13ebfc6996f48c968c81113abd14f668a60b3ebe
[openssl.git] / ssl / s3_enc.c
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142
143 static unsigned char ssl3_pad_1[48]={
144         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151 static unsigned char ssl3_pad_2[48]={
152         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
158 static int ssl3_handshake_mac(SSL *s, int md_nid,
159         const char *sender, int len, unsigned char *p);
160 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
161         {
162         EVP_MD_CTX m5;
163         EVP_MD_CTX s1;
164         unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
165         unsigned char c='A';
166         unsigned int i,j,k;
167
168 #ifdef CHARSET_EBCDIC
169         c = os_toascii[c]; /*'A' in ASCII */
170 #endif
171         k=0;
172         EVP_MD_CTX_init(&m5);
173         EVP_MD_CTX_set_flags(&m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
174         EVP_MD_CTX_init(&s1);
175         for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
176                 {
177                 k++;
178                 if (k > sizeof buf)
179                         {
180                         /* bug: 'buf' is too small for this ciphersuite */
181                         SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
182                         return 0;
183                         }
184                 
185                 for (j=0; j<k; j++)
186                         buf[j]=c;
187                 c++;
188                 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
189                 EVP_DigestUpdate(&s1,buf,k);
190                 EVP_DigestUpdate(&s1,s->session->master_key,
191                         s->session->master_key_length);
192                 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
193                 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
194                 EVP_DigestFinal_ex(&s1,smd,NULL);
195
196                 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
197                 EVP_DigestUpdate(&m5,s->session->master_key,
198                         s->session->master_key_length);
199                 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
200                 if ((int)(i+MD5_DIGEST_LENGTH) > num)
201                         {
202                         EVP_DigestFinal_ex(&m5,smd,NULL);
203                         memcpy(km,smd,(num-i));
204                         }
205                 else
206                         EVP_DigestFinal_ex(&m5,km,NULL);
207
208                 km+=MD5_DIGEST_LENGTH;
209                 }
210         OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
211         EVP_MD_CTX_cleanup(&m5);
212         EVP_MD_CTX_cleanup(&s1);
213         return 1;
214         }
215
216 int ssl3_change_cipher_state(SSL *s, int which)
217         {
218         unsigned char *p,*mac_secret;
219         unsigned char exp_key[EVP_MAX_KEY_LENGTH];
220         unsigned char exp_iv[EVP_MAX_IV_LENGTH];
221         unsigned char *ms,*key,*iv,*er1,*er2;
222         EVP_CIPHER_CTX *dd;
223         const EVP_CIPHER *c;
224 #ifndef OPENSSL_NO_COMP
225         COMP_METHOD *comp;
226 #endif
227         const EVP_MD *m;
228         EVP_MD_CTX md;
229         int is_exp,n,i,j,k,cl;
230         int reuse_dd = 0;
231
232         is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
233         c=s->s3->tmp.new_sym_enc;
234         m=s->s3->tmp.new_hash;
235         /* m == NULL will lead to a crash later */
236         OPENSSL_assert(m);
237 #ifndef OPENSSL_NO_COMP
238         if (s->s3->tmp.new_compression == NULL)
239                 comp=NULL;
240         else
241                 comp=s->s3->tmp.new_compression->method;
242 #endif
243
244         if (which & SSL3_CC_READ)
245                 {
246                 if (s->enc_read_ctx != NULL)
247                         reuse_dd = 1;
248                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
249                         goto err;
250                 else
251                         /* make sure it's intialized in case we exit later with an error */
252                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
253                 dd= s->enc_read_ctx;
254
255                 ssl_replace_hash(&s->read_hash,m);
256 #ifndef OPENSSL_NO_COMP
257                 /* COMPRESS */
258                 if (s->expand != NULL)
259                         {
260                         COMP_CTX_free(s->expand);
261                         s->expand=NULL;
262                         }
263                 if (comp != NULL)
264                         {
265                         s->expand=COMP_CTX_new(comp);
266                         if (s->expand == NULL)
267                                 {
268                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
