Add OpenSSL 0.9.7e.
[dragonfly.git] / crypto / openssl-0.9.7e / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/comp.h>
115 #include <openssl/evp.h>
116 #include <openssl/hmac.h>
117 #include <openssl/md5.h>
118 #include <openssl/fips.h>
119
120 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
121                         int sec_len, unsigned char *seed, int seed_len,
122                         unsigned char *out, int olen)
123         {
124         int chunk,n;
125         unsigned int j;
126         HMAC_CTX ctx;
127         HMAC_CTX ctx_tmp;
128         unsigned char A1[EVP_MAX_MD_SIZE];
129         unsigned int A1_len;
130         
131         chunk=EVP_MD_size(md);
132
133         HMAC_CTX_init(&ctx);
134         HMAC_CTX_init(&ctx_tmp);
135         HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
136         HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
137         HMAC_Update(&ctx,seed,seed_len);
138         HMAC_Final(&ctx,A1,&A1_len);
139
140         n=0;
141         for (;;)
142                 {
143                 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
144                 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
145                 HMAC_Update(&ctx,A1,A1_len);
146                 HMAC_Update(&ctx_tmp,A1,A1_len);
147                 HMAC_Update(&ctx,seed,seed_len);
148
149                 if (olen > chunk)
150                         {
151                         HMAC_Final(&ctx,out,&j);
152                         out+=j;
153                         olen-=j;
154                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
155                         }
156                 else    /* last one */
157                         {
158                         HMAC_Final(&ctx,A1,&A1_len);
159                         memcpy(out,A1,olen);
160                         break;
161                         }
162                 }
163         HMAC_CTX_cleanup(&ctx);
164         HMAC_CTX_cleanup(&ctx_tmp);
165         OPENSSL_cleanse(A1,sizeof(A1));
166         }
167
168 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
169                      unsigned char *label, int label_len,
170                      const unsigned char *sec, int slen, unsigned char *out1,
171                      unsigned char *out2, int olen)
172         {
173         int len,i;
174         const unsigned char *S1,*S2;
175
176         len=slen/2;
177         S1=sec;
178         S2= &(sec[len]);
179         len+=(slen&1); /* add for odd, make longer */
180
181 #ifdef OPENSSL_FIPS
182         FIPS_allow_md5(1);
183 #endif
184         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
185 #ifdef OPENSSL_FIPS
186         FIPS_allow_md5(0);
187 #endif
188         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
189
190         for (i=0; i<olen; i++)
191                 out1[i]^=out2[i];
192         }
193
194 static void tls1_generate_key_block(SSL *s, unsigned char *km,
195              unsigned char *tmp, int num)
196         {
197         unsigned char *p;
198         unsigned char buf[SSL3_RANDOM_SIZE*2+
199                 TLS_MD_MAX_CONST_SIZE];
200         p=buf;
201
202         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
203                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
204         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
205         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
206         p+=SSL3_RANDOM_SIZE;
207         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
208         p+=SSL3_RANDOM_SIZE;
209
210         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
211                  s->session->master_key,s->session->master_key_length,
212                  km,tmp,num);
213 #ifdef KSSL_DEBUG
214         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
215                 s->session->master_key_length);
216         {
217         int i;
218         for (i=0; i < s->session->master_key_length; i++)
219                 {
220                 printf("%02X", s->session->master_key[i]);
221                 }
222         printf("\n");  }
223 #endif    /* KSSL_DEBUG */
224         }
225
226 int tls1_change_cipher_state(SSL *s, int which)
227         {
228         static const unsigned char empty[]="";
229         unsigned char *p,*key_block,*mac_secret;
230         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
231                 SSL3_RANDOM_SIZE*2];
232         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
233         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
234         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
235         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
236         unsigned char *ms,*key,*iv,*er1,*er2;
237         int client_write;
238         EVP_CIPHER_CTX *dd;
239         const EVP_CIPHER *c;
240         const SSL_COMP *comp;
241         const EVP_MD *m;
242         int is_export,n,i,j,k,exp_label_len,cl;
243         int reuse_dd = 0;
244
245         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
246         c=s->s3->tmp.new_sym_enc;
247         m=s->s3->tmp.new_hash;
248         comp=s->s3->tmp.new_compression;
249         key_block=s->s3->tmp.key_block;
250
251 #ifdef KSSL_DEBUG
252         printf("tls1_change_cipher_state(which= %d) w/\n", which);
