Thread-safety fixes
[openssl.git] / ssl / s3_enc.c
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142
143 static unsigned char ssl3_pad_1[48]={
144         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150
151 static unsigned char ssl3_pad_2[48]={
152         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
158
159 static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
160         const char *sender, int len, unsigned char *p);
161
162 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
163         {
164         EVP_MD_CTX m5;
165         EVP_MD_CTX s1;
166         unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
167         unsigned char c='A';
168         unsigned int i,j,k;
169
170 #ifdef CHARSET_EBCDIC
171         c = os_toascii[c]; /*'A' in ASCII */
172 #endif
173         k=0;
174         EVP_MD_CTX_init(&m5);
175         EVP_MD_CTX_init(&s1);
176         for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
177                 {
178                 k++;
179                 if (k > sizeof buf)
180                         {
181                         /* bug: 'buf' is too small for this ciphersuite */
182                         SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
183                         return 0;
184                         }
185                 
186                 for (j=0; j<k; j++)
187                         buf[j]=c;
188                 c++;
189                 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
190                 EVP_DigestUpdate(&s1,buf,k);
191                 EVP_DigestUpdate(&s1,s->session->master_key,
192                         s->session->master_key_length);
193                 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
194                 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
195                 EVP_DigestFinal_ex(&s1,smd,NULL);
196
197                 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
198                 EVP_DigestUpdate(&m5,s->session->master_key,
199                         s->session->master_key_length);
200                 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
201                 if ((int)(i+MD5_DIGEST_LENGTH) > num)
202                         {
203                         EVP_DigestFinal_ex(&m5,smd,NULL);
204                         memcpy(km,smd,(num-i));
205                         }
206                 else
207                         EVP_DigestFinal_ex(&m5,km,NULL);
208
209                 km+=MD5_DIGEST_LENGTH;
210                 }
211         OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
212         EVP_MD_CTX_cleanup(&m5);
213         EVP_MD_CTX_cleanup(&s1);
214         return 1;
215         }
216
217 int ssl3_change_cipher_state(SSL *s, int which)
218         {
219         unsigned char *p,*key_block,*mac_secret;
220         unsigned char exp_key[EVP_MAX_KEY_LENGTH];
221         unsigned char exp_iv[EVP_MAX_IV_LENGTH];
222         unsigned char *ms,*key,*iv,*er1,*er2;
223         EVP_CIPHER_CTX *dd;
224         const EVP_CIPHER *c;
225 #ifndef OPENSSL_NO_COMP
226         COMP_METHOD *comp;
227 #endif
228         const EVP_MD *m;
229         EVP_MD_CTX md;
230         int is_exp,n,i,j,k,cl;
231         int reuse_dd = 0;
232
233         is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
234         c=s->s3->tmp.new_sym_enc;
235         m=s->s3->tmp.new_hash;
236 #ifndef OPENSSL_NO_COMP
237         if (s->s3->tmp.new_compression == NULL)
238                 comp=NULL;
239         else
240                 comp=s->s3->tmp.new_compression->method;
241 #endif
242         key_block=s->s3->tmp.key_block;
243
244         if (which & SSL3_CC_READ)
245                 {
246                 if (s->enc_read_ctx != NULL)
247                         reuse_dd = 1;
248                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
249                         goto err;
250                 dd= s->enc_read_ctx;
251                 s->read_hash=m;
252 #ifndef OPENSSL_NO_COMP
253                 /* COMPRESS */
254                 if (s->expand != NULL)
255                         {
256                         COMP_CTX_free(s->expand);
257                         s->expand=NULL;
258                         }
259                 if (comp != NULL)
260                         {
261                         s->expand=COMP_CTX_new(comp);
262                         if (s->expand == NULL)
263                                 {
264                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
265                                 goto err2;
266                                 }
267                         if (s->s3->rrec.comp == NULL)
268                                 s->s3->rrec.comp=(unsigned char *)
269                                         OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
270                         if (s->s3->rrec.comp == NULL)
271                                 goto err;
272                         }
273 #endif
274                 memset(&(s->s3->read_sequence[0]),0,8);
275                 mac_secret= &(s->s3->read_mac_secret[0]);
276                 }
277         else
278                 {
279                 if (s->enc_write_ctx != NULL)
280                         reuse_dd = 1;
281                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
282                         goto err;
283                 dd= s->enc_write_ctx;
284                 s->write_hash=m;
285 #ifndef OPENSSL_NO_COMP
286                 /* COMPRESS */
287                 if (s->compress != NULL)
288                         {
289                         COMP_CTX_free(s->compress);
290                         s->compress=NULL;
291                         }
292                 if (comp != NULL)
293                         {
294                         s->compress=COMP_CTX_new(comp);
