010069bf28a570daf873989dec9bf76f51000192
[openssl.git] / ssl / s3_enc.c
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142
143 static unsigned char ssl3_pad_1[48]={
144         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151 static unsigned char ssl3_pad_2[48]={
152         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
158
159 static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
160         const char *sender, int len, unsigned char *p);
161
162 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
163         {
164         EVP_MD_CTX m5;
165         EVP_MD_CTX s1;
166         unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
167         unsigned char c='A';
168         unsigned int i,j,k;
169
170 #ifdef CHARSET_EBCDIC
171         c = os_toascii[c]; /*'A' in ASCII */
172 #endif
173         k=0;
174         EVP_MD_CTX_init(&m5);
175         EVP_MD_CTX_init(&s1);
176         for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
177                 {
178                 k++;
179                 if (k > sizeof buf)
180                         {
181                         /* bug: 'buf' is too small for this ciphersuite */
182                         SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
183                         return 0;
184                         }
185                 
186                 for (j=0; j<k; j++)
187                         buf[j]=c;
188                 c++;
189                 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
190                 EVP_DigestUpdate(&s1,buf,k);
191                 EVP_DigestUpdate(&s1,s->session->master_key,
192                         s->session->master_key_length);
193                 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
194                 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
195                 EVP_DigestFinal_ex(&s1,smd,NULL);
196
197                 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
198                 EVP_DigestUpdate(&m5,s->session->master_key,
199                         s->session->master_key_length);
200                 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
201                 if ((int)(i+MD5_DIGEST_LENGTH) > num)
202                         {
203                         EVP_DigestFinal_ex(&m5,smd,NULL);
204                         memcpy(km,smd,(num-i));
205                         }
206                 else
207                         EVP_DigestFinal_ex(&m5,km,NULL);
208
209                 km+=MD5_DIGEST_LENGTH;
210                 }
211         OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
212         EVP_MD_CTX_cleanup(&m5);
213         EVP_MD_CTX_cleanup(&s1);
214         return 1;
215         }
216
217 int ssl3_change_cipher_state(SSL *s, int which)
218         {
219         unsigned char *p,*key_block,*mac_secret;
220         unsigned char exp_key[EVP_MAX_KEY_LENGTH];
221         unsigned char exp_iv[EVP_MAX_IV_LENGTH];
222         unsigned char *ms,*key,*iv,*er1,*er2;
223         EVP_CIPHER_CTX *dd;
224         const EVP_CIPHER *c;
225 #ifndef OPENSSL_NO_COMP
226         COMP_METHOD *comp;
227 #endif
228         const EVP_MD *m;
229         EVP_MD_CTX md;
230         int is_exp,n,i,j,k,cl;
231         int reuse_dd = 0;
232
233         is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
234         c=s->s3->tmp.new_sym_enc;
235         m=s->s3->tmp.new_hash;
236 #ifndef OPENSSL_NO_COMP
237         if (s->s3->tmp.new_compression == NULL)
238                 comp=NULL;
239         else
240                 comp=s->s3->tmp.new_compression->method;
241 #endif
242         key_block=s->s3->tmp.key_block;
243
244         if (which & SSL3_CC_READ)
245                 {
246                 if (s->enc_read_ctx != NULL)
247                         reuse_dd = 1;
248                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
249                         goto err;
250                 else
251                         /* make sure it's intialized in case we exit later with an error */
252                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
253                 dd= s->enc_read_ctx;
254
255                 ssl_replace_hash(&s->read_hash,m);
256 #ifndef OPENSSL_NO_COMP
257                 /* COMPRESS */
258                 if (s->expand != NULL)
259                         {
260                         COMP_CTX_free(s->expand);
261                         s->expand=NULL;
262                         }
263                 if (comp != NULL)
264                         {
265                         s->expand=COMP_CTX_new(comp);
266                         if (s->expand == NULL)
267                                 {
268                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
269                                 goto err2;
270                                 }
271                         if (s->s3->rrec.comp == NULL)
272                                 s->s3->rrec.comp=(unsigned char *)
273                                         OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
274                         if (s->s3->rrec.comp == NULL)
275                                 goto err;
276                         }
277 #endif
278                 memset(&(s->s3->read_sequence[0]),0,8);
279                 mac_secret= &(s->s3->read_mac_secret[0]);
280                 }
281         else
282                 {
283                 if (s->enc_write_ctx != NULL)
284                         reuse_dd = 1;
285                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
286                         goto err;
287                 else
288                         /* make sure it's intialized in case we exit later with an error */
289                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
290                 dd= s->enc_write_ctx;
291                 ssl_replace_hash(&s->write_hash,m);
292 #ifndef OPENSSL_NO_COMP