253         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
254                 comp);
255         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
256         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
257                 c->nid,c->block_size,c->key_len,c->iv_len);
258         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
259         {
260         int i;
261         for (i=0; i<s->s3->tmp.key_block_length; i++)
262                 printf("%02x", key_block[i]);  printf("\n");
263         }
264 #endif  /* KSSL_DEBUG */
265
266         if (which & SSL3_CC_READ)
267                 {
268                 if (s->enc_read_ctx != NULL)
269                         reuse_dd = 1;
270                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
271                         goto err;
272                 dd= s->enc_read_ctx;
273                 s->read_hash=m;
274                 if (s->expand != NULL)
275                         {
276                         COMP_CTX_free(s->expand);
277                         s->expand=NULL;
278                         }
279                 if (comp != NULL)
280                         {
281                         s->expand=COMP_CTX_new(comp->method);
282                         if (s->expand == NULL)
283                                 {
284                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
285                                 goto err2;
286                                 }
287                         if (s->s3->rrec.comp == NULL)
288                                 s->s3->rrec.comp=(unsigned char *)
289                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
290                         if (s->s3->rrec.comp == NULL)
291                                 goto err;
292                         }
293                 memset(&(s->s3->read_sequence[0]),0,8);
294                 mac_secret= &(s->s3->read_mac_secret[0]);
295                 }
296         else
297                 {
298                 if (s->enc_write_ctx != NULL)
299                         reuse_dd = 1;
300                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
301                         goto err;
302                 if ((s->enc_write_ctx == NULL) &&
303                         ((s->enc_write_ctx=(EVP_CIPHER_CTX *)
304                         OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
305                         goto err;
306                 dd= s->enc_write_ctx;
307                 s->write_hash=m;
308                 if (s->compress != NULL)
309                         {
310                         COMP_CTX_free(s->compress);
311                         s->compress=NULL;
312                         }
313                 if (comp != NULL)
314                         {
315                         s->compress=COMP_CTX_new(comp->method);
316                         if (s->compress == NULL)
317                                 {
318                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
319                                 goto err2;
320                                 }
321                         }
322                 memset(&(s->s3->write_sequence[0]),0,8);
323                 mac_secret= &(s->s3->write_mac_secret[0]);
324                 }
325
326         if (reuse_dd)
327                 EVP_CIPHER_CTX_cleanup(dd);
328         EVP_CIPHER_CTX_init(dd);
329
330         p=s->s3->tmp.key_block;
331         i=EVP_MD_size(m);
332         cl=EVP_CIPHER_key_length(c);
333         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
334                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
335         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
336         k=EVP_CIPHER_iv_length(c);
337         er1= &(s->s3->client_random[0]);
338         er2= &(s->s3->server_random[0]);
339         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
340                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
341                 {
342                 ms=  &(p[ 0]); n=i+i;
343                 key= &(p[ n]); n+=j+j;
344                 iv=  &(p[ n]); n+=k+k;
345                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
346                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
347                 client_write=1;
348                 }
349         else
350                 {
351                 n=i;
352                 ms=  &(p[ n]); n+=i+j;
353                 key= &(p[ n]); n+=j+k;
354                 iv=  &(p[ n]); n+=k;
355                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
356                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
357                 client_write=0;
358                 }
359
360         if (n > s->s3->tmp.key_block_length)
361                 {
362                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
363                 goto err2;
364                 }
365
366         memcpy(mac_secret,ms,i);
367 #ifdef TLS_DEBUG
368 printf("which = %04X\nmac key=",which);
369 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
370 #endif
371         if (is_export)
372                 {
373                 /* In here I set both the read and write key/iv to the
374                  * same value since only the correct one will be used :-).
