RT2914: NULL check missing in X509_name_canon
[openssl.git] / ssl / s3_enc.c
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142
143 static const unsigned char ssl3_pad_1[48]={
144         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151 static const unsigned char ssl3_pad_2[48]={
152         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
158 static int ssl3_handshake_mac(SSL *s, int md_nid,
159         const char *sender, int len, unsigned char *p);
160 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
161         {
162         EVP_MD_CTX m5;
163         EVP_MD_CTX s1;
164         unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
165         unsigned char c='A';
166         unsigned int i,j,k;
167
168 #ifdef CHARSET_EBCDIC
169         c = os_toascii[c]; /*'A' in ASCII */
170 #endif
171         k=0;
172         EVP_MD_CTX_init(&m5);
173         EVP_MD_CTX_set_flags(&m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
174         EVP_MD_CTX_init(&s1);
175         for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
176                 {
177                 k++;
178                 if (k > sizeof buf)
179                         {
180                         /* bug: 'buf' is too small for this ciphersuite */
181                         SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
182                         return 0;
183                         }
184                 
185                 for (j=0; j<k; j++)
186                         buf[j]=c;
187                 c++;
188                 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
189                 EVP_DigestUpdate(&s1,buf,k);
190                 EVP_DigestUpdate(&s1,s->session->master_key,
191                         s->session->master_key_length);
192                 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
193                 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
194                 EVP_DigestFinal_ex(&s1,smd,NULL);
195
196                 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
197                 EVP_DigestUpdate(&m5,s->session->master_key,
198                         s->session->master_key_length);
199                 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
200                 if ((int)(i+MD5_DIGEST_LENGTH) > num)
201                         {
202                         EVP_DigestFinal_ex(&m5,smd,NULL);
203                         memcpy(km,smd,(num-i));
204                         }
205                 else
206                         EVP_DigestFinal_ex(&m5,km,NULL);
207
208                 km+=MD5_DIGEST_LENGTH;
209                 }
210         OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
211         EVP_MD_CTX_cleanup(&m5);
212         EVP_MD_CTX_cleanup(&s1);
213         return 1;
214         }
215
216 int ssl3_change_cipher_state(SSL *s, int which)
217         {
218         unsigned char *p,*mac_secret;
219         unsigned char exp_key[EVP_MAX_KEY_LENGTH];
220         unsigned char exp_iv[EVP_MAX_IV_LENGTH];
221         unsigned char *ms,*key,*iv,*er1,*er2;
222         EVP_CIPHER_CTX *dd;
223         const EVP_CIPHER *c;
224 #ifndef OPENSSL_NO_COMP
225         COMP_METHOD *comp;
226 #endif
227         const EVP_MD *m;
228         EVP_MD_CTX md;
229         int is_exp,n,i,j,k,cl;
230         int reuse_dd = 0;
231
232         is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
233         c=s->s3->tmp.new_sym_enc;
234         m=s->s3->tmp.new_hash;
235         /* m == NULL will lead to a crash later */
236         OPENSSL_assert(m);
237 #ifndef OPENSSL_NO_COMP
238         if (s->s3->tmp.new_compression == NULL)
239                 comp=NULL;
240         else
241                 comp=s->s3->tmp.new_compression->method;
242 #endif
243
244         if (which & SSL3_CC_READ)
245                 {
246                 if (s->enc_read_ctx != NULL)
247                         reuse_dd = 1;
248                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
249                         goto err;
250                 else
251                         /* make sure it's intialized in case we exit later with an error */
252                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
253                 dd= s->enc_read_ctx;
254
255                 ssl_replace_hash(&s->read_hash,m);
256 #ifndef OPENSSL_NO_COMP
257                 /* COMPRESS */
258                 if (s->expand != NULL)
259                         {
260                         COMP_CTX_free(s->expand);
261                         s->expand=NULL;
262                         }
263                 if (comp != NULL)
264                         {
265                         s->expand=COMP_CTX_new(comp);
266                         if (s->expand == NULL)
267                                 {