269                                 goto err2;
270                                 }
271                         if (s->s3->rrec.comp == NULL)
272                                 s->s3->rrec.comp=(unsigned char *)
273                                         OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
274                         if (s->s3->rrec.comp == NULL)
275                                 goto err;
276                         }
277 #endif
278                 memset(&(s->s3->read_sequence[0]),0,8);
279                 mac_secret= &(s->s3->read_mac_secret[0]);
280                 }
281         else
282                 {
283                 if (s->enc_write_ctx != NULL)
284                         reuse_dd = 1;
285                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
286                         goto err;
287                 else
288                         /* make sure it's intialized in case we exit later with an error */
289                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
290                 dd= s->enc_write_ctx;
291                 ssl_replace_hash(&s->write_hash,m);
292 #ifndef OPENSSL_NO_COMP
293                 /* COMPRESS */
294                 if (s->compress != NULL)
295                         {
296                         COMP_CTX_free(s->compress);
297                         s->compress=NULL;
298                         }
299                 if (comp != NULL)
300                         {
301                         s->compress=COMP_CTX_new(comp);
302                         if (s->compress == NULL)
303                                 {
304                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
305                                 goto err2;
306                                 }
307                         }
308 #endif
309                 memset(&(s->s3->write_sequence[0]),0,8);
310                 mac_secret= &(s->s3->write_mac_secret[0]);
311                 }
312
313         if (reuse_dd)
314                 EVP_CIPHER_CTX_cleanup(dd);
315
316         p=s->s3->tmp.key_block;
317         i=EVP_MD_size(m);
318         if (i < 0)
319                 goto err2;
320         cl=EVP_CIPHER_key_length(c);
321         j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
322                  cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
323         /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
324         k=EVP_CIPHER_iv_length(c);
325         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
326                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
327                 {
328                 ms=  &(p[ 0]); n=i+i;
329                 key= &(p[ n]); n+=j+j;
330                 iv=  &(p[ n]); n+=k+k;
331                 er1= &(s->s3->client_random[0]);
332                 er2= &(s->s3->server_random[0]);
333                 }
334         else
335                 {
336                 n=i;
337                 ms=  &(p[ n]); n+=i+j;
338                 key= &(p[ n]); n+=j+k;
339                 iv=  &(p[ n]); n+=k;
340                 er1= &(s->s3->server_random[0]);
341                 er2= &(s->s3->client_random[0]);
342                 }
343
344         if (n > s->s3->tmp.key_block_length)
345                 {
346                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
347                 goto err2;
348                 }
349
350         EVP_MD_CTX_init(&md);
351         memcpy(mac_secret,ms,i);
352         if (is_exp)
353                 {
354                 /* In here I set both the read and write key/iv to the
355                  * same value since only the correct one will be used :-).
356                  */
357                 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
358                 EVP_DigestUpdate(&md,key,j);
359                 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
360                 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
361                 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
362                 key= &(exp_key[0]);
363
364                 if (k > 0)
365                         {
366                         EVP_DigestInit_ex(&md,EVP_md5(), NULL);
367                         EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
368                         EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
369                         EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
370                         iv= &(exp_iv[0]);
371                         }
372                 }
373
374         s->session->key_arg_length=0;
375
376         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
377
378 #ifdef OPENSSL_SSL_TRACE_CRYPTO
379         if (s->msg_callback)
380                 {
381  
382                 int wh = which & SSL3_CC_WRITE ?