293                 /* COMPRESS */
294                 if (s->compress != NULL)
295                         {
296                         COMP_CTX_free(s->compress);
297                         s->compress=NULL;
298                         }
299                 if (comp != NULL)
300                         {
301                         s->compress=COMP_CTX_new(comp);
302                         if (s->compress == NULL)
303                                 {
304                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
305                                 goto err2;
306                                 }
307                         }
308 #endif
309                 memset(&(s->s3->write_sequence[0]),0,8);
310                 mac_secret= &(s->s3->write_mac_secret[0]);
311                 }
312
313         if (reuse_dd)
314                 EVP_CIPHER_CTX_cleanup(dd);
315
316         p=s->s3->tmp.key_block;
317         i=EVP_MD_size(m);
318         cl=EVP_CIPHER_key_length(c);
319         j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
320                  cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
321         /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
322         k=EVP_CIPHER_iv_length(c);
323         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
324                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
325                 {
326                 ms=  &(p[ 0]); n=i+i;
327                 key= &(p[ n]); n+=j+j;
328                 iv=  &(p[ n]); n+=k+k;
329                 er1= &(s->s3->client_random[0]);
330                 er2= &(s->s3->server_random[0]);
331                 }
332         else
333                 {
334                 n=i;
335                 ms=  &(p[ n]); n+=i+j;
336                 key= &(p[ n]); n+=j+k;
337                 iv=  &(p[ n]); n+=k;
338                 er1= &(s->s3->server_random[0]);
339                 er2= &(s->s3->client_random[0]);
340                 }
341
342         if (n > s->s3->tmp.key_block_length)
343                 {
344                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
345                 goto err2;
346                 }
347
348         EVP_MD_CTX_init(&md);
349         memcpy(mac_secret,ms,i);
350         if (is_exp)
351                 {
352                 /* In here I set both the read and write key/iv to the
353                  * same value since only the correct one will be used :-).
354                  */
355                 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
356                 EVP_DigestUpdate(&md,key,j);
357                 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
358                 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
359                 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
360                 key= &(exp_key[0]);
361
362                 if (k > 0)
363                         {
364                         EVP_DigestInit_ex(&md,EVP_md5(), NULL);
365                         EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
366                         EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
367                         EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
368                         iv= &(exp_iv[0]);
369                         }
370                 }
371
372         s->session->key_arg_length=0;
373
374         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
375
376         OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
377         OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
378         EVP_MD_CTX_cleanup(&md);
379         return(1);
380 err:
381         SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
382 err2:
383         return(0);
384         }
385
386 int ssl3_setup_key_block(SSL *s)
387         {
388         unsigned char *p;
389         const EVP_CIPHER *c;
390         const EVP_MD *hash;
391         int num;
392         int ret = 0;
393         SSL_COMP *comp;
394
395         if (s->s3->tmp.key_block_length != 0)
396                 return(1);
397
398         if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp))
399                 {
400                 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
401                 return(0);
402                 }
403
404         s->s3->tmp.new_sym_enc=c;
405         s->s3->tmp.new_hash=hash;
406 #ifdef OPENSSL_NO_COMP
407         s->s3->tmp.new_compression=NULL;
408 #else
409         s->s3->tmp.new_compression=comp;
410 #endif
411
412         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
413         num*=2;
414
415         ssl3_cleanup_key_block(s);
416
417         if ((p=OPENSSL_malloc(num)) == NULL)
418                 goto err;
419
420         s->s3->tmp.key_block_length=num;
421         s->s3->tmp.key_block=p;
422
423         ret = ssl3_generate_key_block(s,p,num);
424
425         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
426                 {
427                 /* enable vulnerability countermeasure for CBC ciphers with
428                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
429                  */
430                 s->s3->need_empty_fragments = 1;
431
432                 if (s->session->cipher != NULL)
433                         {
434                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
435                                 s->s3->need_empty_fragments = 0;
436                         
437 #ifndef OPENSSL_NO_RC4
438                         if (s->session->cipher->algorithm_enc == SSL_RC4)
439                                 s->s3->need_empty_fragments = 0;
440 #endif
441                         }
442                 }
443
444         return ret;
445                 
446 err:
447         SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
448         return(0);
449         }
450
451 void ssl3_cleanup_key_block(SSL *s)
452         {
453         if (s->s3->tmp.key_block != NULL)