375                  */
376                 p=buf;
377                 memcpy(p,exp_label,exp_label_len);
378                 p+=exp_label_len;
379                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
380                 p+=SSL3_RANDOM_SIZE;
381                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
382                 p+=SSL3_RANDOM_SIZE;
383                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
384                          tmp1,tmp2,EVP_CIPHER_key_length(c));
385                 key=tmp1;
386
387                 if (k > 0)
388                         {
389                         p=buf;
390                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
391                                 TLS_MD_IV_BLOCK_CONST_SIZE);
392                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
393                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
394                         p+=SSL3_RANDOM_SIZE;
395                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
396                         p+=SSL3_RANDOM_SIZE;
397                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
398                                  iv1,iv2,k*2);
399                         if (client_write)
400                                 iv=iv1;
401                         else
402                                 iv= &(iv1[k]);
403                         }
404                 }
405
406         s->session->key_arg_length=0;
407 #ifdef KSSL_DEBUG
408         {
409         int i;
410         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
411         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
412         printf("\n");
413         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
414         printf("\n");
415         }
416 #endif  /* KSSL_DEBUG */
417
418         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
419 #ifdef TLS_DEBUG
420 printf("which = %04X\nkey=",which);
421 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
422 printf("\niv=");
423 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
424 printf("\n");
425 #endif
426
427         OPENSSL_cleanse(tmp1,sizeof(tmp1));
428         OPENSSL_cleanse(tmp2,sizeof(tmp1));
429         OPENSSL_cleanse(iv1,sizeof(iv1));
430         OPENSSL_cleanse(iv2,sizeof(iv2));
431         return(1);
432 err:
433         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
434 err2:
435         return(0);
436         }
437
438 int tls1_setup_key_block(SSL *s)
439         {
440         unsigned char *p1,*p2;
441         const EVP_CIPHER *c;
442         const EVP_MD *hash;
443         int num;
444         SSL_COMP *comp;
445
446 #ifdef KSSL_DEBUG
447         printf ("tls1_setup_key_block()\n");
448 #endif  /* KSSL_DEBUG */
449
450         if (s->s3->tmp.key_block_length != 0)
451                 return(1);
452
453         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
454                 {
455                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
456                 return(0);
457                 }
458
459         s->s3->tmp.new_sym_enc=c;
460         s->s3->tmp.new_hash=hash;
461
462         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
463         num*=2;
464
465         ssl3_cleanup_key_block(s);
466
467         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
468                 goto err;
469         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
470                 goto err;
471
472         s->s3->tmp.key_block_length=num;
473         s->s3->tmp.key_block=p1;
474
475
476 #ifdef TLS_DEBUG
477 printf("client random\n");
478 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
479 printf("server random\n");
480 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
481 printf("pre-master\n");
482 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
483 #endif
484         tls1_generate_key_block(s,p1,p2,num);
485         OPENSSL_cleanse(p2,num);
486         OPENSSL_free(p2);
487 #ifdef TLS_DEBUG
488 printf("\nkey block\n");
489 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
490 #endif
491
492         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
493                 {
494                 /* enable vulnerability countermeasure for CBC ciphers with
495                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
496                  */
497                 s->s3->need_empty_fragments = 1;
498
499                 if (s->session->cipher != NULL)
500                         {
501                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
502                                 s->s3->need_empty_fragments = 0;
503                         
504 #ifndef OPENSSL_NO_RC4
505                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
506                                 s->s3->need_empty_fragments = 0;
507 #endif
508                         }
509                 }
510
511         return(1);
512 err:
513         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
514         return(0);
515         }
516
517 int tls1_enc(SSL *s, int send)
518         {
519         SSL3_RECORD *rec;
520         EVP_CIPHER_CTX *ds;
521         unsigned long l;
522         int bs,i,ii,j,k,n=0;
523         const EVP_CIPHER *enc;
524
525         if (send)
526                 {
527                 if (s->write_hash != NULL)
528                         n=EVP_MD_size(s->write_hash);
529                 ds=s->enc_write_ctx;
530                 rec= &(s->s3->wrec);
531                 if (s->enc_write_ctx == NULL)
532                         enc=NULL;
533                 else
534                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
535                 }
536         else
537                 {
538                 if (s->read_hash != NULL)
539                         n=EVP_MD_size(s->read_hash);
