As HEAD.
[openssl.git] / ssl / s3_enc.c
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/evp.h>
115 #include <openssl/md5.h>
116
117 static unsigned char ssl3_pad_1[48]={
118         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
119         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
120         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
121         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
122         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
123         0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
124
125 static unsigned char ssl3_pad_2[48]={
126         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
127         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
128         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
129         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
130         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
131         0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
132
133 static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
134         const char *sender, int len, unsigned char *p);
135
136 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
137         {
138         EVP_MD_CTX m5;
139         EVP_MD_CTX s1;
140         unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
141         unsigned char c='A';
142         unsigned int i,j,k;
143
144 #ifdef CHARSET_EBCDIC
145         c = os_toascii[c]; /*'A' in ASCII */
146 #endif
147         k=0;
148         EVP_MD_CTX_init(&m5);
149         EVP_MD_CTX_init(&s1);
150         for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
151                 {
152                 k++;
153                 if (k > sizeof buf)
154                         {
155                         /* bug: 'buf' is too small for this ciphersuite */
156                         SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
157                         return 0;
158                         }
159                 
160                 for (j=0; j<k; j++)
161                         buf[j]=c;
162                 c++;
163                 EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
164                 EVP_DigestUpdate(&s1,buf,k);
165                 EVP_DigestUpdate(&s1,s->session->master_key,
166                         s->session->master_key_length);
167                 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
168                 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
169                 EVP_DigestFinal_ex(&s1,smd,NULL);
170
171                 EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
172                 EVP_DigestUpdate(&m5,s->session->master_key,
173                         s->session->master_key_length);
174                 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
175                 if ((int)(i+MD5_DIGEST_LENGTH) > num)
176                         {
177                         EVP_DigestFinal_ex(&m5,smd,NULL);
178                         memcpy(km,smd,(num-i));
179                         }
180                 else
181                         EVP_DigestFinal_ex(&m5,km,NULL);
182
183                 km+=MD5_DIGEST_LENGTH;
184                 }
185         OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
186         EVP_MD_CTX_cleanup(&m5);
187         EVP_MD_CTX_cleanup(&s1);
188         return 1;
189         }
190
191 int ssl3_change_cipher_state(SSL *s, int which)
192         {
193         unsigned char *p,*key_block,*mac_secret;
194         unsigned char exp_key[EVP_MAX_KEY_LENGTH];
195         unsigned char exp_iv[EVP_MAX_IV_LENGTH];
196         unsigned char *ms,*key,*iv,*er1,*er2;
197         EVP_CIPHER_CTX *dd;
198         const EVP_CIPHER *c;
199 #ifndef OPENSSL_NO_COMP
200         COMP_METHOD *comp;
201 #endif
202         const EVP_MD *m;
203         EVP_MD_CTX md;
204         int is_exp,n,i,j,k,cl;
205         int reuse_dd = 0;
206
207         is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
208         c=s->s3->tmp.new_sym_enc;
209         m=s->s3->tmp.new_hash;
210 #ifndef OPENSSL_NO_COMP
211         if (s->s3->tmp.new_compression == NULL)
212                 comp=NULL;
213         else
214                 comp=s->s3->tmp.new_compression->method;
215 #endif
216         key_block=s->s3->tmp.key_block;
217
218         if (which & SSL3_CC_READ)
219                 {
220                 if (s->enc_read_ctx != NULL)
221                         reuse_dd = 1;
222                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
223                         goto err;
224                 dd= s->enc_read_ctx;
225                 s->read_hash=m;
226 #ifndef OPENSSL_NO_COMP
227                 /* COMPRESS */
228                 if (s->expand != NULL)
229                         {
230                         COMP_CTX_free(s->expand);
231                         s->expand=NULL;
232                         }
233                 if (comp != NULL)
234                         {
235                         s->expand=COMP_CTX_new(comp);
236                         if (s->expand == NULL)
237                                 {
238                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
239                                 goto err2;
240                                 }
241                         if (s->s3->rrec.comp == NULL)
242                                 s->s3->rrec.comp=(unsigned char *)
243                                         OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
244                         if (s->s3->rrec.comp == NULL)
245                                 goto err;
246                         }