383                                 TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
384                 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
385                                                 mac_secret, EVP_MD_size(m),
386                                                 s, s->msg_callback_arg);
387                 if (c->key_len)
388                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
389                                                 key, c->key_len,
390                                                 s, s->msg_callback_arg);
391                 if (k)
392                         {
393                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
394                                                 iv, k, s, s->msg_callback_arg);
395                         }
396                 }
397 #endif
398
399         OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
400         OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
401         EVP_MD_CTX_cleanup(&md);
402         return(1);
403 err:
404         SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
405 err2:
406         return(0);
407         }
408
409 int ssl3_setup_key_block(SSL *s)
410         {
411         unsigned char *p;
412         const EVP_CIPHER *c;
413         const EVP_MD *hash;
414         int num;
415         int ret = 0;
416         SSL_COMP *comp;
417
418         if (s->s3->tmp.key_block_length != 0)
419                 return(1);
420
421         if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp))
422                 {
423                 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
424                 return(0);
425                 }
426
427         s->s3->tmp.new_sym_enc=c;
428         s->s3->tmp.new_hash=hash;
429 #ifdef OPENSSL_NO_COMP
430         s->s3->tmp.new_compression=NULL;
431 #else
432         s->s3->tmp.new_compression=comp;
433 #endif
434
435         num=EVP_MD_size(hash);
436         if (num < 0)
437                 return 0;
438
439         num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
440         num*=2;
441
442         ssl3_cleanup_key_block(s);
443
444         if ((p=OPENSSL_malloc(num)) == NULL)
445                 goto err;
446
447         s->s3->tmp.key_block_length=num;
448         s->s3->tmp.key_block=p;
449
450         ret = ssl3_generate_key_block(s,p,num);
451
452         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
453                 {
454                 /* enable vulnerability countermeasure for CBC ciphers with
455                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
456                  */
457                 s->s3->need_empty_fragments = 1;
458
459                 if (s->session->cipher != NULL)
460                         {
461                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
462                                 s->s3->need_empty_fragments = 0;
463                         
464 #ifndef OPENSSL_NO_RC4
465                         if (s->session->cipher->algorithm_enc == SSL_RC4)
466                                 s->s3->need_empty_fragments = 0;
467 #endif
468                         }
469                 }
470
471         return ret;
472                 
473 err:
474         SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
475         return(0);
476         }
477
478 void ssl3_cleanup_key_block(SSL *s)
479         {
480         if (s->s3->tmp.key_block != NULL)
481                 {
482                 OPENSSL_cleanse(s->s3->tmp.key_block,
483                         s->s3->tmp.key_block_length);
484                 OPENSSL_free(s->s3->tmp.key_block);
485                 s->s3->tmp.key_block=NULL;
486                 }
487         s->s3->tmp.key_block_length=0;
488         }
489
490 int ssl3_enc(SSL *s, int send)
491         {
492         SSL3_RECORD *rec;
493         EVP_CIPHER_CTX *ds;
494         unsigned long l;
495         int bs,i,mac_size=0;
496         const EVP_CIPHER *enc;
497
498         if (send)
499                 {
500                 ds=s->enc_write_ctx;
501                 rec= &(s->s3->wrec);
502                 if (s->enc_write_ctx == NULL)
503                         enc=NULL;
504                 else
505                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
506                 }
507         else
508                 {
509                 ds=s->enc_read_ctx;
510                 rec= &(s->s3->rrec);
511                 if (s->enc_read_ctx == NULL)
512                         enc=NULL;
513                 else
514                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
515                 }
516
517         if ((s->session == NULL) || (ds == NULL) ||
518                 (enc == NULL))
519                 {
520                 memmove(rec->data,rec->input,rec->length);
521                 rec->input=rec->data;
522                 }
523         else
524                 {
525                 l=rec->length;
526                 bs=EVP_CIPHER_block_size(ds->cipher);
527
528                 /* COMPRESS */
529
530                 if ((bs != 1) && send)
531                         {
532                         i=bs-((int)l%bs);
533
534                         /* we need to add 'i-1' padding bytes */
535                         l+=i;
536                         /* the last of these zero bytes will be overwritten
537                          * with the padding length. */