454                 {
455                 OPENSSL_cleanse(s->s3->tmp.key_block,
456                         s->s3->tmp.key_block_length);
457                 OPENSSL_free(s->s3->tmp.key_block);
458                 s->s3->tmp.key_block=NULL;
459                 }
460         s->s3->tmp.key_block_length=0;
461         }
462
463 int ssl3_enc(SSL *s, int send)
464         {
465         SSL3_RECORD *rec;
466         EVP_CIPHER_CTX *ds;
467         unsigned long l;
468         int bs,i;
469         const EVP_CIPHER *enc;
470
471         if (send)
472                 {
473                 ds=s->enc_write_ctx;
474                 rec= &(s->s3->wrec);
475                 if (s->enc_write_ctx == NULL)
476                         enc=NULL;
477                 else
478                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
479                 }
480         else
481                 {
482                 ds=s->enc_read_ctx;
483                 rec= &(s->s3->rrec);
484                 if (s->enc_read_ctx == NULL)
485                         enc=NULL;
486                 else
487                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
488                 }
489
490         if ((s->session == NULL) || (ds == NULL) ||
491                 (enc == NULL))
492                 {
493                 memmove(rec->data,rec->input,rec->length);
494                 rec->input=rec->data;
495                 }
496         else
497                 {
498                 l=rec->length;
499                 bs=EVP_CIPHER_block_size(ds->cipher);
500
501                 /* COMPRESS */
502
503                 if ((bs != 1) && send)
504                         {
505                         i=bs-((int)l%bs);
506
507                         /* we need to add 'i-1' padding bytes */
508                         l+=i;
509                         rec->length+=i;
510                         rec->input[l-1]=(i-1);
511                         }
512                 
513                 if (!send)
514                         {
515                         if (l == 0 || l%bs != 0)
516                                 {
517                                 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
518                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
519                                 return 0;
520                                 }
521                         /* otherwise, rec->length >= bs */
522                         }
523                 
524                 EVP_Cipher(ds,rec->data,rec->input,l);
525
526                 if ((bs != 1) && !send)
527                         {
528                         i=rec->data[l-1]+1;
529                         /* SSL 3.0 bounds the number of padding bytes by the block size;
530                          * padding bytes (except the last one) are arbitrary */
531                         if (i > bs)
532                                 {
533                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
534                                  * by caller: we don't want to reveal whether this is
535                                  * a decryption error or a MAC verification failure
536                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
537                                 return -1;
538                                 }
539                         /* now i <= bs <= rec->length */
540                         rec->length-=i;
541                         }
542                 }
543         return(1);
544         }
545
546 void ssl3_init_finished_mac(SSL *s)
547         {
548         EVP_DigestInit_ex(&(s->s3->finish_dgst1),s->ctx->md5, NULL);
549         EVP_DigestInit_ex(&(s->s3->finish_dgst2),s->ctx->sha1, NULL);
550         }
551
552 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
553         {
554         EVP_DigestUpdate(&(s->s3->finish_dgst1),buf,len);
555         EVP_DigestUpdate(&(s->s3->finish_dgst2),buf,len);
556         }
557
558 int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *ctx, unsigned char *p)
559         {
560         return(ssl3_handshake_mac(s,ctx,NULL,0,p));
561         }
562
563 int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
564              const char *sender, int len, unsigned char *p)
565         {
566         int ret;
567
568         ret=ssl3_handshake_mac(s,ctx1,sender,len,p);
569         p+=ret;
570         ret+=ssl3_handshake_mac(s,ctx2,sender,len,p);
571         return(ret);
572         }
573
574 static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
575              const char *sender, int len, unsigned char *p)
576         {
577         unsigned int ret;
578         int npad,n;
579         unsigned int i;
580         unsigned char md_buf[EVP_MAX_MD_SIZE];
581         EVP_MD_CTX ctx;
582
583         EVP_MD_CTX_init(&ctx);
584         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
585         n=EVP_MD_CTX_size(&ctx);
586         npad=(48/n)*n;
587
588         if (sender != NULL)
589                 EVP_DigestUpdate(&ctx,sender,len);
590         EVP_DigestUpdate(&ctx,s->session->master_key,
591                 s->session->master_key_length);
592         EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
593         EVP_DigestFinal_ex(&ctx,md_buf,&i);
594
595         EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
596         EVP_DigestUpdate(&ctx,s->session->master_key,
597                 s->session->master_key_length);
598         EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
599         EVP_DigestUpdate(&ctx,md_buf,i);
600         EVP_DigestFinal_ex(&ctx,p,&ret);
601
602         EVP_MD_CTX_cleanup(&ctx);
603
604         return((int)ret);
605         }
606
607 int ssl3_mac(SSL *ssl, unsigned char *md, int send)
608         {
609         SSL3_RECORD *rec;
610         unsigned char *mac_sec,*seq;
611         EVP_MD_CTX md_ctx;
612         const EVP_MD_CTX *hash;
613         unsigned char *p,rec_char;