295                         if (s->compress == NULL)
296                                 {
297                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
298                                 goto err2;
299                                 }
300                         }
301 #endif
302                 memset(&(s->s3->write_sequence[0]),0,8);
303                 mac_secret= &(s->s3->write_mac_secret[0]);
304                 }
305
306         if (reuse_dd)
307                 EVP_CIPHER_CTX_cleanup(dd);
308         EVP_CIPHER_CTX_init(dd);
309
310         p=s->s3->tmp.key_block;
311         i=EVP_MD_size(m);
312         cl=EVP_CIPHER_key_length(c);
313         j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
314                  cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
315         /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
316         k=EVP_CIPHER_iv_length(c);
317         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
318                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
319                 {
320                 ms=  &(p[ 0]); n=i+i;
321                 key= &(p[ n]); n+=j+j;
322                 iv=  &(p[ n]); n+=k+k;
323                 er1= &(s->s3->client_random[0]);
324                 er2= &(s->s3->server_random[0]);
325                 }
326         else
327                 {
328                 n=i;
329                 ms=  &(p[ n]); n+=i+j;
330                 key= &(p[ n]); n+=j+k;
331                 iv=  &(p[ n]); n+=k;
332                 er1= &(s->s3->server_random[0]);
333                 er2= &(s->s3->client_random[0]);
334                 }
335
336         if (n > s->s3->tmp.key_block_length)
337                 {
338                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
339                 goto err2;
340                 }
341
342         EVP_MD_CTX_init(&md);
343         memcpy(mac_secret,ms,i);
344         if (is_exp)
345                 {
346                 /* In here I set both the read and write key/iv to the
347                  * same value since only the correct one will be used :-).
348                  */
349                 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
350                 EVP_DigestUpdate(&md,key,j);
351                 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
352                 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
353                 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
354                 key= &(exp_key[0]);
355
356                 if (k > 0)
357                         {
358                         EVP_DigestInit_ex(&md,EVP_md5(), NULL);
359                         EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
360                         EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
361                         EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
362                         iv= &(exp_iv[0]);
363                         }
364                 }
365
366         s->session->key_arg_length=0;
367
368         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
369
370         OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
371         OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
372         EVP_MD_CTX_cleanup(&md);
373         return(1);
374 err:
375         SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
376 err2:
377         return(0);
378         }
379
380 int ssl3_setup_key_block(SSL *s)
381         {
382         unsigned char *p;
383         const EVP_CIPHER *c;
384         const EVP_MD *hash;
385         int num;
386         int ret = 0;
387         SSL_COMP *comp;
388
389         if (s->s3->tmp.key_block_length != 0)
390                 return(1);
391
392         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
393                 {
394                 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
395                 return(0);
396                 }
397
398         s->s3->tmp.new_sym_enc=c;
399         s->s3->tmp.new_hash=hash;
400 #ifdef OPENSSL_NO_COMP
401         s->s3->tmp.new_compression=NULL;
402 #else
403         s->s3->tmp.new_compression=comp;
404 #endif
405
406         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
407         num*=2;
408
409         ssl3_cleanup_key_block(s);
410
411         if ((p=OPENSSL_malloc(num)) == NULL)
412                 goto err;
413
414         s->s3->tmp.key_block_length=num;
415         s->s3->tmp.key_block=p;
416
417         ret = ssl3_generate_key_block(s,p,num);
418
419         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
420                 {
421                 /* enable vulnerability countermeasure for CBC ciphers with
422                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
423                  */
424                 s->s3->need_empty_fragments = 1;
425
426                 if (s->session->cipher != NULL)
427                         {
428                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
429                                 s->s3->need_empty_fragments = 0;
430                         
431 #ifndef OPENSSL_NO_RC4
432                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
433                                 s->s3->need_empty_fragments = 0;
434 #endif
435                         }
436                 }
437
438         return ret;
439                 
440 err:
441         SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
442         return(0);
443         }
444
445 void ssl3_cleanup_key_block(SSL *s)
446         {
447         if (s->s3->tmp.key_block != NULL)
448                 {
449                 OPENSSL_cleanse(s->s3->tmp.key_block,
450                         s->s3->tmp.key_block_length);
451                 OPENSSL_free(s->s3->tmp.key_block);