268                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
269                                 goto err2;
270                                 }
271                         if (s->s3->rrec.comp == NULL)
272                                 s->s3->rrec.comp=(unsigned char *)
273                                         OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
274                         if (s->s3->rrec.comp == NULL)
275                                 goto err;
276                         }
277 #endif
278                 memset(&(s->s3->read_sequence[0]),0,8);
279                 mac_secret= &(s->s3->read_mac_secret[0]);
280                 }
281         else
282                 {
283                 if (s->enc_write_ctx != NULL)
284                         reuse_dd = 1;
285                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
286                         goto err;
287                 else
288                         /* make sure it's intialized in case we exit later with an error */
289                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
290                 dd= s->enc_write_ctx;
291                 ssl_replace_hash(&s->write_hash,m);
292 #ifndef OPENSSL_NO_COMP
293                 /* COMPRESS */
294                 if (s->compress != NULL)
295                         {
296                         COMP_CTX_free(s->compress);
297                         s->compress=NULL;
298                         }
299                 if (comp != NULL)
300                         {
301                         s->compress=COMP_CTX_new(comp);
302                         if (s->compress == NULL)
303                                 {
304                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
305                                 goto err2;
306                                 }
307                         }
308 #endif
309                 memset(&(s->s3->write_sequence[0]),0,8);
310                 mac_secret= &(s->s3->write_mac_secret[0]);
311                 }
312
313         if (reuse_dd)
314                 EVP_CIPHER_CTX_cleanup(dd);
315
316         p=s->s3->tmp.key_block;
317         i=EVP_MD_size(m);
318         if (i < 0)
319                 goto err2;
320         cl=EVP_CIPHER_key_length(c);
321         j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
322                  cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
323         /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
324         k=EVP_CIPHER_iv_length(c);
325         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
326                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
327                 {
328                 ms=  &(p[ 0]); n=i+i;
329                 key= &(p[ n]); n+=j+j;
330                 iv=  &(p[ n]); n+=k+k;
331                 er1= &(s->s3->client_random[0]);
332                 er2= &(s->s3->server_random[0]);
333                 }
334         else
335                 {
336                 n=i;
337                 ms=  &(p[ n]); n+=i+j;
338                 key= &(p[ n]); n+=j+k;
339                 iv=  &(p[ n]); n+=k;
340                 er1= &(s->s3->server_random[0]);
341                 er2= &(s->s3->client_random[0]);
342                 }
343
344         if (n > s->s3->tmp.key_block_length)
345                 {
346                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
347                 goto err2;
348                 }
349
350         EVP_MD_CTX_init(&md);
351         memcpy(mac_secret,ms,i);
352         if (is_exp)
353                 {
354                 /* In here I set both the read and write key/iv to the
355                  * same value since only the correct one will be used :-).
356                  */
357                 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
358                 EVP_DigestUpdate(&md,key,j);
359                 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
360                 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
361                 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
362                 key= &(exp_key[0]);
363
364                 if (k > 0)
365                         {
366                         EVP_DigestInit_ex(&md,EVP_md5(), NULL);
367                         EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
368                         EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
369                         EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
370                         iv= &(exp_iv[0]);
371                         }
372                 }
373
374         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
375
376 #ifdef OPENSSL_SSL_TRACE_CRYPTO
377         if (s->msg_callback)
378                 {
379  
380                 int wh = which & SSL3_CC_WRITE ?