614         unsigned int md_size;
615         int npad;
616
617         if (send)
618                 {
619                 rec= &(ssl->s3->wrec);
620                 mac_sec= &(ssl->s3->write_mac_secret[0]);
621                 seq= &(ssl->s3->write_sequence[0]);
622                 hash=ssl->write_hash;
623                 }
624         else
625                 {
626                 rec= &(ssl->s3->rrec);
627                 mac_sec= &(ssl->s3->read_mac_secret[0]);
628                 seq= &(ssl->s3->read_sequence[0]);
629                 hash=ssl->read_hash;
630                 }
631
632         md_size=EVP_MD_CTX_size(hash);
633         npad=(48/md_size)*md_size;
634
635         /* Chop the digest off the end :-) */
636         EVP_MD_CTX_init(&md_ctx);
637
638         EVP_MD_CTX_copy_ex( &md_ctx,hash);
639         EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
640         EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
641         EVP_DigestUpdate(&md_ctx,seq,8);
642         rec_char=rec->type;
643         EVP_DigestUpdate(&md_ctx,&rec_char,1);
644         p=md;
645         s2n(rec->length,p);
646         EVP_DigestUpdate(&md_ctx,md,2);
647         EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
648         EVP_DigestFinal_ex( &md_ctx,md,NULL);
649
650         EVP_MD_CTX_copy_ex( &md_ctx,hash);
651         EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
652         EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
653         EVP_DigestUpdate(&md_ctx,md,md_size);
654         EVP_DigestFinal_ex( &md_ctx,md,&md_size);
655
656         EVP_MD_CTX_cleanup(&md_ctx);
657
658         ssl3_record_sequence_update(seq);
659         return(md_size);
660         }
661
662 void ssl3_record_sequence_update(unsigned char *seq)
663         {
664         int i;
665
666         for (i=7; i>=0; i--)
667                 {
668                 ++seq[i];
669                 if (seq[i] != 0) break; 
670                 }
671         }
672
673 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
674              int len)
675         {
676         static const unsigned char *salt[3]={
677 #ifndef CHARSET_EBCDIC
678                 (const unsigned char *)"A",
679                 (const unsigned char *)"BB",
680                 (const unsigned char *)"CCC",
681 #else
682                 (const unsigned char *)"\x41",
683                 (const unsigned char *)"\x42\x42",
684                 (const unsigned char *)"\x43\x43\x43",
685 #endif
686                 };
687         unsigned char buf[EVP_MAX_MD_SIZE];
688         EVP_MD_CTX ctx;
689         int i,ret=0;
690         unsigned int n;
691
692         EVP_MD_CTX_init(&ctx);
693         for (i=0; i<3; i++)
694                 {
695                 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
696                 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
697                 EVP_DigestUpdate(&ctx,p,len);
698                 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
699                         SSL3_RANDOM_SIZE);
700                 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
701                         SSL3_RANDOM_SIZE);
702                 EVP_DigestFinal_ex(&ctx,buf,&n);
703
704                 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
705                 EVP_DigestUpdate(&ctx,p,len);
706                 EVP_DigestUpdate(&ctx,buf,n);
707                 EVP_DigestFinal_ex(&ctx,out,&n);
708                 out+=n;
709                 ret+=n;
710                 }
711         EVP_MD_CTX_cleanup(&ctx);
712         return(ret);
713         }
714
715 int ssl3_alert_code(int code)
716         {
717         switch (code)
718                 {
719         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
720         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
721         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
722         case SSL_AD_DECRYPTION_FAILED:  return(SSL3_AD_BAD_RECORD_MAC);
723         case SSL_AD_RECORD_OVERFLOW:    return(SSL3_AD_BAD_RECORD_MAC);
724         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
725         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
726         case SSL_AD_NO_CERTIFICATE:     return(SSL3_AD_NO_CERTIFICATE);
727         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
728         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
729         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
730         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
731         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
732         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
733         case SSL_AD_UNKNOWN_CA:         return(SSL3_AD_BAD_CERTIFICATE);
734         case SSL_AD_ACCESS_DENIED:      return(SSL3_AD_HANDSHAKE_FAILURE);
735         case SSL_AD_DECODE_ERROR:       return(SSL3_AD_HANDSHAKE_FAILURE);
736         case SSL_AD_DECRYPT_ERROR:      return(SSL3_AD_HANDSHAKE_FAILURE);
737         case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
738         case SSL_AD_PROTOCOL_VERSION:   return(SSL3_AD_HANDSHAKE_FAILURE);
739         case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
740         case SSL_AD_INTERNAL_ERROR:     return(SSL3_AD_HANDSHAKE_FAILURE);
741         case SSL_AD_USER_CANCELLED:     return(SSL3_AD_HANDSHAKE_FAILURE);
742         case SSL_AD_NO_RENEGOTIATION:   return(-1); /* Don't send it :-) */
743         case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
744         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
745         case SSL_AD_UNRECOGNIZED_NAME:  return(SSL3_AD_HANDSHAKE_FAILURE);
746         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
747         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
748         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
749         default:                        return(-1);
750                 }
751         }
752