452                 s->s3->tmp.key_block=NULL;
453                 }
454         s->s3->tmp.key_block_length=0;
455         }
456
457 int ssl3_enc(SSL *s, int send)
458         {
459         SSL3_RECORD *rec;
460         EVP_CIPHER_CTX *ds;
461         unsigned long l;
462         int bs,i;
463         const EVP_CIPHER *enc;
464
465         if (send)
466                 {
467                 ds=s->enc_write_ctx;
468                 rec= &(s->s3->wrec);
469                 if (s->enc_write_ctx == NULL)
470                         enc=NULL;
471                 else
472                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
473                 }
474         else
475                 {
476                 ds=s->enc_read_ctx;
477                 rec= &(s->s3->rrec);
478                 if (s->enc_read_ctx == NULL)
479                         enc=NULL;
480                 else
481                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
482                 }
483
484         if ((s->session == NULL) || (ds == NULL) ||
485                 (enc == NULL))
486                 {
487                 memmove(rec->data,rec->input,rec->length);
488                 rec->input=rec->data;
489                 }
490         else
491                 {
492                 l=rec->length;
493                 bs=EVP_CIPHER_block_size(ds->cipher);
494
495                 /* COMPRESS */
496
497                 if ((bs != 1) && send)
498                         {
499                         i=bs-((int)l%bs);
500
501                         /* we need to add 'i-1' padding bytes */
502                         l+=i;
503                         rec->length+=i;
504                         rec->input[l-1]=(i-1);
505                         }
506                 
507                 if (!send)
508                         {
509                         if (l == 0 || l%bs != 0)
510                                 {
511                                 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
512                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
513                                 return 0;
514                                 }
515                         /* otherwise, rec->length >= bs */
516                         }
517                 
518                 EVP_Cipher(ds,rec->data,rec->input,l);
519
520                 if ((bs != 1) && !send)
521                         {
522                         i=rec->data[l-1]+1;
523                         /* SSL 3.0 bounds the number of padding bytes by the block size;
524                          * padding bytes (except the last one) are arbitrary */
525                         if (i > bs)
526                                 {
527                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
528                                  * by caller: we don't want to reveal whether this is
529                                  * a decryption error or a MAC verification failure
530                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
531                                 return -1;
532                                 }
533                         /* now i <= bs <= rec->length */
534                         rec->length-=i;
535                         }
536                 }
537         return(1);
538         }
539
540 void ssl3_init_finished_mac(SSL *s)
541         {
542         EVP_DigestInit_ex(&(s->s3->finish_dgst1),s->ctx->md5, NULL);
543         EVP_DigestInit_ex(&(s->s3->finish_dgst2),s->ctx->sha1, NULL);
544         }
545
546 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
547         {
548         EVP_DigestUpdate(&(s->s3->finish_dgst1),buf,len);
549         EVP_DigestUpdate(&(s->s3->finish_dgst2),buf,len);
550         }
551
552 int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *ctx, unsigned char *p)
553         {
554         return(ssl3_handshake_mac(s,ctx,NULL,0,p));
555         }
556
557 int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
558              const char *sender, int len, unsigned char *p)
559         {
560         int ret;
561
562         ret=ssl3_handshake_mac(s,ctx1,sender,len,p);
563         p+=ret;
564         ret+=ssl3_handshake_mac(s,ctx2,sender,len,p);
565         return(ret);
566         }
567
568 static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
569              const char *sender, int len, unsigned char *p)
570         {
571         unsigned int ret;
572         int npad,n;
573         unsigned int i;
574         unsigned char md_buf[EVP_MAX_MD_SIZE];
575         EVP_MD_CTX ctx;
576
577         EVP_MD_CTX_init(&ctx);
578         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
579
580         n=EVP_MD_CTX_size(&ctx);
581         npad=(48/n)*n;
582
583         if (sender != NULL)
584                 EVP_DigestUpdate(&ctx,sender,len);
585         EVP_DigestUpdate(&ctx,s->session->master_key,
586                 s->session->master_key_length);
587         EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
588         EVP_DigestFinal_ex(&ctx,md_buf,&i);
589
590         EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
591         EVP_DigestUpdate(&ctx,s->session->master_key,
592                 s->session->master_key_length);
593         EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
594         EVP_DigestUpdate(&ctx,md_buf,i);
595         EVP_DigestFinal_ex(&ctx,p,&ret);
596
597         EVP_MD_CTX_cleanup(&ctx);
598
599         return((int)ret);
600         }
601
602 int ssl3_mac(SSL *ssl, unsigned char *md, int send)
603         {
604         SSL3_RECORD *rec;
605         unsigned char *mac_sec,*seq;
606         EVP_MD_CTX md_ctx;
607         const EVP_MD *hash;
608         unsigned char *p,rec_char;
609         unsigned int md_size;
610         int npad;
611
612         if (send)
613                 {
