Update DTLS code to match CBC decoding in TLS.
[oweals/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #ifdef KSSL_DEBUG
147 #include <openssl/des.h>
148 #endif
149
150 /* seed1 through seed5 are virtually concatenated */
151 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
152                         int sec_len,
153                         const void *seed1, int seed1_len,
154                         const void *seed2, int seed2_len,
155                         const void *seed3, int seed3_len,
156                         const void *seed4, int seed4_len,
157                         const void *seed5, int seed5_len,
158                         unsigned char *out, int olen)
159         {
160         int chunk;
161         unsigned int j;
162         HMAC_CTX ctx;
163         HMAC_CTX ctx_tmp;
164         unsigned char A1[EVP_MAX_MD_SIZE];
165         unsigned int A1_len;
166         int ret = 0;
167         
168         chunk=EVP_MD_size(md);
169         OPENSSL_assert(chunk >= 0);
170
171         HMAC_CTX_init(&ctx);
172         HMAC_CTX_init(&ctx_tmp);
173         if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
174                 goto err;
175         if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
176                 goto err;
177         if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
178                 goto err;
179         if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
180                 goto err;
181         if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
182                 goto err;
183         if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
184                 goto err;
185         if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
186                 goto err;
187         if (!HMAC_Final(&ctx,A1,&A1_len))
188                 goto err;
189
190         for (;;)
191                 {
192                 if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
193                         goto err;
194                 if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
195                         goto err;
196                 if (!HMAC_Update(&ctx,A1,A1_len))
197                         goto err;
198                 if (!HMAC_Update(&ctx_tmp,A1,A1_len))
199                         goto err;
200                 if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
201                         goto err;
202                 if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
203                         goto err;
204                 if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
205                         goto err;
206                 if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
207                         goto err;
208                 if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
209                         goto err;
210
211                 if (olen > chunk)
212                         {
213                         if (!HMAC_Final(&ctx,out,&j))
214                                 goto err;
215                         out+=j;
216                         olen-=j;
217                         if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
218                                 goto err;
219                         }
220                 else    /* last one */
221                         {
222                         if (!HMAC_Final(&ctx,A1,&A1_len))
223                                 goto err;
224                         memcpy(out,A1,olen);
225                         break;
226                         }
227                 }
228         ret = 1;
229 err:
230         HMAC_CTX_cleanup(&ctx);
231         HMAC_CTX_cleanup(&ctx_tmp);
232         OPENSSL_cleanse(A1,sizeof(A1));
233         return ret;
234         }
235
236 /* seed1 through seed5 are virtually concatenated */
237 static int tls1_PRF(long digest_mask,
238                      const void *seed1, int seed1_len,
239                      const void *seed2, int seed2_len,
240                      const void *seed3, int seed3_len,
241                      const void *seed4, int seed4_len,
242                      const void *seed5, int seed5_len,
243                      const unsigned char *sec, int slen,
244                      unsigned char *out1,
245                      unsigned char *out2, int olen)
246         {
247         int len,i,idx,count;
248         const unsigned char *S1;
249         long m;
250         const EVP_MD *md;
251         int ret = 0;
252
253         /* Count number of digests and partition sec evenly */
254         count=0;
255         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
256                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
257         }       
258         len=slen/count;
259         S1=sec;
260         memset(out1,0,olen);
261         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
262                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
263                         if (!md) {
264                                 SSLerr(SSL_F_TLS1_PRF,
265                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
266                                 goto err;                               
267                         }
268                         if (!tls1_P_hash(md ,S1,len+(slen&1),
269                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
270                                         out2,olen))
271                                 goto err;
272                         S1+=len;
273                         for (i=0; i<olen; i++)
274                         {
275                                 out1[i]^=out2[i];
276                         }
277                 }
278         }
279         ret = 1;
280 err:
281         return ret;
282 }
283 static int tls1_generate_key_block(SSL *s, unsigned char *km,
284              unsigned char *tmp, int num)
285         {
286         int ret;
287         ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