538                         memset(&rec->input[rec->length], 0, i);
539                         rec->length+=i;
540                         rec->input[l-1]=(i-1);
541                         }
542                 
543                 if (!send)
544                         {
545                         if (l == 0 || l%bs != 0)
546                                 {
547                                 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
548                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
549                                 return 0;
550                                 }
551                         /* otherwise, rec->length >= bs */
552                         }
553                 
554                 EVP_Cipher(ds,rec->data,rec->input,l);
555
556                 rec->orig_len = rec->length;
557
558                 if (EVP_MD_CTX_md(s->read_hash) != NULL)
559                         mac_size = EVP_MD_CTX_size(s->read_hash);
560                 if ((bs != 1) && !send)
561                         return ssl3_cbc_remove_padding(s, rec, bs, mac_size);
562                 }
563         return(1);
564         }
565
566 void ssl3_init_finished_mac(SSL *s)
567         {
568         if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
569         if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
570     s->s3->handshake_buffer=BIO_new(BIO_s_mem());       
571         (void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
572         }
573
574 void ssl3_free_digest_list(SSL *s) 
575         {
576         int i;
577         if (!s->s3->handshake_dgst) return;
578         for (i=0;i<SSL_MAX_DIGEST;i++) 
579                 {
580                 if (s->s3->handshake_dgst[i])
581                         EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
582                 }
583         OPENSSL_free(s->s3->handshake_dgst);
584         s->s3->handshake_dgst=NULL;
585         }       
586
587
588
589 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
590         {
591         if (s->s3->handshake_buffer && !(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE)) 
592                 {
593                 BIO_write (s->s3->handshake_buffer,(void *)buf,len);
594                 } 
595         else 
596                 {
597                 int i;
598                 for (i=0;i< SSL_MAX_DIGEST;i++) 
599                         {
600                         if (s->s3->handshake_dgst[i]!= NULL)
601                         EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
602                         }
603                 }       
604         }
605
606 int ssl3_digest_cached_records(SSL *s)
607         {
608         int i;
609         long mask;
610         const EVP_MD *md;
611         long hdatalen;
612         void *hdata;
613
614         /* Allocate handshake_dgst array */
615         ssl3_free_digest_list(s);
616         s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
617         memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
618         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
619         if (hdatalen <= 0)
620                 {
621                 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
622                 return 0;
623                 }
624
625         /* Loop through bitso of algorithm2 field and create MD_CTX-es */
626         for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++) 
627                 {
628                 if ((mask & ssl_get_algorithm2(s)) && md) 
629                         {
630                         s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
631 #ifdef OPENSSL_FIPS
632                         if (EVP_MD_nid(md) == NID_md5)
633                                 {
634                                 EVP_MD_CTX_set_flags(s->s3->handshake_dgst[i],
635                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
636                                 }
637 #endif
638                         EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
639                         EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
640                         } 
641                 else 
642                         {       
643                         s->s3->handshake_dgst[i]=NULL;
644                         }
645                 }
646         if (!(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE))
647                 {
648                 /* Free handshake_buffer BIO */
649                 BIO_free(s->s3->handshake_buffer);
650                 s->s3->handshake_buffer = NULL;
651                 }
652
653         return 1;
654         }
655
656 int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
657         {
658         return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
659         }
660 int ssl3_final_finish_mac(SSL *s, 
661              const char *sender, int len, unsigned char *p)
662         {
663         int ret;
664         ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
665         p+=ret;
666         ret+=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
667         return(ret);
668         }
669 static int ssl3_handshake_mac(SSL *s, int md_nid,
670              const char *sender, int len, unsigned char *p)
671         {
672         unsigned int ret;
673         int npad,n;
674         unsigned int i;
675         unsigned char md_buf[EVP_MAX_MD_SIZE];
676         EVP_MD_CTX ctx,*d=NULL;
677
678         if (s->s3->handshake_buffer) 