540                 ds=s->enc_read_ctx;
541                 rec= &(s->s3->rrec);
542                 if (s->enc_read_ctx == NULL)
543                         enc=NULL;
544                 else
545                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
546                 }
547
548 #ifdef KSSL_DEBUG
549         printf("tls1_enc(%d)\n", send);
550 #endif    /* KSSL_DEBUG */
551
552         if ((s->session == NULL) || (ds == NULL) ||
553                 (enc == NULL))
554                 {
555                 memmove(rec->data,rec->input,rec->length);
556                 rec->input=rec->data;
557                 }
558         else
559                 {
560                 l=rec->length;
561                 bs=EVP_CIPHER_block_size(ds->cipher);
562
563                 if ((bs != 1) && send)
564                         {
565                         i=bs-((int)l%bs);
566
567                         /* Add weird padding of upto 256 bytes */
568
569                         /* we need to add 'i' padding bytes of value j */
570                         j=i-1;
571                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
572                                 {
573                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
574                                         j++;
575                                 }
576                         for (k=(int)l; k<(int)(l+i); k++)
577                                 rec->input[k]=j;
578                         l+=i;
579                         rec->length+=i;
580                         }
581
582 #ifdef KSSL_DEBUG
583                 {
584                 unsigned long ui;
585                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
586                         ds,rec->data,rec->input,l);
587                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
588                         ds->buf_len, ds->cipher->key_len,
589                         DES_KEY_SZ, DES_SCHEDULE_SZ,
590                         ds->cipher->iv_len);
591                 printf("\t\tIV: ");
592                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
593                 printf("\n");
594                 printf("\trec->input=");
595                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
596                 printf("\n");
597                 }
598 #endif  /* KSSL_DEBUG */
599
600                 if (!send)
601                         {
602                         if (l == 0 || l%bs != 0)
603                                 {
604                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
605                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
606                                 return 0;
607                                 }
608                         }
609                 
610                 EVP_Cipher(ds,rec->data,rec->input,l);
611
612 #ifdef KSSL_DEBUG
613                 {
614                 unsigned long i;
615                 printf("\trec->data=");
616                 for (i=0; i<l; i++)
617                         printf(" %02x", rec->data[i]);  printf("\n");
618                 }
619 #endif  /* KSSL_DEBUG */
620
621                 if ((bs != 1) && !send)
622                         {
623                         ii=i=rec->data[l-1]; /* padding_length */
624                         i++;
625                         if (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
626                                 {
627                                 /* First packet is even in size, so check */
628                                 if ((memcmp(s->s3->read_sequence,
629                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
630                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
631                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
632                                         i--;
633                                 }
634                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
635                          * All of them must have value 'padding_length'. */
636                         if (i > (int)rec->length)
637                                 {
638                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
639                                  * by caller: we don't want to reveal whether this is
640                                  * a decryption error or a MAC verification failure
641                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
642                                 return -1;
643                                 }
644                         for (j=(int)(l-i); j<(int)l; j++)
645                                 {
646                                 if (rec->data[j] != ii)
647                                         {
648                                         /* Incorrect padding */
649                                         return -1;
650                                         }
651                                 }
652                         rec->length-=i;
653                         }
654                 }
655         return(1);
656         }
657
658 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
659         {
660         unsigned int ret;
661         EVP_MD_CTX ctx;
662
663         EVP_MD_CTX_init(&ctx);
664         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
665 #ifdef OPENSSL_FIPS
666         FIPS_allow_md5(1);
667 #endif
668         EVP_DigestFinal_ex(&ctx,out,&ret);
669 #ifdef OPENSSL_FIPS
670         FIPS_allow_md5(0);
671 #endif
672         EVP_MD_CTX_cleanup(&ctx);
673         return((int)ret);
674         }
675
676 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
677              const char *str, int slen, unsigned char *out)
678         {
679         unsigned int i;
680         EVP_MD_CTX ctx;
