In BIO_write(), update the write statistics, not the read statistics.
[oweals/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/comp.h>
115 #include <openssl/evp.h>
116 #include <openssl/hmac.h>
117 #include <openssl/md5.h>
118 #ifdef KSSL_DEBUG
119 #include <openssl/des.h>
120 #endif
121
122 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
123                         int sec_len, unsigned char *seed, int seed_len,
124                         unsigned char *out, int olen)
125         {
126         int chunk,n;
127         unsigned int j;
128         HMAC_CTX ctx;
129         HMAC_CTX ctx_tmp;
130         unsigned char A1[EVP_MAX_MD_SIZE];
131         unsigned int A1_len;
132         
133         chunk=EVP_MD_size(md);
134
135         HMAC_CTX_init(&ctx);
136         HMAC_CTX_init(&ctx_tmp);
137         HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
138         HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
139         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
140         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
141         HMAC_Update(&ctx,seed,seed_len);
142         HMAC_Final(&ctx,A1,&A1_len);
143
144         n=0;
145         for (;;)
146                 {
147                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
148                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
149                 HMAC_Update(&ctx,A1,A1_len);
150                 HMAC_Update(&ctx_tmp,A1,A1_len);
151                 HMAC_Update(&ctx,seed,seed_len);
152
153                 if (olen > chunk)
154                         {
155                         HMAC_Final(&ctx,out,&j);
156                         out+=j;
157                         olen-=j;
158                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
159                         }
160                 else    /* last one */
161                         {
162                         HMAC_Final(&ctx,A1,&A1_len);
163                         memcpy(out,A1,olen);
164                         break;
165                         }
166                 }
167         HMAC_CTX_cleanup(&ctx);
168         HMAC_CTX_cleanup(&ctx_tmp);
169         OPENSSL_cleanse(A1,sizeof(A1));
170         }
171
172 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
173                      unsigned char *label, int label_len,
174                      const unsigned char *sec, int slen, unsigned char *out1,
175                      unsigned char *out2, int olen)
176         {
177         int len,i;
178         const unsigned char *S1,*S2;
179
180         len=slen/2;
181         S1=sec;
182         S2= &(sec[len]);
183         len+=(slen&1); /* add for odd, make longer */
184
185         
186         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
187         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
188
189         for (i=0; i<olen; i++)
190                 out1[i]^=out2[i];
191         }
192
193 static void tls1_generate_key_block(SSL *s, unsigned char *km,
194              unsigned char *tmp, int num)
195         {
196         unsigned char *p;
197         unsigned char buf[SSL3_RANDOM_SIZE*2+
198                 TLS_MD_MAX_CONST_SIZE];
199         p=buf;
200
201         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
202                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
203         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
204         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
205         p+=SSL3_RANDOM_SIZE;
206         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
207         p+=SSL3_RANDOM_SIZE;
208
209         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
210                  s->session->master_key,s->session->master_key_length,
211                  km,tmp,num);
212 #ifdef KSSL_DEBUG
213         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
214                 s->session->master_key_length);
215         {
216         int i;
217         for (i=0; i < s->session->master_key_length; i++)
218                 {
219                 printf("%02X", s->session->master_key[i]);
220                 }
221         printf("\n");  }
222 #endif    /* KSSL_DEBUG */
223         }
224
225 int tls1_change_cipher_state(SSL *s, int which)
226         {
227         static const unsigned char empty[]="";
228         unsigned char *p,*key_block,*mac_secret;
229         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
230                 SSL3_RANDOM_SIZE*2];
231         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
232         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
233         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
234         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
235         unsigned char *ms,*key,*iv,*er1,*er2;
236         int client_write;
237         EVP_CIPHER_CTX *dd;
238         const EVP_CIPHER *c;
239 #ifndef OPENSSL_NO_COMP
240         const SSL_COMP *comp;
241 #endif
242         const EVP_MD *m;
243         int is_export,n,i,j,k,exp_label_len,cl;
244         int reuse_dd = 0;
245
246         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
247         c=s->s3->tmp.new_sym_enc;
248         m=s->s3->tmp.new_hash;
249 #ifndef OPENSSL_NO_COMP
250         comp=s->s3->tmp.new_compression;
251 #endif
252         key_block=s->s3->tmp.key_block;
253
254 #ifdef KSSL_DEBUG
255         printf("tls1_change_cipher_state(which= %d) w/\n", which);
256         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
257                 (void *)comp);
258         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c);