679                 if (!ssl3_digest_cached_records(s))
680                         return 0;
681
682         /* Search for digest of specified type in the handshake_dgst
683          * array*/
684         for (i=0;i<SSL_MAX_DIGEST;i++) 
685                 {
686                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
687                         {
688                         d=s->s3->handshake_dgst[i];
689                         break;
690                         }
691                 }
692         if (!d) {
693                 SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
694                 return 0;
695         }       
696         EVP_MD_CTX_init(&ctx);
697         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
698         EVP_MD_CTX_copy_ex(&ctx,d);
699         n=EVP_MD_CTX_size(&ctx);
700         if (n < 0)
701                 return 0;
702
703         npad=(48/n)*n;
704         if (sender != NULL)
705                 EVP_DigestUpdate(&ctx,sender,len);
706         EVP_DigestUpdate(&ctx,s->session->master_key,
707                 s->session->master_key_length);
708         EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
709         EVP_DigestFinal_ex(&ctx,md_buf,&i);
710
711         EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
712         EVP_DigestUpdate(&ctx,s->session->master_key,
713                 s->session->master_key_length);
714         EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
715         EVP_DigestUpdate(&ctx,md_buf,i);
716         EVP_DigestFinal_ex(&ctx,p,&ret);
717
718         EVP_MD_CTX_cleanup(&ctx);
719
720         return((int)ret);
721         }
722
723 int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
724         {
725         SSL3_RECORD *rec;
726         unsigned char *mac_sec,*seq;
727         EVP_MD_CTX md_ctx;
728         const EVP_MD_CTX *hash;
729         unsigned char *p,rec_char;
730         size_t md_size;
731         int npad;
732         int t;
733
734         if (send)
735                 {
736                 rec= &(ssl->s3->wrec);
737                 mac_sec= &(ssl->s3->write_mac_secret[0]);
738                 seq= &(ssl->s3->write_sequence[0]);
739                 hash=ssl->write_hash;
740                 }
741         else
742                 {
743                 rec= &(ssl->s3->rrec);
744                 mac_sec= &(ssl->s3->read_mac_secret[0]);
745                 seq= &(ssl->s3->read_sequence[0]);
746                 hash=ssl->read_hash;
747                 }
748
749         t=EVP_MD_CTX_size(hash);
750         if (t < 0)
751                 return -1;
752         md_size=t;
753         npad=(48/md_size)*md_size;
754
755         if (!send &&
756             EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
757             ssl3_cbc_record_digest_supported(hash))
758                 {
759                 /* This is a CBC-encrypted record. We must avoid leaking any
760                  * timing-side channel information about how many blocks of
761                  * data we are hashing because that gives an attacker a
762                  * timing-oracle. */
763
764                 /* npad is, at most, 48 bytes and that's with MD5:
765                  *   16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
766                  *
767                  * With SHA-1 (the largest hash speced for SSLv3) the hash size
768                  * goes up 4, but npad goes down by 8, resulting in a smaller
769                  * total size. */
770                 unsigned char header[75];
771                 unsigned j = 0;
772                 memcpy(header+j, mac_sec, md_size);
773                 j += md_size;
774                 memcpy(header+j, ssl3_pad_1, npad);
775                 j += npad;
776                 memcpy(header+j, seq, 8);
777                 j += 8;
778                 header[j++] = rec->type;
779                 header[j++] = rec->length >> 8;
780                 header[j++] = rec->length & 0xff;
781
782                 ssl3_cbc_digest_record(
783                         hash,
784                         md, &md_size,
785                         header, rec->input,
786                         rec->length + md_size, rec->orig_len,
787                         mac_sec, md_size,
788                         1 /* is SSLv3 */);
789                 }
790         else
791                 {
792                 unsigned int md_size_u;
793                 /* Chop the digest off the end :-) */
794                 EVP_MD_CTX_init(&md_ctx);
795
796                 EVP_MD_CTX_copy_ex( &md_ctx,hash);
797                 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
798                 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
799                 EVP_DigestUpdate(&md_ctx,seq,8);
800                 rec_char=rec->type;
801                 EVP_DigestUpdate(&md_ctx,&rec_char,1);
802                 p=md;
803                 s2n(rec->length,p);
804                 EVP_DigestUpdate(&md_ctx,md,2);
805                 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
806                 EVP_DigestFinal_ex( &md_ctx,md,NULL);
807
808                 EVP_MD_CTX_copy_ex( &md_ctx,hash);
809                 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
810                 EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
811                 EVP_DigestUpdate(&md_ctx,md,md_size);
812                 EVP_DigestFinal_ex( &md_ctx,md,&md_size_u);