381                                 TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
382                 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
383                                                 mac_secret, EVP_MD_size(m),
384                                                 s, s->msg_callback_arg);
385                 if (c->key_len)
386                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
387                                                 key, c->key_len,
388                                                 s, s->msg_callback_arg);
389                 if (k)
390                         {
391                         s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
392                                                 iv, k, s, s->msg_callback_arg);
393                         }
394                 }
395 #endif
396
397         OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
398         OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
399         EVP_MD_CTX_cleanup(&md);
400         return(1);
401 err:
402         SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
403 err2:
404         return(0);
405         }
406
407 int ssl3_setup_key_block(SSL *s)
408         {
409         unsigned char *p;
410         const EVP_CIPHER *c;
411         const EVP_MD *hash;
412         int num;
413         int ret = 0;
414         SSL_COMP *comp;
415
416         if (s->s3->tmp.key_block_length != 0)
417                 return(1);
418
419         if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp, 0))
420                 {
421                 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
422                 return(0);
423                 }
424
425         s->s3->tmp.new_sym_enc=c;
426         s->s3->tmp.new_hash=hash;
427 #ifdef OPENSSL_NO_COMP
428         s->s3->tmp.new_compression=NULL;
429 #else
430         s->s3->tmp.new_compression=comp;
431 #endif
432
433         num=EVP_MD_size(hash);
434         if (num < 0)
435                 return 0;
436
437         num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
438         num*=2;
439
440         ssl3_cleanup_key_block(s);
441
442         if ((p=OPENSSL_malloc(num)) == NULL)
443                 goto err;
444
445         s->s3->tmp.key_block_length=num;
446         s->s3->tmp.key_block=p;
447
448         ret = ssl3_generate_key_block(s,p,num);
449
450         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
451                 {
452                 /* enable vulnerability countermeasure for CBC ciphers with
453                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
454                  */
455                 s->s3->need_empty_fragments = 1;
456
457                 if (s->session->cipher != NULL)
458                         {
459                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
460                                 s->s3->need_empty_fragments = 0;
461                         
462 #ifndef OPENSSL_NO_RC4
463                         if (s->session->cipher->algorithm_enc == SSL_RC4)
464                                 s->s3->need_empty_fragments = 0;
465 #endif
466                         }
467                 }
468
469         return ret;
470                 
471 err:
472         SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
473         return(0);
474         }
475
476 void ssl3_cleanup_key_block(SSL *s)
477         {
478         if (s->s3->tmp.key_block != NULL)
479                 {
480                 OPENSSL_cleanse(s->s3->tmp.key_block,
481                         s->s3->tmp.key_block_length);
482                 OPENSSL_free(s->s3->tmp.key_block);
483                 s->s3->tmp.key_block=NULL;
484                 }
485         s->s3->tmp.key_block_length=0;
486         }
487
488 /* ssl3_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
489  *
490  * Returns:
491  *   0: (in non-constant time) if the record is publically invalid (i.e. too
492  *       short etc).
493  *   1: if the record's padding is valid / the encryption was successful.
494  *   -1: if the record's padding is invalid or, if sending, an internal error
495  *       occurred.
496  */
497 int ssl3_enc(SSL *s, int send)
498         {
499         SSL3_RECORD *rec;
500         EVP_CIPHER_CTX *ds;
501         unsigned long l;
502         int bs,i,mac_size=0;
503         const EVP_CIPHER *enc;
504
505         if (send)
506                 {
507                 ds=s->enc_write_ctx;
508                 rec= &(s->s3->wrec);
509                 if (s->enc_write_ctx == NULL)
510                         enc=NULL;
511                 else
512                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
513                 }
514         else
515                 {
516                 ds=s->enc_read_ctx;
517                 rec= &(s->s3->rrec);
518                 if (s->enc_read_ctx == NULL)
519                         enc=NULL;
520                 else
521                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
522                 }
523
524         if ((s->session == NULL) || (ds == NULL) ||
525                 (enc == NULL))
526                 {
527                 memmove(rec->data,rec->input,rec->length);
528                 rec->input=rec->data;
529                 }
530         else
531                 {
532                 l=rec->length;
533                 bs=EVP_CIPHER_block_size(ds->cipher);
534
535                 /* COMPRESS */
536
537                 if ((bs != 1) && send)
538                         {
539                         i=bs-((int)l%bs);
540