288                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
289                  s->s3->server_random,SSL3_RANDOM_SIZE,
290                  s->s3->client_random,SSL3_RANDOM_SIZE,
291                  NULL,0,NULL,0,
292                  s->session->master_key,s->session->master_key_length,
293                  km,tmp,num);
294 #ifdef KSSL_DEBUG
295         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
296                 s->session->master_key_length);
297         {
298         int i;
299         for (i=0; i < s->session->master_key_length; i++)
300                 {
301                 printf("%02X", s->session->master_key[i]);
302                 }
303         printf("\n");  }
304 #endif    /* KSSL_DEBUG */
305         return ret;
306         }
307
308 int tls1_change_cipher_state(SSL *s, int which)
309         {
310         static const unsigned char empty[]="";
311         unsigned char *p,*mac_secret;
312         unsigned char *exp_label;
313         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
314         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
315         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
316         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
317         unsigned char *ms,*key,*iv;
318         int client_write;
319         EVP_CIPHER_CTX *dd;
320         const EVP_CIPHER *c;
321 #ifndef OPENSSL_NO_COMP
322         const SSL_COMP *comp;
323 #endif
324         const EVP_MD *m;
325         int mac_type;
326         int *mac_secret_size;
327         EVP_MD_CTX *mac_ctx;
328         EVP_PKEY *mac_key;
329         int is_export,n,i,j,k,exp_label_len,cl;
330         int reuse_dd = 0;
331
332         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
333         c=s->s3->tmp.new_sym_enc;
334         m=s->s3->tmp.new_hash;
335         mac_type = s->s3->tmp.new_mac_pkey_type;
336 #ifndef OPENSSL_NO_COMP
337         comp=s->s3->tmp.new_compression;
338 #endif
339
340 #ifdef KSSL_DEBUG
341         printf("tls1_change_cipher_state(which= %d) w/\n", which);
342         printf("\talg= %ld/%ld, comp= %p\n",
343                s->s3->tmp.new_cipher->algorithm_mkey,
344                s->s3->tmp.new_cipher->algorithm_auth,
345                comp);
346         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
347         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
348                 c->nid,c->block_size,c->key_len,c->iv_len);
349         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
350         {
351         int i;
352         for (i=0; i<s->s3->tmp.key_block_length; i++)
353                 printf("%02x", s->s3->tmp.key_block[i]);  printf("\n");
354         }
355 #endif  /* KSSL_DEBUG */
356
357         if (which & SSL3_CC_READ)
358                 {
359                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
360                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
361                         else
362                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
363
364                 if (s->enc_read_ctx != NULL)
365                         reuse_dd = 1;
366                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
367                         goto err;
368                 else
369                         /* make sure it's intialized in case we exit later with an error */
370                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
371                 dd= s->enc_read_ctx;
372                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
373 #ifndef OPENSSL_NO_COMP
374                 if (s->expand != NULL)
375                         {
376                         COMP_CTX_free(s->expand);
377                         s->expand=NULL;
378                         }
379                 if (comp != NULL)
380                         {
381                         s->expand=COMP_CTX_new(comp->method);
382                         if (s->expand == NULL)
383                                 {
384                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
385                                 goto err2;
386                                 }
387                         if (s->s3->rrec.comp == NULL)
388                                 s->s3->rrec.comp=(unsigned char *)
389                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
390                         if (s->s3->rrec.comp == NULL)
391                                 goto err;
392                         }
393 #endif
394                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
395                 if (s->version != DTLS1_VERSION)
396                         memset(&(s->s3->read_sequence[0]),0,8);
397                 mac_secret= &(s->s3->read_mac_secret[0]);
398                 mac_secret_size=&(s->s3->read_mac_secret_size);
399                 }
400         else
401                 {
402                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
403                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
404                         else
405                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
406                 if (s->enc_write_ctx != NULL)
407                         reuse_dd = 1;
408                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
409                         goto err;
410                 else
411                         /* make sure it's intialized in case we exit later with an error */
412                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
413                 dd= s->enc_write_ctx;
414                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
415 #ifndef OPENSSL_NO_COMP
416                 if (s->compress != NULL)
417                         {
418                         COMP_CTX_free(s->compress);
419                         s->compress=NULL;
420                         }
421                 if (comp != NULL)
422                         {