259         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
260                 c->nid,c->block_size,c->key_len,c->iv_len);
261         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
262         {
263         int ki;
264         for (ki=0; ki<s->s3->tmp.key_block_length; ki++)
265                 printf("%02x", key_block[ki]);  printf("\n");
266         }
267 #endif  /* KSSL_DEBUG */
268
269         if (which & SSL3_CC_READ)
270                 {
271                 if (s->enc_read_ctx != NULL)
272                         reuse_dd = 1;
273                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
274                         goto err;
275                 else
276                         /* make sure it's intialized in case we exit later with an error */
277                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
278                 dd= s->enc_read_ctx;
279                 s->read_hash=m;
280 #ifndef OPENSSL_NO_COMP
281                 if (s->expand != NULL)
282                         {
283                         COMP_CTX_free(s->expand);
284                         s->expand=NULL;
285                         }
286                 if (comp != NULL)
287                         {
288                         s->expand=COMP_CTX_new(comp->method);
289                         if (s->expand == NULL)
290                                 {
291                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
292                                 goto err2;
293                                 }
294                         if (s->s3->rrec.comp == NULL)
295                                 s->s3->rrec.comp=(unsigned char *)
296                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
297                         if (s->s3->rrec.comp == NULL)
298                                 goto err;
299                         }
300 #endif
301                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
302                 if (s->version != DTLS1_VERSION)
303                         memset(&(s->s3->read_sequence[0]),0,8);
304                 mac_secret= &(s->s3->read_mac_secret[0]);
305                 }
306         else
307                 {
308                 if (s->enc_write_ctx != NULL)
309                         reuse_dd = 1;
310                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
311                         goto err;
312                 else
313                         /* make sure it's intialized in case we exit later with an error */
314                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
315                 dd= s->enc_write_ctx;
316                 s->write_hash=m;
317 #ifndef OPENSSL_NO_COMP
318                 if (s->compress != NULL)
319                         {
320                         COMP_CTX_free(s->compress);
321                         s->compress=NULL;
322                         }
323                 if (comp != NULL)
324                         {
325                         s->compress=COMP_CTX_new(comp->method);
326                         if (s->compress == NULL)
327                                 {
328                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
329                                 goto err2;
330                                 }
331                         }
332 #endif
333                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
334                 if (s->version != DTLS1_VERSION)
335                         memset(&(s->s3->write_sequence[0]),0,8);
336                 mac_secret= &(s->s3->write_mac_secret[0]);
337                 }
338
339         if (reuse_dd)
340                 EVP_CIPHER_CTX_cleanup(dd);
341
342         p=s->s3->tmp.key_block;
343         i=EVP_MD_size(m);
344         cl=EVP_CIPHER_key_length(c);
345         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
346                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
347         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
348         k=EVP_CIPHER_iv_length(c);
349         er1= &(s->s3->client_random[0]);
350         er2= &(s->s3->server_random[0]);
351         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
352                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
353                 {
354                 ms=  &(p[ 0]); n=i+i;
355                 key= &(p[ n]); n+=j+j;
356                 iv=  &(p[ n]); n+=k+k;
357                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
358                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
359                 client_write=1;
360                 }
361         else
362                 {
363                 n=i;
364                 ms=  &(p[ n]); n+=i+j;
365                 key= &(p[ n]); n+=j+k;
366                 iv=  &(p[ n]); n+=k;
367                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
368                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
369                 client_write=0;
370                 }
371
372         if (n > s->s3->tmp.key_block_length)
373                 {
374                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
375                 goto err2;
376                 }
377
378         memcpy(mac_secret,ms,i);
379 #ifdef TLS_DEBUG
380 printf("which = %04X\nmac key=",which);
381 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
382 #endif
383         if (is_export)
384                 {
385                 /* In here I set both the read and write key/iv to the
386                  * same value since only the correct one will be used :-).
