Remove old versions of OpenSSL.
[dragonfly.git] / crypto / openssl-0.9 / ssl / t1_enc.c
blob3c4dec76d753fb71682c4ad0c5747757143a1809
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/comp.h>
115 #include <openssl/evp.h>
116 #include <openssl/hmac.h>
117 #include <openssl/md5.h>
119 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
120 int sec_len, unsigned char *seed, int seed_len,
121 unsigned char *out, int olen)
123 int chunk,n;
124 unsigned int j;
125 HMAC_CTX ctx;
126 HMAC_CTX ctx_tmp;
127 unsigned char A1[EVP_MAX_MD_SIZE];
128 unsigned int A1_len;
130 chunk=EVP_MD_size(md);
132 HMAC_CTX_init(&ctx);
133 HMAC_CTX_init(&ctx_tmp);
134 HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
135 HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
136 HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
137 HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
138 HMAC_Update(&ctx,seed,seed_len);
139 HMAC_Final(&ctx,A1,&A1_len);
141 n=0;
142 for (;;)
144 HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
145 HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
146 HMAC_Update(&ctx,A1,A1_len);
147 HMAC_Update(&ctx_tmp,A1,A1_len);
148 HMAC_Update(&ctx,seed,seed_len);
150 if (olen > chunk)
152 HMAC_Final(&ctx,out,&j);
153 out+=j;
154 olen-=j;
155 HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
157 else /* last one */
159 HMAC_Final(&ctx,A1,&A1_len);
160 memcpy(out,A1,olen);
161 break;
164 HMAC_CTX_cleanup(&ctx);
165 HMAC_CTX_cleanup(&ctx_tmp);
166 OPENSSL_cleanse(A1,sizeof(A1));
169 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
170 unsigned char *label, int label_len,
171 const unsigned char *sec, int slen, unsigned char *out1,
172 unsigned char *out2, int olen)
174 int len,i;
175 const unsigned char *S1,*S2;
177 len=slen/2;
178 S1=sec;
179 S2= &(sec[len]);
180 len+=(slen&1); /* add for odd, make longer */
183 tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
184 tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
186 for (i=0; i<olen; i++)
187 out1[i]^=out2[i];
190 static void tls1_generate_key_block(SSL *s, unsigned char *km,
191 unsigned char *tmp, int num)
193 unsigned char *p;
194 unsigned char buf[SSL3_RANDOM_SIZE*2+
195 TLS_MD_MAX_CONST_SIZE];
196 p=buf;
198 memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
199 TLS_MD_KEY_EXPANSION_CONST_SIZE);
200 p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
201 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
202 p+=SSL3_RANDOM_SIZE;
203 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
204 p+=SSL3_RANDOM_SIZE;
206 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
207 s->session->master_key,s->session->master_key_length,
208 km,tmp,num);
209 #ifdef KSSL_DEBUG
210 printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
211 s->session->master_key_length);
213 int i;
214 for (i=0; i < s->session->master_key_length; i++)
216 printf("%02X", s->session->master_key[i]);
218 printf("\n"); }
219 #endif /* KSSL_DEBUG */
222 int tls1_change_cipher_state(SSL *s, int which)
224 static const unsigned char empty[]="";
225 unsigned char *p,*key_block,*mac_secret;
226 unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
227 SSL3_RANDOM_SIZE*2];
228 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
229 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
230 unsigned char iv1[EVP_MAX_IV_LENGTH*2];
231 unsigned char iv2[EVP_MAX_IV_LENGTH*2];
232 unsigned char *ms,*key,*iv,*er1,*er2;
233 int client_write;
234 EVP_CIPHER_CTX *dd;
235 const EVP_CIPHER *c;
236 #ifndef OPENSSL_NO_COMP
237 const SSL_COMP *comp;
238 #endif
239 const EVP_MD *m;
240 int is_export,n,i,j,k,exp_label_len,cl;
241 int reuse_dd = 0;
243 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
244 c=s->s3->tmp.new_sym_enc;
245 m=s->s3->tmp.new_hash;