247 #endif
248                 memset(&(s->s3->read_sequence[0]),0,8);
249                 mac_secret= &(s->s3->read_mac_secret[0]);
250                 }
251         else
252                 {
253                 if (s->enc_write_ctx != NULL)
254                         reuse_dd = 1;
255                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
256                         goto err;
257                 dd= s->enc_write_ctx;
258                 s->write_hash=m;
259 #ifndef OPENSSL_NO_COMP
260                 /* COMPRESS */
261                 if (s->compress != NULL)
262                         {
263                         COMP_CTX_free(s->compress);
264                         s->compress=NULL;
265                         }
266                 if (comp != NULL)
267                         {
268                         s->compress=COMP_CTX_new(comp);
269                         if (s->compress == NULL)
270                                 {
271                                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
272                                 goto err2;
273                                 }
274                         }
275 #endif
276                 memset(&(s->s3->write_sequence[0]),0,8);
277                 mac_secret= &(s->s3->write_mac_secret[0]);
278                 }
279
280         if (reuse_dd)
281                 EVP_CIPHER_CTX_cleanup(dd);
282         EVP_CIPHER_CTX_init(dd);
283
284         p=s->s3->tmp.key_block;
285         i=EVP_MD_size(m);
286         cl=EVP_CIPHER_key_length(c);
287         j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
288                  cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
289         /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
290         k=EVP_CIPHER_iv_length(c);
291         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
292                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
293                 {
294                 ms=  &(p[ 0]); n=i+i;
295                 key= &(p[ n]); n+=j+j;
296                 iv=  &(p[ n]); n+=k+k;
297                 er1= &(s->s3->client_random[0]);
298                 er2= &(s->s3->server_random[0]);
299                 }
300         else
301                 {
302                 n=i;
303                 ms=  &(p[ n]); n+=i+j;
304                 key= &(p[ n]); n+=j+k;
305                 iv=  &(p[ n]); n+=k;
306                 er1= &(s->s3->server_random[0]);
307                 er2= &(s->s3->client_random[0]);
308                 }
309
310         if (n > s->s3->tmp.key_block_length)
311                 {
312                 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
313                 goto err2;
314                 }
315
316         EVP_MD_CTX_init(&md);
317         memcpy(mac_secret,ms,i);
318         if (is_exp)
319                 {
320                 /* In here I set both the read and write key/iv to the
321                  * same value since only the correct one will be used :-).
322                  */
323                 EVP_DigestInit_ex(&md,EVP_md5(), NULL);
324                 EVP_DigestUpdate(&md,key,j);
325                 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
326                 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
327                 EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
328                 key= &(exp_key[0]);
329
330                 if (k > 0)
331                         {
332                         EVP_DigestInit_ex(&md,EVP_md5(), NULL);
333                         EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
334                         EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
335                         EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
336                         iv= &(exp_iv[0]);
337                         }
338                 }
339
340         s->session->key_arg_length=0;
341
342         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
343
344         OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
345         OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
346         EVP_MD_CTX_cleanup(&md);
347         return(1);
348 err:
349         SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
350 err2:
351         return(0);
352         }
353
354 int ssl3_setup_key_block(SSL *s)
355         {
356         unsigned char *p;
357         const EVP_CIPHER *c;
358         const EVP_MD *hash;
359         int num;
360         int ret = 0;
361         SSL_COMP *comp;
362
363         if (s->s3->tmp.key_block_length != 0)
364                 return(1);
365
366         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
367                 {
368                 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
369                 return(0);
370                 }
371
372         s->s3->tmp.new_sym_enc=c;
373         s->s3->tmp.new_hash=hash;
374 #ifdef OPENSSL_NO_COMP
375         s->s3->tmp.new_compression=NULL;
376 #else
377         s->s3->tmp.new_compression=comp;
378 #endif
379
380         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
381         num*=2;
382
383         ssl3_cleanup_key_block(s);
384
385         if ((p=OPENSSL_malloc(num)) == NULL)
386                 goto err;
387
388         s->s3->tmp.key_block_length=num;
389         s->s3->tmp.key_block=p;
390
391         ret = ssl3_generate_key_block(s,p,num);
392
393         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
394                 {
395                 /* enable vulnerability countermeasure for CBC ciphers with
396                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