423                         s->compress=COMP_CTX_new(comp->method);
424                         if (s->compress == NULL)
425                                 {
426                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
427                                 goto err2;
428                                 }
429                         }
430 #endif
431                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
432                 if (s->version != DTLS1_VERSION)
433                         memset(&(s->s3->write_sequence[0]),0,8);
434                 mac_secret= &(s->s3->write_mac_secret[0]);
435                 mac_secret_size = &(s->s3->write_mac_secret_size);
436                 }
437
438         if (reuse_dd)
439                 EVP_CIPHER_CTX_cleanup(dd);
440
441         p=s->s3->tmp.key_block;
442         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
443
444         cl=EVP_CIPHER_key_length(c);
445         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
446                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
447         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
448         k=EVP_CIPHER_iv_length(c);
449         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
450                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
451                 {
452                 ms=  &(p[ 0]); n=i+i;
453                 key= &(p[ n]); n+=j+j;
454                 iv=  &(p[ n]); n+=k+k;
455                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
456                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
457                 client_write=1;
458                 }
459         else
460                 {
461                 n=i;
462                 ms=  &(p[ n]); n+=i+j;
463                 key= &(p[ n]); n+=j+k;
464                 iv=  &(p[ n]); n+=k;
465                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
466                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
467                 client_write=0;
468                 }
469
470         if (n > s->s3->tmp.key_block_length)
471                 {
472                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
473                 goto err2;
474                 }
475
476         memcpy(mac_secret,ms,i);
477         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
478                         mac_secret,*mac_secret_size);
479         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
480         EVP_PKEY_free(mac_key);
481 #ifdef TLS_DEBUG
482 printf("which = %04X\nmac key=",which);
483 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
484 #endif
485         if (is_export)
486                 {
487                 /* In here I set both the read and write key/iv to the
488                  * same value since only the correct one will be used :-).
489                  */
490                 if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
491                                 exp_label,exp_label_len,
492                                 s->s3->client_random,SSL3_RANDOM_SIZE,
493                                 s->s3->server_random,SSL3_RANDOM_SIZE,
494                                 NULL,0,NULL,0,
495                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
496                         goto err2;
497                 key=tmp1;
498
499                 if (k > 0)
500                         {
501                         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
502                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
503                                         s->s3->client_random,SSL3_RANDOM_SIZE,
504                                         s->s3->server_random,SSL3_RANDOM_SIZE,
505                                         NULL,0,NULL,0,
506                                         empty,0,iv1,iv2,k*2))
507                                 goto err2;
508                         if (client_write)
509                                 iv=iv1;
510                         else
511                                 iv= &(iv1[k]);
512                         }
513                 }
514
515         s->session->key_arg_length=0;
516 #ifdef KSSL_DEBUG
517         {
518         int i;
519         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
520         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
521         printf("\n");
522         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
523         printf("\n");
524         }
525 #endif  /* KSSL_DEBUG */
526
527         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
528 #ifdef TLS_DEBUG
529 printf("which = %04X\nkey=",which);
530 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
531 printf("\niv=");
532 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
533 printf("\n");
534 #endif
535
536         OPENSSL_cleanse(tmp1,sizeof(tmp1));
537         OPENSSL_cleanse(tmp2,sizeof(tmp1));
538         OPENSSL_cleanse(iv1,sizeof(iv1));
539         OPENSSL_cleanse(iv2,sizeof(iv2));
540         return(1);
541 err:
542         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
543 err2:
544         return(0);
545         }
546
547 int tls1_setup_key_block(SSL *s)
548         {
549         unsigned char *p1,*p2=NULL;
550         const EVP_CIPHER *c;
551         const EVP_MD *hash;
552         int num;
553         SSL_COMP *comp;
554         int mac_type= NID_undef,mac_secret_size=0;
555         int ret=0;
556
557 #ifdef KSSL_DEBUG
558         printf ("tls1_setup_key_block()\n");
559 #endif  /* KSSL_DEBUG */
560
561         if (s->s3->tmp.key_block_length != 0)
562                 return(1);
563
564         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
565                 {
566                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
567                 return(0);
568                 }
569
570         s->s3->tmp.new_sym_enc=c;
571         s->s3->tmp.new_hash=hash;
572         s->s3->tmp.new_mac_pkey_type = mac_type;