246 #ifndef OPENSSL_NO_COMP
247 comp=s->s3->tmp.new_compression;
248 #endif
249 key_block=s->s3->tmp.key_block;
251 #ifdef KSSL_DEBUG
252 printf("tls1_change_cipher_state(which= %d) w/\n", which);
253 printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
254 comp);
255 printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
256 printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
257 c->nid,c->block_size,c->key_len,c->iv_len);
258 printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
260 int i;
261 for (i=0; i<s->s3->tmp.key_block_length; i++)
262 printf("%02x", key_block[i]); printf("\n");
264 #endif /* KSSL_DEBUG */
266 if (which & SSL3_CC_READ)
268 if (s->enc_read_ctx != NULL)
269 reuse_dd = 1;
270 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
271 goto err;
272 else
273 /* make sure it's intialized in case we exit later with an error */
274 EVP_CIPHER_CTX_init(s->enc_read_ctx);
275 dd= s->enc_read_ctx;
276 s->read_hash=m;
277 #ifndef OPENSSL_NO_COMP
278 if (s->expand != NULL)
280 COMP_CTX_free(s->expand);
281 s->expand=NULL;
283 if (comp != NULL)
285 s->expand=COMP_CTX_new(comp->method);
286 if (s->expand == NULL)
288 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
289 goto err2;
291 if (s->s3->rrec.comp == NULL)
292 s->s3->rrec.comp=(unsigned char *)
293 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
294 if (s->s3->rrec.comp == NULL)
295 goto err;
297 #endif
298 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
299 if (s->version != DTLS1_VERSION)
300 memset(&(s->s3->read_sequence[0]),0,8);
301 mac_secret= &(s->s3->read_mac_secret[0]);
303 else
305 if (s->enc_write_ctx != NULL)
306 reuse_dd = 1;
307 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
308 goto err;
309 else
310 /* make sure it's intialized in case we exit later with an error */
311 EVP_CIPHER_CTX_init(s->enc_write_ctx);
312 dd= s->enc_write_ctx;
313 s->write_hash=m;
314 #ifndef OPENSSL_NO_COMP
315 if (s->compress != NULL)
317 COMP_CTX_free(s->compress);
318 s->compress=NULL;
320 if (comp != NULL)
322 s->compress=COMP_CTX_new(comp->method);
323 if (s->compress == NULL)
325 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
326 goto err2;
329 #endif
330 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
331 if (s->version != DTLS1_VERSION)
332 memset(&(s->s3->write_sequence[0]),0,8);
333 mac_secret= &(s->s3->write_mac_secret[0]);
336 if (reuse_dd)
337 EVP_CIPHER_CTX_cleanup(dd);
339 p=s->s3->tmp.key_block;
340 i=EVP_MD_size(m);
341 cl=EVP_CIPHER_key_length(c);
342 j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
343 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
344 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
345 k=EVP_CIPHER_iv_length(c);
346 er1= &(s->s3->client_random[0]);
347 er2= &(s->s3->server_random[0]);
348 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
349 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
351 ms= &(p[ 0]); n=i+i;
352 key= &(p[ n]); n+=j+j;
353 iv= &(p[ n]); n+=k+k;
354 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
355 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
356 client_write=1;
358 else
360 n=i;
361 ms= &(p[ n]); n+=i+j;
362 key= &(p[ n]); n+=j+k;
363 iv= &(p[ n]); n+=k;
364 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
365 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
366 client_write=0;
369 if (n > s->s3->tmp.key_block_length)
371 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
372 goto err2;
375 memcpy(mac_secret,ms,i);
376 #ifdef TLS_DEBUG
377 printf("which = %04X\nmac key=",which);
378 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
379 #endif
380 if (is_export)
382 /* In here I set both the read and write key/iv to the
383 * same value since only the correct one will be used :-).