387                  */
388                 p=buf;
389                 memcpy(p,exp_label,exp_label_len);
390                 p+=exp_label_len;
391                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
392                 p+=SSL3_RANDOM_SIZE;
393                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
394                 p+=SSL3_RANDOM_SIZE;
395                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
396                          tmp1,tmp2,EVP_CIPHER_key_length(c));
397                 key=tmp1;
398
399                 if (k > 0)
400                         {
401                         p=buf;
402                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
403                                 TLS_MD_IV_BLOCK_CONST_SIZE);
404                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
405                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
406                         p+=SSL3_RANDOM_SIZE;
407                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
408                         p+=SSL3_RANDOM_SIZE;
409                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
410                                  iv1,iv2,k*2);
411                         if (client_write)
412                                 iv=iv1;
413                         else
414                                 iv= &(iv1[k]);
415                         }
416                 }
417
418         s->session->key_arg_length=0;
419 #ifdef KSSL_DEBUG
420         {
421         int ki;
422         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
423         printf("\tkey= ");
424         for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]);
425         printf("\n");
426         printf("\t iv= ");
427         for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]);
428         printf("\n");
429         }
430 #endif  /* KSSL_DEBUG */
431
432         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
433 #ifdef TLS_DEBUG
434 printf("which = %04X\nkey=",which);
435 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
436 printf("\niv=");
437 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
438 printf("\n");
439 #endif
440
441         OPENSSL_cleanse(tmp1,sizeof(tmp1));
442         OPENSSL_cleanse(tmp2,sizeof(tmp1));
443         OPENSSL_cleanse(iv1,sizeof(iv1));
444         OPENSSL_cleanse(iv2,sizeof(iv2));
445         return(1);
446 err:
447         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
448 err2:
449         return(0);
450         }
451
452 int tls1_setup_key_block(SSL *s)
453         {
454         unsigned char *p1,*p2;
455         const EVP_CIPHER *c;
456         const EVP_MD *hash;
457         int num;
458         SSL_COMP *comp;
459
460 #ifdef KSSL_DEBUG
461         printf ("tls1_setup_key_block()\n");
462 #endif  /* KSSL_DEBUG */
463
464         if (s->s3->tmp.key_block_length != 0)
465                 return(1);
466
467         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
468                 {
469                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
470                 return(0);
471                 }
472
473         s->s3->tmp.new_sym_enc=c;
474         s->s3->tmp.new_hash=hash;
475
476         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
477         num*=2;
478
479         ssl3_cleanup_key_block(s);
480
481         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
482                 goto err;
483         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
484                 goto err;
485
486         s->s3->tmp.key_block_length=num;
487         s->s3->tmp.key_block=p1;
488
489
490 #ifdef TLS_DEBUG
491 printf("client random\n");
492 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
493 printf("server random\n");
494 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
495 printf("pre-master\n");
496 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
497 #endif
498         tls1_generate_key_block(s,p1,p2,num);
499         OPENSSL_cleanse(p2,num);
500         OPENSSL_free(p2);
501 #ifdef TLS_DEBUG
502 printf("\nkey block\n");
503 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
504 #endif
505
506         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
507                 {
508                 /* enable vulnerability countermeasure for CBC ciphers with
509                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
510                  */
511                 s->s3->need_empty_fragments = 1;
512
513                 if (s->session->cipher != NULL)
514                         {
515                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
516                                 s->s3->need_empty_fragments = 0;
517                         
518 #ifndef OPENSSL_NO_RC4
519                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
520                                 s->s3->need_empty_fragments = 0;
521 #endif
522                         }
523                 }
524                 
525         return(1);
526 err:
527         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
528         return(0);
529         }
530
531 int tls1_enc(SSL *s, int send)
532         {
533         SSL3_RECORD *rec;
534         EVP_CIPHER_CTX *ds;
535         unsigned long l;
536         int bs,i,ii,j,k,n=0;
537         const EVP_CIPHER *enc;
538
539         if (send)
540                 {
541                 if (s->write_hash != NULL)
542                         n=EVP_MD_size(s->write_hash);
543                 ds=s->enc_write_ctx;
544                 rec= &(s->s3->wrec);
545                 if (s->enc_write_ctx == NULL)
546                         enc=NULL;
547                 else
548                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
549                 }
550         else
551                 {
552                 if (s->read_hash != NULL)
553                         n=EVP_MD_size(s->read_hash);
554                 ds=s->enc_read_ctx;
555                 rec= &(s->s3->rrec);
556                 if (s->enc_read_ctx == NULL)
557                         enc=NULL;
558                 else
559                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
560                 }
561
562 #ifdef KSSL_DEBUG
563         printf("tls1_enc(%d)\n", send);
564 #endif    /* KSSL_DEBUG */