541                         /* we need to add 'i-1' padding bytes */
542                         l+=i;
543                         /* the last of these zero bytes will be overwritten
544                          * with the padding length. */
545                         memset(&rec->input[rec->length], 0, i);
546                         rec->length+=i;
547                         rec->input[l-1]=(i-1);
548                         }
549                 
550                 if (!send)
551                         {
552                         if (l == 0 || l%bs != 0)
553                                 return 0;
554                         /* otherwise, rec->length >= bs */
555                         }
556                 
557                 if(EVP_Cipher(ds,rec->data,rec->input,l) < 1)
558                         return -1;
559
560                 if (EVP_MD_CTX_md(s->read_hash) != NULL)
561                         mac_size = EVP_MD_CTX_size(s->read_hash);
562                 if ((bs != 1) && !send)
563                         return ssl3_cbc_remove_padding(s, rec, bs, mac_size);
564                 }
565         return(1);
566         }
567
568 void ssl3_init_finished_mac(SSL *s)
569         {
570         if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
571         if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
572     s->s3->handshake_buffer=BIO_new(BIO_s_mem());       
573         (void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
574         }
575
576 void ssl3_free_digest_list(SSL *s) 
577         {
578         int i;
579         if (!s->s3->handshake_dgst) return;
580         for (i=0;i<SSL_MAX_DIGEST;i++) 
581                 {
582                 if (s->s3->handshake_dgst[i])
583                         EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
584                 }
585         OPENSSL_free(s->s3->handshake_dgst);
586         s->s3->handshake_dgst=NULL;
587         }       
588
589
590
591 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
592         {
593         if (s->s3->handshake_buffer && !(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE)) 
594                 {
595                 BIO_write (s->s3->handshake_buffer,(void *)buf,len);
596                 } 
597         else 
598                 {
599                 int i;
600                 for (i=0;i< SSL_MAX_DIGEST;i++) 
601                         {
602                         if (s->s3->handshake_dgst[i]!= NULL)
603                         EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
604                         }
605                 }       
606         }
607
608 int ssl3_digest_cached_records(SSL *s)
609         {
610         int i;
611         long mask;
612         const EVP_MD *md;
613         long hdatalen;
614         void *hdata;
615
616         /* Allocate handshake_dgst array */
617         ssl3_free_digest_list(s);
618         s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
619         if (s->s3->handshake_dgst == NULL)
620                 {
621                 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_MALLOC_FAILURE);
622                 return 0;
623                 }
624         memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
625         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
626         if (hdatalen <= 0)
627                 {
628                 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
629                 return 0;
630                 }
631
632         /* Loop through bitso of algorithm2 field and create MD_CTX-es */
633         for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++) 
634                 {
635                 if ((mask & ssl_get_algorithm2(s)) && md) 
636                         {
637                         s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
638                         if (EVP_MD_nid(md) == NID_md5)
639                                 {
640                                 EVP_MD_CTX_set_flags(s->s3->handshake_dgst[i],
641                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
642                                 }
643                         EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
644                         EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
645                         } 
646                 else 
647                         {       
648                         s->s3->handshake_dgst[i]=NULL;
649                         }
650                 }
651         if (!(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE))
652                 {
653                 /* Free handshake_buffer BIO */
654                 BIO_free(s->s3->handshake_buffer);
655                 s->s3->handshake_buffer = NULL;
656                 }
657
658         return 1;
659         }
660
661 int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
662         {
663         return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
664         }
665 int ssl3_final_finish_mac(SSL *s, 
666              const char *sender, int len, unsigned char *p)
667         {
668         int ret, sha1len;
669         ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
670         if(ret == 0)
671                 return 0;
672
673         p+=ret;
674
675         sha1len=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
676         if(sha1len == 0)
677                 return 0;
678
679         ret+=sha1len;
680         return(ret);
681         }
682 static int ssl3_handshake_mac(SSL *s, int md_nid,
683              const char *sender, int len, unsigned char *p)
684         {