385 p=buf;
386 memcpy(p,exp_label,exp_label_len);
387 p+=exp_label_len;
388 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
389 p+=SSL3_RANDOM_SIZE;
390 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
391 p+=SSL3_RANDOM_SIZE;
392 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
393 tmp1,tmp2,EVP_CIPHER_key_length(c));
394 key=tmp1;
396 if (k > 0)
398 p=buf;
399 memcpy(p,TLS_MD_IV_BLOCK_CONST,
400 TLS_MD_IV_BLOCK_CONST_SIZE);
401 p+=TLS_MD_IV_BLOCK_CONST_SIZE;
402 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
403 p+=SSL3_RANDOM_SIZE;
404 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
405 p+=SSL3_RANDOM_SIZE;
406 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
407 iv1,iv2,k*2);
408 if (client_write)
409 iv=iv1;
410 else
411 iv= &(iv1[k]);
415 s->session->key_arg_length=0;
416 #ifdef KSSL_DEBUG
418 int i;
419 printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
420 printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
421 printf("\n");
422 printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
423 printf("\n");
425 #endif /* KSSL_DEBUG */
427 EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
428 #ifdef TLS_DEBUG
429 printf("which = %04X\nkey=",which);
430 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
431 printf("\niv=");
432 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
433 printf("\n");
434 #endif
436 OPENSSL_cleanse(tmp1,sizeof(tmp1));
437 OPENSSL_cleanse(tmp2,sizeof(tmp1));
438 OPENSSL_cleanse(iv1,sizeof(iv1));
439 OPENSSL_cleanse(iv2,sizeof(iv2));
440 return(1);
441 err:
442 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
443 err2:
444 return(0);
447 int tls1_setup_key_block(SSL *s)
449 unsigned char *p1,*p2;
450 const EVP_CIPHER *c;
451 const EVP_MD *hash;
452 int num;
453 SSL_COMP *comp;
455 #ifdef KSSL_DEBUG
456 printf ("tls1_setup_key_block()\n");
457 #endif /* KSSL_DEBUG */
459 if (s->s3->tmp.key_block_length != 0)
460 return(1);
462 if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
464 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
465 return(0);
468 s->s3->tmp.new_sym_enc=c;
469 s->s3->tmp.new_hash=hash;
471 num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
472 num*=2;
474 ssl3_cleanup_key_block(s);
476 if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
477 goto err;
478 if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
479 goto err;
481 s->s3->tmp.key_block_length=num;
482 s->s3->tmp.key_block=p1;
485 #ifdef TLS_DEBUG
486 printf("client random\n");
487 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
488 printf("server random\n");
489 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
490 printf("pre-master\n");
491 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
492 #endif
493 tls1_generate_key_block(s,p1,p2,num);
494 OPENSSL_cleanse(p2,num);
495 OPENSSL_free(p2);
496 #ifdef TLS_DEBUG
497 printf("\nkey block\n");
498 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
499 #endif
501 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
503 /* enable vulnerability countermeasure for CBC ciphers with
504 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
506 s->s3->need_empty_fragments = 1;
508 if (s->session->cipher != NULL)
510 if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
511 s->s3->need_empty_fragments = 0;
513 #ifndef OPENSSL_NO_RC4
514 if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
515 s->s3->need_empty_fragments = 0;
516 #endif
520 return(1);
521 err:
522 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
523 return(0);
526 int tls1_enc(SSL *s, int send)
528 SSL3_RECORD *rec;
529 EVP_CIPHER_CTX *ds;
530 unsigned long l;
531 int bs,i,ii,j,k,n=0;
532 const EVP_CIPHER *enc;
534 if (send)
536 if (s->write_hash != NULL)
537 n=EVP_MD_size(s->write_hash);
538 ds=s->enc_write_ctx;
539 rec= &(s->s3->wrec);
540 if (s->enc_write_ctx == NULL)
541 enc=NULL;
542 else
543 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
545 else
547 if (s->read_hash != NULL)
548 n=EVP_MD_size(s->read_hash);
549 ds=s->enc_read_ctx;
550 rec= &(s->s3->rrec);
551 if (s->enc_read_ctx == NULL)
552 enc=NULL;
553 else
554 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
557 #ifdef KSSL_DEBUG