813                 md_size = md_size_u;
814
815                 EVP_MD_CTX_cleanup(&md_ctx);
816         }
817
818         ssl3_record_sequence_update(seq);
819         return(md_size);
820         }
821
822 void ssl3_record_sequence_update(unsigned char *seq)
823         {
824         int i;
825
826         for (i=7; i>=0; i--)
827                 {
828                 ++seq[i];
829                 if (seq[i] != 0) break; 
830                 }
831         }
832
833 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
834              int len)
835         {
836         static const unsigned char *salt[3]={
837 #ifndef CHARSET_EBCDIC
838                 (const unsigned char *)"A",
839                 (const unsigned char *)"BB",
840                 (const unsigned char *)"CCC",
841 #else
842                 (const unsigned char *)"\x41",
843                 (const unsigned char *)"\x42\x42",
844                 (const unsigned char *)"\x43\x43\x43",
845 #endif
846                 };
847         unsigned char buf[EVP_MAX_MD_SIZE];
848         EVP_MD_CTX ctx;
849         int i,ret=0;
850         unsigned int n;
851 #ifdef OPENSSL_SSL_TRACE_CRYPTO
852         unsigned char *tmpout = out;
853 #endif
854
855         EVP_MD_CTX_init(&ctx);
856         for (i=0; i<3; i++)
857                 {
858                 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
859                 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
860                 EVP_DigestUpdate(&ctx,p,len);
861                 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
862                         SSL3_RANDOM_SIZE);
863                 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
864                         SSL3_RANDOM_SIZE);
865                 EVP_DigestFinal_ex(&ctx,buf,&n);
866
867                 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
868                 EVP_DigestUpdate(&ctx,p,len);
869                 EVP_DigestUpdate(&ctx,buf,n);
870                 EVP_DigestFinal_ex(&ctx,out,&n);
871                 out+=n;
872                 ret+=n;
873                 }
874         EVP_MD_CTX_cleanup(&ctx);
875
876 #ifdef OPENSSL_SSL_TRACE_CRYPTO
877         if (s->msg_callback)
878                 {
879                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
880                                                 p, len, s, s->msg_callback_arg);
881                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
882                                         s->s3->client_random, SSL3_RANDOM_SIZE,
883                                                 s, s->msg_callback_arg);
884                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
885                                         s->s3->server_random, SSL3_RANDOM_SIZE,
886                                         s, s->msg_callback_arg);
887                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
888                                         tmpout, SSL3_MASTER_SECRET_SIZE,
889                                         s, s->msg_callback_arg);
890                 }
891 #endif
892         return(ret);
893         }
894
895 int ssl3_alert_code(int code)
896         {
897         switch (code)
898                 {
899         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
900         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
901         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
902         case SSL_AD_DECRYPTION_FAILED:  return(SSL3_AD_BAD_RECORD_MAC);
903         case SSL_AD_RECORD_OVERFLOW:    return(SSL3_AD_BAD_RECORD_MAC);
904         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
905         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
906         case SSL_AD_NO_CERTIFICATE:     return(SSL3_AD_NO_CERTIFICATE);
907         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
908         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
909         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
910         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
911         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
912         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
913         case SSL_AD_UNKNOWN_CA:         return(SSL3_AD_BAD_CERTIFICATE);
914         case SSL_AD_ACCESS_DENIED:      return(SSL3_AD_HANDSHAKE_FAILURE);
915         case SSL_AD_DECODE_ERROR:       return(SSL3_AD_HANDSHAKE_FAILURE);
916         case SSL_AD_DECRYPT_ERROR:      return(SSL3_AD_HANDSHAKE_FAILURE);
917         case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
918         case SSL_AD_PROTOCOL_VERSION:   return(SSL3_AD_HANDSHAKE_FAILURE);
919         case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
920         case SSL_AD_INTERNAL_ERROR:     return(SSL3_AD_HANDSHAKE_FAILURE);
921         case SSL_AD_USER_CANCELLED:     return(SSL3_AD_HANDSHAKE_FAILURE);
922         case SSL_AD_NO_RENEGOTIATION:   return(-1); /* Don't send it :-) */
923         case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
924         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
925         case SSL_AD_UNRECOGNIZED_NAME:  return(SSL3_AD_HANDSHAKE_FAILURE);
926         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
927         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
928         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
929         default:                        return(-1);
930                 }
931         }
932