573         s->s3->tmp.new_mac_secret_size = mac_secret_size;
574         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
575         num*=2;
576
577         ssl3_cleanup_key_block(s);
578
579         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
580                 {
581                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
582                 goto err;
583                 }
584
585         s->s3->tmp.key_block_length=num;
586         s->s3->tmp.key_block=p1;
587
588         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
589                 {
590                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
591                 goto err;
592                 }
593
594 #ifdef TLS_DEBUG
595 printf("client random\n");
596 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
597 printf("server random\n");
598 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
599 printf("pre-master\n");
600 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
601 #endif
602         if (!tls1_generate_key_block(s,p1,p2,num))
603                 goto err;
604 #ifdef TLS_DEBUG
605 printf("\nkey block\n");
606 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
607 #endif
608
609         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
610                 {
611                 /* enable vulnerability countermeasure for CBC ciphers with
612                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
613                  */
614                 s->s3->need_empty_fragments = 1;
615
616                 if (s->session->cipher != NULL)
617                         {
618                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
619                                 s->s3->need_empty_fragments = 0;
620                         
621 #ifndef OPENSSL_NO_RC4
622                         if (s->session->cipher->algorithm_enc == SSL_RC4)
623                                 s->s3->need_empty_fragments = 0;
624 #endif
625                         }
626                 }
627                 
628         ret = 1;
629 err:
630         if (p2)
631                 {
632                 OPENSSL_cleanse(p2,num);
633                 OPENSSL_free(p2);
634                 }
635         return(ret);
636         }
637
638 /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
639  *
640  * Returns:
641  *   0: (in non-constant time) if the record is publically invalid (i.e. too
642  *       short etc).
643  *   1: if the record's padding is valid / the encryption was successful.
644  *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
645  *       an internal error occured.
646  */
647 int tls1_enc(SSL *s, int send)
648         {
649         SSL3_RECORD *rec;
650         EVP_CIPHER_CTX *ds;
651         unsigned long l;
652         int bs,i,j,k,pad=0,ret,mac_size=0;
653         int n;
654         const EVP_CIPHER *enc;
655
656         if (send)
657                 {
658                 if (EVP_MD_CTX_md(s->write_hash))
659                         {
660                         n=EVP_MD_CTX_size(s->write_hash);
661                         OPENSSL_assert(n >= 0);
662                         }
663                 ds=s->enc_write_ctx;
664                 rec= &(s->s3->wrec);
665                 if (s->enc_write_ctx == NULL)
666                         enc=NULL;
667                 else
668                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
669                 }
670         else
671                 {
672                 if (EVP_MD_CTX_md(s->read_hash))
673                         {
674                         n=EVP_MD_CTX_size(s->read_hash);
675                         OPENSSL_assert(n >= 0);
676                         }
677                 ds=s->enc_read_ctx;
678                 rec= &(s->s3->rrec);
679                 if (s->enc_read_ctx == NULL)
680                         enc=NULL;
681                 else
682                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
683                 }
684
685 #ifdef KSSL_DEBUG
686         printf("tls1_enc(%d)\n", send);
687 #endif    /* KSSL_DEBUG */
688
689         if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
690                 {
691                 memmove(rec->data,rec->input,rec->length);
692                 rec->input=rec->data;
693                 ret = 1;
694                 }
695         else
696                 {
697                 l=rec->length;
698                 bs=EVP_CIPHER_block_size(ds->cipher);
699
700                 if ((bs != 1) && send)
701                         {
702                         i=bs-((int)l%bs);
703
704                         /* Add weird padding of upto 256 bytes */
705
706                         /* we need to add 'i' padding bytes of value j */
707                         j=i-1;
708                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
709                                 {
710                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
711                                         j++;
712                                 }
713                         for (k=(int)l; k<(int)(l+i); k++)
714                                 rec->input[k]=j;
715                         l+=i;
716                         rec->length+=i;
717                         }
718
719 #ifdef KSSL_DEBUG
720                 {
721                 unsigned long ui;
722                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
723                         ds,rec->data,rec->input,l);
724                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
725                         ds->buf_len, ds->cipher->key_len,
726                         DES_KEY_SZ, DES_SCHEDULE_SZ,
727                         ds->cipher->iv_len);
728                 printf("\t\tIV: ");
729                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
730                 printf("\n");
731                 printf("\trec->input=");
732                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