558 printf("tls1_enc(%d)\n", send);
559 #endif /* KSSL_DEBUG */
561 if ((s->session == NULL) || (ds == NULL) ||
562 (enc == NULL))
564 memmove(rec->data,rec->input,rec->length);
565 rec->input=rec->data;
567 else
569 l=rec->length;
570 bs=EVP_CIPHER_block_size(ds->cipher);
572 if ((bs != 1) && send)
574 i=bs-((int)l%bs);
576 /* Add weird padding of upto 256 bytes */
578 /* we need to add 'i' padding bytes of value j */
579 j=i-1;
580 if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
582 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
583 j++;
585 for (k=(int)l; k<(int)(l+i); k++)
586 rec->input[k]=j;
587 l+=i;
588 rec->length+=i;
591 #ifdef KSSL_DEBUG
593 unsigned long ui;
594 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
595 ds,rec->data,rec->input,l);
596 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
597 ds->buf_len, ds->cipher->key_len,
598 DES_KEY_SZ, DES_SCHEDULE_SZ,
599 ds->cipher->iv_len);
600 printf("\t\tIV: ");
601 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
602 printf("\n");
603 printf("\trec->input=");
604 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
605 printf("\n");
607 #endif /* KSSL_DEBUG */
609 if (!send)
611 if (l == 0 || l%bs != 0)
613 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
614 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
615 return 0;
619 EVP_Cipher(ds,rec->data,rec->input,l);
621 #ifdef KSSL_DEBUG
623 unsigned long i;
624 printf("\trec->data=");
625 for (i=0; i<l; i++)
626 printf(" %02x", rec->data[i]); printf("\n");
628 #endif /* KSSL_DEBUG */
630 if ((bs != 1) && !send)
632 ii=i=rec->data[l-1]; /* padding_length */
633 i++;
634 /* NB: if compression is in operation the first packet
635 * may not be of even length so the padding bug check
636 * cannot be performed. This bug workaround has been
637 * around since SSLeay so hopefully it is either fixed
638 * now or no buggy implementation supports compression
639 * [steve]
641 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
642 && !s->expand)
644 /* First packet is even in size, so check */
645 if ((memcmp(s->s3->read_sequence,
646 "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
647 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
648 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
649 i--;
651 /* TLS 1.0 does not bound the number of padding bytes by the block size.
652 * All of them must have value 'padding_length'. */
653 if (i > (int)rec->length)
655 /* Incorrect padding. SSLerr() and ssl3_alert are done
656 * by caller: we don't want to reveal whether this is
657 * a decryption error or a MAC verification failure
658 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
659 return -1;
661 for (j=(int)(l-i); j<(int)l; j++)
663 if (rec->data[j] != ii)
665 /* Incorrect padding */
666 return -1;
669 rec->length-=i;
672 return(1);
675 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
677 unsigned int ret;
678 EVP_MD_CTX ctx;
680 EVP_MD_CTX_init(&ctx);
681 EVP_MD_CTX_copy_ex(&ctx,in_ctx);
682 EVP_DigestFinal_ex(&ctx,out,&ret);
683 EVP_MD_CTX_cleanup(&ctx);
684 return((int)ret);
687 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
688 const char *str, int slen, unsigned char *out)
690 unsigned int i;
691 EVP_MD_CTX ctx;
692 unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
693 unsigned char *q,buf2[12];
695 q=buf;
696 memcpy(q,str,slen);
697 q+=slen;
699 EVP_MD_CTX_init(&ctx);
700 EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
701 EVP_DigestFinal_ex(&ctx,q,&i);
702 q+=i;
703 EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
704 EVP_DigestFinal_ex(&ctx,q,&i);
705 q+=i;
707 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
708 s->session->master_key,s->session->master_key_length,
709 out,buf2,sizeof buf2);
710 EVP_MD_CTX_cleanup(&ctx);
712 return sizeof buf2;
715 int tls1_mac(SSL *ssl, unsigned char *md, int send)
717 SSL3_RECORD *rec;
718 unsigned char *mac_sec,*seq;
719 const EVP_MD *hash;
720 unsigned int md_size;
721 int i;
722 HMAC_CTX hmac;
723 unsigned char buf[5];
725 if (send)
727 rec= &(ssl->s3->wrec);
728 mac_sec= &(ssl->s3->write_mac_secret[0]);
729 seq= &(ssl->s3->write_sequence[0]);
730 hash=ssl->write_hash;
732 else
734 rec= &(ssl->s3->rrec);