565
566         if ((s->session == NULL) || (ds == NULL) ||
567                 (enc == NULL))
568                 {
569                 memmove(rec->data,rec->input,rec->length);
570                 rec->input=rec->data;
571                 }
572         else
573                 {
574                 l=rec->length;
575                 bs=EVP_CIPHER_block_size(ds->cipher);
576
577                 if ((bs != 1) && send)
578                         {
579                         i=bs-((int)l%bs);
580
581                         /* Add weird padding of upto 256 bytes */
582
583                         /* we need to add 'i' padding bytes of value j */
584                         j=i-1;
585                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
586                                 {
587                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
588                                         j++;
589                                 }
590                         for (k=(int)l; k<(int)(l+i); k++)
591                                 rec->input[k]=j;
592                         l+=i;
593                         rec->length+=i;
594                         }
595
596 #ifdef KSSL_DEBUG
597                 {
598                 unsigned long ui;
599                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
600                         (void *)ds,rec->data,rec->input,l);
601                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%ld %ld], %d iv_len\n",
602                         ds->buf_len, ds->cipher->key_len,
603                         (unsigned long)DES_KEY_SZ,
604                         (unsigned long)DES_SCHEDULE_SZ,
605                         ds->cipher->iv_len);
606                 printf("\t\tIV: ");
607                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
608                 printf("\n");
609                 printf("\trec->input=");
610                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
611                 printf("\n");
612                 }
613 #endif  /* KSSL_DEBUG */
614
615                 if (!send)
616                         {
617                         if (l == 0 || l%bs != 0)
618                                 {
619                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
620                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
621                                 return 0;
622                                 }
623                         }
624                 
625                 EVP_Cipher(ds,rec->data,rec->input,l);
626
627 #ifdef KSSL_DEBUG
628                 {
629                 unsigned long ki;
630                 printf("\trec->data=");
631                 for (ki=0; ki<l; i++)
632                         printf(" %02x", rec->data[ki]);  printf("\n");
633                 }
634 #endif  /* KSSL_DEBUG */
635
636                 if ((bs != 1) && !send)
637                         {
638                         ii=i=rec->data[l-1]; /* padding_length */
639                         i++;
640                         /* NB: if compression is in operation the first packet
641                          * may not be of even length so the padding bug check
642                          * cannot be performed. This bug workaround has been
643                          * around since SSLeay so hopefully it is either fixed
644                          * now or no buggy implementation supports compression 
645                          * [steve]
646                          */
647                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
648                                 && !s->expand)
649                                 {
650                                 /* First packet is even in size, so check */
651                                 if ((memcmp(s->s3->read_sequence,
652                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
653                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
654                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
655                                         i--;
656                                 }
657                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
658                          * All of them must have value 'padding_length'. */
659                         if (i > (int)rec->length)
660                                 {
661                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
662                                  * by caller: we don't want to reveal whether this is
663                                  * a decryption error or a MAC verification failure
664                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
665                                 return -1;
666                                 }
667                         for (j=(int)(l-i); j<(int)l; j++)
668                                 {
669                                 if (rec->data[j] != ii)
670                                         {
671                                         /* Incorrect padding */
672                                         return -1;
673                                         }
674                                 }
675                         rec->length-=i;
676                         }
677                 }
678         return(1);
679         }
680
681 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
682         {
683         unsigned int ret;
684         EVP_MD_CTX ctx;
685
686         EVP_MD_CTX_init(&ctx);
687         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
688         EVP_DigestFinal_ex(&ctx,out,&ret);
689         EVP_MD_CTX_cleanup(&ctx);
690         return((int)ret);
691         }
692
693 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
694              const char *str, int slen, unsigned char *out)
695         {
696         unsigned int i;
697         EVP_MD_CTX ctx;
698         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
699         unsigned char *q,buf2[12];
700
701         q=buf;
702         memcpy(q,str,slen);
703         q+=slen;
704
705         EVP_MD_CTX_init(&ctx);
706         EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
707         EVP_DigestFinal_ex(&ctx,q,&i);
708         q+=i;
709         EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