685         unsigned int ret;
686         int npad,n;
687         unsigned int i;
688         unsigned char md_buf[EVP_MAX_MD_SIZE];
689         EVP_MD_CTX ctx,*d=NULL;
690
691         if (s->s3->handshake_buffer) 
692                 if (!ssl3_digest_cached_records(s))
693                         return 0;
694
695         /* Search for digest of specified type in the handshake_dgst
696          * array*/
697         for (i=0;i<SSL_MAX_DIGEST;i++) 
698                 {
699                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
700                         {
701                         d=s->s3->handshake_dgst[i];
702                         break;
703                         }
704                 }
705         if (!d) {
706                 SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
707                 return 0;
708         }       
709         EVP_MD_CTX_init(&ctx);
710         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
711         EVP_MD_CTX_copy_ex(&ctx,d);
712         n=EVP_MD_CTX_size(&ctx);
713         if (n < 0)
714                 return 0;
715
716         npad=(48/n)*n;
717         if (sender != NULL)
718                 EVP_DigestUpdate(&ctx,sender,len);
719         EVP_DigestUpdate(&ctx,s->session->master_key,
720                 s->session->master_key_length);
721         EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
722         EVP_DigestFinal_ex(&ctx,md_buf,&i);
723
724         EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
725         EVP_DigestUpdate(&ctx,s->session->master_key,
726                 s->session->master_key_length);
727         EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
728         EVP_DigestUpdate(&ctx,md_buf,i);
729         EVP_DigestFinal_ex(&ctx,p,&ret);
730
731         EVP_MD_CTX_cleanup(&ctx);
732
733         return((int)ret);
734         }
735
736 int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
737         {
738         SSL3_RECORD *rec;
739         unsigned char *mac_sec,*seq;
740         EVP_MD_CTX md_ctx;
741         const EVP_MD_CTX *hash;
742         unsigned char *p,rec_char;
743         size_t md_size;
744         int npad;
745         int t;
746
747         if (send)
748                 {
749                 rec= &(ssl->s3->wrec);
750                 mac_sec= &(ssl->s3->write_mac_secret[0]);
751                 seq= &(ssl->s3->write_sequence[0]);
752                 hash=ssl->write_hash;
753                 }
754         else
755                 {
756                 rec= &(ssl->s3->rrec);
757                 mac_sec= &(ssl->s3->read_mac_secret[0]);
758                 seq= &(ssl->s3->read_sequence[0]);
759                 hash=ssl->read_hash;
760                 }
761
762         t=EVP_MD_CTX_size(hash);
763         if (t < 0)
764                 return -1;
765         md_size=t;
766         npad=(48/md_size)*md_size;
767
768         if (!send &&
769             EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
770             ssl3_cbc_record_digest_supported(hash))
771                 {
772                 /* This is a CBC-encrypted record. We must avoid leaking any
773                  * timing-side channel information about how many blocks of
774                  * data we are hashing because that gives an attacker a
775                  * timing-oracle. */
776
777                 /* npad is, at most, 48 bytes and that's with MD5:
778                  *   16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
779                  *
780                  * With SHA-1 (the largest hash speced for SSLv3) the hash size
781                  * goes up 4, but npad goes down by 8, resulting in a smaller
782                  * total size. */
783                 unsigned char header[75];
784                 unsigned j = 0;
785                 memcpy(header+j, mac_sec, md_size);
786                 j += md_size;
787                 memcpy(header+j, ssl3_pad_1, npad);
788                 j += npad;
789                 memcpy(header+j, seq, 8);
790                 j += 8;
791                 header[j++] = rec->type;
792                 header[j++] = rec->length >> 8;
793                 header[j++] = rec->length & 0xff;
794
795                 ssl3_cbc_digest_record(
796                         hash,
797                         md, &md_size,
798                         header, rec->input,
799                         rec->length + md_size, rec->orig_len,
800                         mac_sec, md_size,
801                         1 /* is SSLv3 */);
802                 }
803         else
804                 {
805                 unsigned int md_size_u;
806                 /* Chop the digest off the end :-) */
807                 EVP_MD_CTX_init(&md_ctx);
808
809                 EVP_MD_CTX_copy_ex( &md_ctx,hash);
810                 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
811                 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
812                 EVP_DigestUpdate(&md_ctx,seq,8);
813                 rec_char=rec->type;
814                 EVP_DigestUpdate(&md_ctx,&rec_char,1);
815                 p=md;
816                 s2n(rec->length,p);
817                 EVP_DigestUpdate(&md_ctx,md,2);
818                 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
819                 EVP_DigestFinal_ex( &md_ctx,md,NULL);
820
821                 EVP_MD_CTX_copy_ex( &md_ctx,hash);
822                 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
823                 EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
824                 EVP_DigestUpdate(&md_ctx,md,md_size);