733                 printf("\n");
734                 }
735 #endif  /* KSSL_DEBUG */
736
737                 if (!send)
738                         {
739                         if (l == 0 || l%bs != 0)
740                                 return 0;
741                         }
742                 
743                 EVP_Cipher(ds,rec->data,rec->input,l);
744
745 #ifdef KSSL_DEBUG
746                 {
747                 unsigned long i;
748                 printf("\trec->data=");
749                 for (i=0; i<l; i++)
750                         printf(" %02x", rec->data[i]);  printf("\n");
751                 }
752 #endif  /* KSSL_DEBUG */
753
754                 ret = 1;
755                 if (EVP_MD_CTX_md(s->read_hash) != NULL)
756                         mac_size = EVP_MD_CTX_size(s->read_hash);
757                 if ((bs != 1) && !send)
758                         ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
759                 if (pad && !send)
760                         rec->length -= pad;
761                 }
762         return ret;
763         }
764
765 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
766         {
767         unsigned int ret;
768         EVP_MD_CTX ctx, *d=NULL;
769         int i;
770
771         if (s->s3->handshake_buffer) 
772                 if (!ssl3_digest_cached_records(s))
773                         return 0;
774
775         for (i=0;i<SSL_MAX_DIGEST;i++) 
776                 {
777                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
778                         {
779                         d=s->s3->handshake_dgst[i];
780                         break;
781                         }
782                 }
783         if (!d) {
784                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
785                 return 0;
786         }       
787
788         EVP_MD_CTX_init(&ctx);
789         EVP_MD_CTX_copy_ex(&ctx,d);
790         EVP_DigestFinal_ex(&ctx,out,&ret);
791         EVP_MD_CTX_cleanup(&ctx);
792         return((int)ret);
793         }
794
795 int tls1_final_finish_mac(SSL *s,
796              const char *str, int slen, unsigned char *out)
797         {
798         unsigned int i;
799         EVP_MD_CTX ctx;
800         unsigned char buf[2*EVP_MAX_MD_SIZE];
801         unsigned char *q,buf2[12];
802         int idx;
803         long mask;
804         int err=0;
805         const EVP_MD *md; 
806
807         q=buf;
808
809         if (s->s3->handshake_buffer) 
810                 if (!ssl3_digest_cached_records(s))
811                         return 0;
812
813         EVP_MD_CTX_init(&ctx);
814
815         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
816                 {
817                 if (mask & s->s3->tmp.new_cipher->algorithm2)
818                         {
819                         int hashsize = EVP_MD_size(md);
820                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
821                                 {
822                                 /* internal error: 'buf' is too small for this cipersuite! */
823                                 err = 1;
824                                 }
825                         else
826                                 {
827                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
828                                 EVP_DigestFinal_ex(&ctx,q,&i);
829                                 if (i != (unsigned int)hashsize) /* can't really happen */
830                                         err = 1;
831                                 q+=i;
832                                 }
833                         }
834                 }
835                 
836         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
837                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
838                         s->session->master_key,s->session->master_key_length,
839                         out,buf2,sizeof buf2))
840                 err = 1;
841         EVP_MD_CTX_cleanup(&ctx);
842
843         if (err)
844                 return 0;
845         else
846                 return sizeof buf2;
847         }
848
849 int tls1_mac(SSL *ssl, unsigned char *md, int send)
850         {
851         SSL3_RECORD *rec;
852         unsigned char *seq;
853         EVP_MD_CTX *hash;
854         size_t md_size;
855         int i;
856         EVP_MD_CTX hmac, *mac_ctx;
857         unsigned char header[13];
858         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
859         int t;
860
861         if (send)
862                 {
863                 rec= &(ssl->s3->wrec);
864                 seq= &(ssl->s3->write_sequence[0]);
865                 hash=ssl->write_hash;
866                 }
867         else
868                 {
869                 rec= &(ssl->s3->rrec);
870                 seq= &(ssl->s3->read_sequence[0]);
871                 hash=ssl->read_hash;
872                 }
873
874         t=EVP_MD_CTX_size(hash);
875         OPENSSL_assert(t >= 0);
876         md_size=t;
877
878         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
879         if (stream_mac) 
880                 {
881                         mac_ctx = hash;
882                 }
883                 else
884                 {
885                         EVP_MD_CTX_copy(&hmac,hash);
886                         mac_ctx = &hmac;
887                 }
888
889         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
890                 {
891                 unsigned char dtlsseq[8],*p=dtlsseq;
892
893                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
894                 memcpy (p,&seq[2],6);
895
896                 memcpy(header, dtlsseq, 8);
897                 }
898         else
899                 memcpy(header, seq, 8);
900
901         header[8]=rec->type;
902         header[9]=(unsigned char)(ssl->version>>8);
903         header[10]=(unsigned char)(ssl->version);
904         header[11]=(rec->length)>>8;