614                 rec= &(ssl->s3->wrec);
615                 mac_sec= &(ssl->s3->write_mac_secret[0]);
616                 seq= &(ssl->s3->write_sequence[0]);
617                 hash=ssl->write_hash;
618                 }
619         else
620                 {
621                 rec= &(ssl->s3->rrec);
622                 mac_sec= &(ssl->s3->read_mac_secret[0]);
623                 seq= &(ssl->s3->read_sequence[0]);
624                 hash=ssl->read_hash;
625                 }
626
627         md_size=EVP_MD_size(hash);
628         npad=(48/md_size)*md_size;
629
630         /* Chop the digest off the end :-) */
631         EVP_MD_CTX_init(&md_ctx);
632
633         EVP_DigestInit_ex(  &md_ctx,hash, NULL);
634         EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
635         EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
636         EVP_DigestUpdate(&md_ctx,seq,8);
637         rec_char=rec->type;
638         EVP_DigestUpdate(&md_ctx,&rec_char,1);
639         p=md;
640         s2n(rec->length,p);
641         EVP_DigestUpdate(&md_ctx,md,2);
642         EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
643         EVP_DigestFinal_ex( &md_ctx,md,NULL);
644
645         EVP_DigestInit_ex(  &md_ctx,hash, NULL);
646         EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
647         EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
648         EVP_DigestUpdate(&md_ctx,md,md_size);
649         EVP_DigestFinal_ex( &md_ctx,md,&md_size);
650
651         EVP_MD_CTX_cleanup(&md_ctx);
652
653         ssl3_record_sequence_update(seq);
654         return(md_size);
655         }
656
657 void ssl3_record_sequence_update(unsigned char *seq)
658         {
659         int i;
660
661         for (i=7; i>=0; i--)
662                 {
663                 ++seq[i];
664                 if (seq[i] != 0) break; 
665                 }
666         }
667
668 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
669              int len)
670         {
671         static const unsigned char *salt[3]={
672 #ifndef CHARSET_EBCDIC
673                 (const unsigned char *)"A",
674                 (const unsigned char *)"BB",
675                 (const unsigned char *)"CCC",
676 #else
677                 (const unsigned char *)"\x41",
678                 (const unsigned char *)"\x42\x42",
679                 (const unsigned char *)"\x43\x43\x43",
680 #endif
681                 };
682         unsigned char buf[EVP_MAX_MD_SIZE];
683         EVP_MD_CTX ctx;
684         int i,ret=0;
685         unsigned int n;
686
687         EVP_MD_CTX_init(&ctx);
688         for (i=0; i<3; i++)
689                 {
690                 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
691                 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
692                 EVP_DigestUpdate(&ctx,p,len);
693                 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
694                         SSL3_RANDOM_SIZE);
695                 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
696                         SSL3_RANDOM_SIZE);
697                 EVP_DigestFinal_ex(&ctx,buf,&n);
698
699                 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
700                 EVP_DigestUpdate(&ctx,p,len);
701                 EVP_DigestUpdate(&ctx,buf,n);
702                 EVP_DigestFinal_ex(&ctx,out,&n);
703                 out+=n;
704                 ret+=n;
705                 }
706         EVP_MD_CTX_cleanup(&ctx);
707         return(ret);
708         }
709
710 int ssl3_alert_code(int code)
711         {
712         switch (code)
713                 {
714         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
715         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
716         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
717         case SSL_AD_DECRYPTION_FAILED:  return(SSL3_AD_BAD_RECORD_MAC);
718         case SSL_AD_RECORD_OVERFLOW:    return(SSL3_AD_BAD_RECORD_MAC);
719         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
720         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
721         case SSL_AD_NO_CERTIFICATE:     return(SSL3_AD_NO_CERTIFICATE);
722         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
723         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
724         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
725         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
726         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
727         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
728         case SSL_AD_UNKNOWN_CA:         return(SSL3_AD_BAD_CERTIFICATE);
729         case SSL_AD_ACCESS_DENIED:      return(SSL3_AD_HANDSHAKE_FAILURE);
730         case SSL_AD_DECODE_ERROR:       return(SSL3_AD_HANDSHAKE_FAILURE);
731         case SSL_AD_DECRYPT_ERROR:      return(SSL3_AD_HANDSHAKE_FAILURE);
732         case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
733         case SSL_AD_PROTOCOL_VERSION:   return(SSL3_AD_HANDSHAKE_FAILURE);
734         case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
735         case SSL_AD_INTERNAL_ERROR:     return(SSL3_AD_HANDSHAKE_FAILURE);
736         case SSL_AD_USER_CANCELLED:     return(SSL3_AD_HANDSHAKE_FAILURE);
737         case SSL_AD_NO_RENEGOTIATION:   return(-1); /* Don't send it :-) */
738         case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
739         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
740         case SSL_AD_UNRECOGNIZED_NAME:  return(SSL3_AD_HANDSHAKE_FAILURE);
741         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
742         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
743         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
744         default:                        return(-1);
745                 }
746         }
747