825                 EVP_DigestFinal_ex( &md_ctx,md,&md_size_u);
826                 md_size = md_size_u;
827
828                 EVP_MD_CTX_cleanup(&md_ctx);
829         }
830
831         ssl3_record_sequence_update(seq);
832         return(md_size);
833         }
834
835 void ssl3_record_sequence_update(unsigned char *seq)
836         {
837         int i;
838
839         for (i=7; i>=0; i--)
840                 {
841                 ++seq[i];
842                 if (seq[i] != 0) break; 
843                 }
844         }
845
846 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
847              int len)
848         {
849         static const unsigned char *salt[3]={
850 #ifndef CHARSET_EBCDIC
851                 (const unsigned char *)"A",
852                 (const unsigned char *)"BB",
853                 (const unsigned char *)"CCC",
854 #else
855                 (const unsigned char *)"\x41",
856                 (const unsigned char *)"\x42\x42",
857                 (const unsigned char *)"\x43\x43\x43",
858 #endif
859                 };
860         unsigned char buf[EVP_MAX_MD_SIZE];
861         EVP_MD_CTX ctx;
862         int i,ret=0;
863         unsigned int n;
864 #ifdef OPENSSL_SSL_TRACE_CRYPTO
865         unsigned char *tmpout = out;
866 #endif
867
868         EVP_MD_CTX_init(&ctx);
869         for (i=0; i<3; i++)
870                 {
871                 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
872                 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
873                 EVP_DigestUpdate(&ctx,p,len);
874                 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
875                         SSL3_RANDOM_SIZE);
876                 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
877                         SSL3_RANDOM_SIZE);
878                 EVP_DigestFinal_ex(&ctx,buf,&n);
879
880                 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
881                 EVP_DigestUpdate(&ctx,p,len);
882                 EVP_DigestUpdate(&ctx,buf,n);
883                 EVP_DigestFinal_ex(&ctx,out,&n);
884                 out+=n;
885                 ret+=n;
886                 }
887         EVP_MD_CTX_cleanup(&ctx);
888
889 #ifdef OPENSSL_SSL_TRACE_CRYPTO
890         if (s->msg_callback)
891                 {
892                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
893                                                 p, len, s, s->msg_callback_arg);
894                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
895                                         s->s3->client_random, SSL3_RANDOM_SIZE,
896                                                 s, s->msg_callback_arg);
897                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
898                                         s->s3->server_random, SSL3_RANDOM_SIZE,
899                                         s, s->msg_callback_arg);
900                 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
901                                         tmpout, SSL3_MASTER_SECRET_SIZE,
902                                         s, s->msg_callback_arg);
903                 }
904 #endif
905         return(ret);
906         }
907
908 int ssl3_alert_code(int code)
909         {
910         switch (code)
911                 {
912         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
913         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
914         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
915         case SSL_AD_DECRYPTION_FAILED:  return(SSL3_AD_BAD_RECORD_MAC);
916         case SSL_AD_RECORD_OVERFLOW:    return(SSL3_AD_BAD_RECORD_MAC);
917         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
918         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
919         case SSL_AD_NO_CERTIFICATE:     return(SSL3_AD_NO_CERTIFICATE);
920         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
921         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
922         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
923         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
924         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
925         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
926         case SSL_AD_UNKNOWN_CA:         return(SSL3_AD_BAD_CERTIFICATE);
927         case SSL_AD_ACCESS_DENIED:      return(SSL3_AD_HANDSHAKE_FAILURE);
928         case SSL_AD_DECODE_ERROR:       return(SSL3_AD_HANDSHAKE_FAILURE);
929         case SSL_AD_DECRYPT_ERROR:      return(SSL3_AD_HANDSHAKE_FAILURE);
930         case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
931         case SSL_AD_PROTOCOL_VERSION:   return(SSL3_AD_HANDSHAKE_FAILURE);
932         case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
933         case SSL_AD_INTERNAL_ERROR:     return(SSL3_AD_HANDSHAKE_FAILURE);
934         case SSL_AD_USER_CANCELLED:     return(SSL3_AD_HANDSHAKE_FAILURE);
935         case SSL_AD_NO_RENEGOTIATION:   return(-1); /* Don't send it :-) */
936         case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
937         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
938         case SSL_AD_UNRECOGNIZED_NAME:  return(SSL3_AD_HANDSHAKE_FAILURE);
939         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
940         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
941         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
942         case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK);
943         default:                        return(-1);
944                 }
945         }