758		buf[2]=(unsigned char)(ssl->version);
759		}
760
761	buf[3]=rec->length>>8;
762	buf[4]=rec->length&0xff;
763
764	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
765	HMAC_CTX_init(&hmac);
766	HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
767
768	if (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER)
769		{
770		unsigned char dtlsseq[8],*p=dtlsseq;
771
772		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
773		memcpy (p,&seq[2],6);
774
775		HMAC_Update(&hmac,dtlsseq,8);
776		}
777	else
778		HMAC_Update(&hmac,seq,8);
779
780	HMAC_Update(&hmac,buf,5);
781	HMAC_Update(&hmac,rec->input,rec->length);
782	HMAC_Final(&hmac,md,&md_size);
783	HMAC_CTX_cleanup(&hmac);
784
785#ifdef TLS_DEBUG
786printf("sec=");
787{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
788printf("seq=");
789{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
790printf("buf=");
791{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
792printf("rec=");
793{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
794#endif
795
796	if ( SSL_version(ssl) != DTLS1_VERSION)
797		{
798		for (i=7; i>=0; i--)
799			{
800			++seq[i];
801			if (seq[i] != 0) break;
802			}
803		}
804
805#ifdef TLS_DEBUG
806{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
807#endif
808	return(md_size);
809	}
810
811int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
812	     int len)
813	{
814	unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
815	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
816
817#ifdef KSSL_DEBUG
818	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len);
819#endif	/* KSSL_DEBUG */
820
821	/* Setup the stuff to munge */
822	memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
823		TLS_MD_MASTER_SECRET_CONST_SIZE);
824	memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
825		s->s3->client_random,SSL3_RANDOM_SIZE);
826	memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
827		s->s3->server_random,SSL3_RANDOM_SIZE);
828	tls1_PRF(s->ctx->md5,s->ctx->sha1,
829		buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
830		s->session->master_key,buff,sizeof buff);
831#ifdef KSSL_DEBUG
832	printf ("tls1_generate_master_secret() complete\n");
833#endif	/* KSSL_DEBUG */
834	return(SSL3_MASTER_SECRET_SIZE);
835	}
836
837int tls1_alert_code(int code)
838	{
839	switch (code)
840		{
841	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
842	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
843	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
844	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
845	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
846	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
847	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
848	case SSL_AD_NO_CERTIFICATE:	return(-1);
849	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
850	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
851	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
852	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
853	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
854	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
855	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
856	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
857	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
858	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
859	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
860	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
861	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
862	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
863	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
864	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
865#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
866	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
867					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
868#endif
869	default:			return(-1);
870		}
871	}
872
873