735 mac_sec= &(ssl->s3->read_mac_secret[0]);
736 seq= &(ssl->s3->read_sequence[0]);
737 hash=ssl->read_hash;
740 md_size=EVP_MD_size(hash);
742 buf[0]=rec->type;
743 if (ssl->version == DTLS1_VERSION && ssl->client_version == DTLS1_BAD_VER)
745 buf[1]=TLS1_VERSION_MAJOR;
746 buf[2]=TLS1_VERSION_MINOR;
748 else {
749 buf[1]=(unsigned char)(ssl->version>>8);
750 buf[2]=(unsigned char)(ssl->version);
753 buf[3]=rec->length>>8;
754 buf[4]=rec->length&0xff;
756 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
757 HMAC_CTX_init(&hmac);
758 HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
760 if (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER)
762 unsigned char dtlsseq[8],*p=dtlsseq;
764 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
765 memcpy (p,&seq[2],6);
767 HMAC_Update(&hmac,dtlsseq,8);
769 else
770 HMAC_Update(&hmac,seq,8);
772 HMAC_Update(&hmac,buf,5);
773 HMAC_Update(&hmac,rec->input,rec->length);
774 HMAC_Final(&hmac,md,&md_size);
775 HMAC_CTX_cleanup(&hmac);
777 #ifdef TLS_DEBUG
778 printf("sec=");
779 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
780 printf("seq=");
781 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
782 printf("buf=");
783 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
784 printf("rec=");
785 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
786 #endif
788 if ( SSL_version(ssl) != DTLS1_VERSION)
790 for (i=7; i>=0; i--)
792 ++seq[i];
793 if (seq[i] != 0) break;
797 #ifdef TLS_DEBUG
798 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
799 #endif
800 return(md_size);
803 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
804 int len)
806 unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
807 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
809 #ifdef KSSL_DEBUG
810 printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
811 #endif /* KSSL_DEBUG */
813 /* Setup the stuff to munge */
814 memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
815 TLS_MD_MASTER_SECRET_CONST_SIZE);
816 memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
817 s->s3->client_random,SSL3_RANDOM_SIZE);
818 memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
819 s->s3->server_random,SSL3_RANDOM_SIZE);
820 tls1_PRF(s->ctx->md5,s->ctx->sha1,
821 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
822 s->session->master_key,buff,sizeof buff);
823 #ifdef KSSL_DEBUG
824 printf ("tls1_generate_master_secret() complete\n");
825 #endif /* KSSL_DEBUG */
826 return(SSL3_MASTER_SECRET_SIZE);
829 int tls1_alert_code(int code)
831 switch (code)
833 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
834 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
835 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
836 case SSL_AD_DECRYPTION_FAILED: return(TLS1_AD_DECRYPTION_FAILED);
837 case SSL_AD_RECORD_OVERFLOW: return(TLS1_AD_RECORD_OVERFLOW);
838 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
839 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
840 case SSL_AD_NO_CERTIFICATE: return(-1);
841 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
842 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
843 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
844 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
845 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
846 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
847 case SSL_AD_UNKNOWN_CA: return(TLS1_AD_UNKNOWN_CA);
848 case SSL_AD_ACCESS_DENIED: return(TLS1_AD_ACCESS_DENIED);
849 case SSL_AD_DECODE_ERROR: return(TLS1_AD_DECODE_ERROR);
850 case SSL_AD_DECRYPT_ERROR: return(TLS1_AD_DECRYPT_ERROR);
851 case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
852 case SSL_AD_PROTOCOL_VERSION: return(TLS1_AD_PROTOCOL_VERSION);
853 case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
854 case SSL_AD_INTERNAL_ERROR: return(TLS1_AD_INTERNAL_ERROR);
855 case SSL_AD_USER_CANCELLED: return(TLS1_AD_USER_CANCELLED);
856 case SSL_AD_NO_RENEGOTIATION: return(TLS1_AD_NO_RENEGOTIATION);
857 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
858 case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
859 (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
860 #endif
861 default: return(-1);