681         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
682         unsigned char *q,buf2[12];
683
684         q=buf;
685         memcpy(q,str,slen);
686         q+=slen;
687
688         EVP_MD_CTX_init(&ctx);
689         EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
690 #ifdef OPENSSL_FIPS
691         FIPS_allow_md5(1);
692 #endif
693         EVP_DigestFinal_ex(&ctx,q,&i);
694 #ifdef OPENSSL_FIPS
695         FIPS_allow_md5(0);
696 #endif
697         q+=i;
698         EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
699         EVP_DigestFinal_ex(&ctx,q,&i);
700         q+=i;
701
702         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
703                 s->session->master_key,s->session->master_key_length,
704                 out,buf2,sizeof buf2);
705         EVP_MD_CTX_cleanup(&ctx);
706
707         return sizeof buf2;
708         }
709
710 int tls1_mac(SSL *ssl, unsigned char *md, int send)
711         {
712         SSL3_RECORD *rec;
713         unsigned char *mac_sec,*seq;
714         const EVP_MD *hash;
715         unsigned int md_size;
716         int i;
717         HMAC_CTX hmac;
718         unsigned char buf[5]; 
719
720         if (send)
721                 {
722                 rec= &(ssl->s3->wrec);
723                 mac_sec= &(ssl->s3->write_mac_secret[0]);
724                 seq= &(ssl->s3->write_sequence[0]);
725                 hash=ssl->write_hash;
726                 }
727         else
728                 {
729                 rec= &(ssl->s3->rrec);
730                 mac_sec= &(ssl->s3->read_mac_secret[0]);
731                 seq= &(ssl->s3->read_sequence[0]);
732                 hash=ssl->read_hash;
733                 }
734
735         md_size=EVP_MD_size(hash);
736
737         buf[0]=rec->type;
738         buf[1]=TLS1_VERSION_MAJOR;
739         buf[2]=TLS1_VERSION_MINOR;
740         buf[3]=rec->length>>8;
741         buf[4]=rec->length&0xff;
742
743         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
744         HMAC_CTX_init(&hmac);
745         HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
746         HMAC_Update(&hmac,seq,8);
747         HMAC_Update(&hmac,buf,5);
748         HMAC_Update(&hmac,rec->input,rec->length);
749         HMAC_Final(&hmac,md,&md_size);
750         HMAC_CTX_cleanup(&hmac);
751
752 #ifdef TLS_DEBUG
753 printf("sec=");
754 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
755 printf("seq=");
756 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
757 printf("buf=");
758 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
759 printf("rec=");
760 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
761 #endif
762
763         for (i=7; i>=0; i--)
764                 {
765                 ++seq[i];
766                 if (seq[i] != 0) break; 
767                 }
768
769 #ifdef TLS_DEBUG
770 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
771 #endif
772         return(md_size);
773         }
774
775 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
776              int len)
777         {
778         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
779         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
780
781 #ifdef KSSL_DEBUG
782         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
783 #endif  /* KSSL_DEBUG */
784
785         /* Setup the stuff to munge */
786         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
787                 TLS_MD_MASTER_SECRET_CONST_SIZE);
788         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
789                 s->s3->client_random,SSL3_RANDOM_SIZE);
790         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
791                 s->s3->server_random,SSL3_RANDOM_SIZE);
792         tls1_PRF(s->ctx->md5,s->ctx->sha1,
793                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
794                 s->session->master_key,buff,sizeof buff);
795 #ifdef KSSL_DEBUG
796         printf ("tls1_generate_master_secret() complete\n");
797 #endif  /* KSSL_DEBUG */
798         return(SSL3_MASTER_SECRET_SIZE);
799         }
800
801 int tls1_alert_code(int code)
802         {
803         switch (code)
804                 {
805         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
806         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
807         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
808         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
809         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
810         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
811         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
812         case SSL_AD_NO_CERTIFICATE:     return(-1);
813         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
814         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
815         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
816         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
817         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
818         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
819         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
820         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
821         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
822         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
823         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
824         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
825         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
826         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
827         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
828         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
829         default:                        return(-1);
830                 }
831         }
832