905         header[12]=(rec->length)&0xff;
906
907         if (!send &&
908             EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
909             ssl3_cbc_record_digest_supported(mac_ctx))
910                 {
911                 /* This is a CBC-encrypted record. We must avoid leaking any
912                  * timing-side channel information about how many blocks of
913                  * data we are hashing because that gives an attacker a
914                  * timing-oracle. */
915                 ssl3_cbc_digest_record(
916                         mac_ctx,
917                         md, &md_size,
918                         header, rec->input,
919                         rec->length + md_size, rec->orig_len,
920                         ssl->s3->read_mac_secret,
921                         ssl->s3->read_mac_secret_size,
922                         0 /* not SSLv3 */);
923                 }
924         else
925                 {
926                 EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
927                 EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
928                 t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
929                 OPENSSL_assert(t > 0);
930                 }
931                 
932         if (!stream_mac)
933                 EVP_MD_CTX_cleanup(&hmac);
934 #ifdef TLS_DEBUG
935 printf("sec=");
936 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
937 printf("seq=");
938 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
939 printf("buf=");
940 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
941 printf("rec=");
942 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
943 #endif
944
945         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
946                 {
947                 for (i=7; i>=0; i--)
948                         {
949                         ++seq[i];
950                         if (seq[i] != 0) break; 
951                         }
952                 }
953
954 #ifdef TLS_DEBUG
955 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
956 #endif
957         return(md_size);
958         }
959
960 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
961              int len)
962         {
963         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
964         const void *co = NULL, *so = NULL;
965         int col = 0, sol = 0;
966
967 #ifdef KSSL_DEBUG
968         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
969 #endif  /* KSSL_DEBUG */
970
971 #ifdef TLSEXT_TYPE_opaque_prf_input
972         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
973             s->s3->client_opaque_prf_input_len > 0 &&
974             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
975                 {
976                 co = s->s3->client_opaque_prf_input;
977                 col = s->s3->server_opaque_prf_input_len;
978                 so = s->s3->server_opaque_prf_input;
979                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
980                 }
981 #endif
982
983         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
984                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
985                 s->s3->client_random,SSL3_RANDOM_SIZE,
986                 co, col,
987                 s->s3->server_random,SSL3_RANDOM_SIZE,
988                 so, sol,
989                 p,len,
990                 s->session->master_key,buff,sizeof buff);
991
992 #ifdef KSSL_DEBUG
993         printf ("tls1_generate_master_secret() complete\n");
994 #endif  /* KSSL_DEBUG */
995         return(SSL3_MASTER_SECRET_SIZE);
996         }
997
998 int tls1_alert_code(int code)
999         {
1000         switch (code)
1001                 {
1002         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1003         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1004         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1005         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1006         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1007         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1008         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1009         case SSL_AD_NO_CERTIFICATE:     return(-1);
1010         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1011         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1012         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1013         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1014         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1015         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1016         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1017         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1018         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1019         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1020         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1021         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1022         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1023         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1024         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1025         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1026         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1027         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1028         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1029         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1030         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1031         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1032 #if 0 /* not appropriate for TLS, not used for DTLS */
1033         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1034                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1035 #endif
1036         default:                        return(-1);
1037                 }
1038         }
1039