710         EVP_DigestFinal_ex(&ctx,q,&i);
711         q+=i;
712
713         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
714                 s->session->master_key,s->session->master_key_length,
715                 out,buf2,sizeof buf2);
716         EVP_MD_CTX_cleanup(&ctx);
717
718         return sizeof buf2;
719         }
720
721 int tls1_mac(SSL *ssl, unsigned char *md, int send)
722         {
723         SSL3_RECORD *rec;
724         unsigned char *mac_sec,*seq;
725         const EVP_MD *hash;
726         unsigned int md_size;
727         int i;
728         HMAC_CTX hmac;
729         unsigned char buf[5]; 
730
731         if (send)
732                 {
733                 rec= &(ssl->s3->wrec);
734                 mac_sec= &(ssl->s3->write_mac_secret[0]);
735                 seq= &(ssl->s3->write_sequence[0]);
736                 hash=ssl->write_hash;
737                 }
738         else
739                 {
740                 rec= &(ssl->s3->rrec);
741                 mac_sec= &(ssl->s3->read_mac_secret[0]);
742                 seq= &(ssl->s3->read_sequence[0]);
743                 hash=ssl->read_hash;
744                 }
745
746         md_size=EVP_MD_size(hash);
747
748         buf[0]=rec->type;
749         if (ssl->version == DTLS1_VERSION && ssl->client_version == DTLS1_BAD_VER)
750                 {
751                 buf[1]=TLS1_VERSION_MAJOR;
752                 buf[2]=TLS1_VERSION_MINOR;
753                 }
754         else    {
755                 buf[1]=(unsigned char)(ssl->version>>8);
756                 buf[2]=(unsigned char)(ssl->version);
757                 }
758
759         buf[3]=rec->length>>8;
760         buf[4]=rec->length&0xff;
761
762         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
763         HMAC_CTX_init(&hmac);
764         HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
765
766         if (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER)
767                 {
768                 unsigned char dtlsseq[8],*p=dtlsseq;
769
770                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
771                 memcpy (p,&seq[2],6);
772
773                 HMAC_Update(&hmac,dtlsseq,8);
774                 }
775         else
776                 HMAC_Update(&hmac,seq,8);
777
778         HMAC_Update(&hmac,buf,5);
779         HMAC_Update(&hmac,rec->input,rec->length);
780         HMAC_Final(&hmac,md,&md_size);
781         HMAC_CTX_cleanup(&hmac);
782
783 #ifdef TLS_DEBUG
784 printf("sec=");
785 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
786 printf("seq=");
787 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
788 printf("buf=");
789 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
790 printf("rec=");
791 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
792 #endif
793
794         if ( SSL_version(ssl) != DTLS1_VERSION)
795                 {
796                 for (i=7; i>=0; i--)
797                         {
798                         ++seq[i];
799                         if (seq[i] != 0) break; 
800                         }
801                 }
802
803 #ifdef TLS_DEBUG
804 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
805 #endif
806         return(md_size);
807         }
808
809 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
810              int len)
811         {
812         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
813         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
814
815 #ifdef KSSL_DEBUG
816         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len);
817 #endif  /* KSSL_DEBUG */
818
819         /* Setup the stuff to munge */
820         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
821                 TLS_MD_MASTER_SECRET_CONST_SIZE);
822         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
823                 s->s3->client_random,SSL3_RANDOM_SIZE);
824         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
825                 s->s3->server_random,SSL3_RANDOM_SIZE);
826         tls1_PRF(s->ctx->md5,s->ctx->sha1,
827                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
828                 s->session->master_key,buff,sizeof buff);
829 #ifdef KSSL_DEBUG
830         printf ("tls1_generate_master_secret() complete\n");
831 #endif  /* KSSL_DEBUG */
832         return(SSL3_MASTER_SECRET_SIZE);
833         }
834
835 int tls1_alert_code(int code)
836         {
837         switch (code)
838                 {
839         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
840         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
841         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
842         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
843         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
844         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
845         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
846         case SSL_AD_NO_CERTIFICATE:     return(-1);
847         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
848         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
849         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
850         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
851         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
852         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
853         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
854         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
855         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
856         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
857         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
858         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
859         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
860         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
861         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
862         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
863 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
864         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
865                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
866 #endif
867         default:                        return(-1);
868                 }
869         }
870