397                  */
398                 s->s3->need_empty_fragments = 1;
399
400                 if (s->session->cipher != NULL)
401                         {
402                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
403                                 s->s3->need_empty_fragments = 0;
404                         
405 #ifndef OPENSSL_NO_RC4
406                         if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
407                                 s->s3->need_empty_fragments = 0;
408 #endif
409                         }
410                 }
411
412         return ret;
413                 
414 err:
415         SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
416         return(0);
417         }
418
419 void ssl3_cleanup_key_block(SSL *s)
420         {
421         if (s->s3->tmp.key_block != NULL)
422                 {
423                 OPENSSL_cleanse(s->s3->tmp.key_block,
424                         s->s3->tmp.key_block_length);
425                 OPENSSL_free(s->s3->tmp.key_block);
426                 s->s3->tmp.key_block=NULL;
427                 }
428         s->s3->tmp.key_block_length=0;
429         }
430
431 int ssl3_enc(SSL *s, int send)
432         {
433         SSL3_RECORD *rec;
434         EVP_CIPHER_CTX *ds;
435         unsigned long l;
436         int bs,i;
437         const EVP_CIPHER *enc;
438
439         if (send)
440                 {
441                 ds=s->enc_write_ctx;
442                 rec= &(s->s3->wrec);
443                 if (s->enc_write_ctx == NULL)
444                         enc=NULL;
445                 else
446                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
447                 }
448         else
449                 {
450                 ds=s->enc_read_ctx;
451                 rec= &(s->s3->rrec);
452                 if (s->enc_read_ctx == NULL)
453                         enc=NULL;
454                 else
455                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
456                 }
457
458         if ((s->session == NULL) || (ds == NULL) ||
459                 (enc == NULL))
460                 {
461                 memmove(rec->data,rec->input,rec->length);
462                 rec->input=rec->data;
463                 }
464         else
465                 {
466                 l=rec->length;
467                 bs=EVP_CIPHER_block_size(ds->cipher);
468
469                 /* COMPRESS */
470
471                 if ((bs != 1) && send)
472                         {
473                         i=bs-((int)l%bs);
474
475                         /* we need to add 'i-1' padding bytes */
476                         l+=i;
477                         rec->length+=i;
478                         rec->input[l-1]=(i-1);
479                         }
480                 
481                 if (!send)
482                         {
483                         if (l == 0 || l%bs != 0)
484                                 {
485                                 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
486                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
487                                 return 0;
488                                 }
489                         /* otherwise, rec->length >= bs */
490                         }
491                 
492                 EVP_Cipher(ds,rec->data,rec->input,l);
493
494                 if ((bs != 1) && !send)
495                         {
496                         i=rec->data[l-1]+1;
497                         /* SSL 3.0 bounds the number of padding bytes by the block size;
498                          * padding bytes (except the last one) are arbitrary */
499                         if (i > bs)
500                                 {
501                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
502                                  * by caller: we don't want to reveal whether this is
503                                  * a decryption error or a MAC verification failure
504                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
505                                 return -1;
506                                 }
507                         /* now i <= bs <= rec->length */
508                         rec->length-=i;
509                         }
510                 }
511         return(1);
512         }
513
514 void ssl3_init_finished_mac(SSL *s)
515         {
516         EVP_DigestInit_ex(&(s->s3->finish_dgst1),s->ctx->md5, NULL);
517         EVP_DigestInit_ex(&(s->s3->finish_dgst2),s->ctx->sha1, NULL);
518         }
519
520 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
521         {
522         EVP_DigestUpdate(&(s->s3->finish_dgst1),buf,len);
523         EVP_DigestUpdate(&(s->s3->finish_dgst2),buf,len);
524         }
525
526 int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *ctx, unsigned char *p)
527         {
528         return(ssl3_handshake_mac(s,ctx,NULL,0,p));
529         }
530
531 int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
532              const char *sender, int len, unsigned char *p)
533         {
534         int ret;
535
536         ret=ssl3_handshake_mac(s,ctx1,sender,len,p);
537         p+=ret;
538         ret+=ssl3_handshake_mac(s,ctx2,sender,len,p);
539         return(ret);
540         }
541
542 static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
543              const char *sender, int len, unsigned char *p)
544         {
545         unsigned int ret;
546         int npad,n;
547         unsigned int i;
548         unsigned char md_buf[EVP_MAX_MD_SIZE];
549         EVP_MD_CTX ctx;
550
551         EVP_MD_CTX_init(&ctx);
552         EVP_MD_CTX_copy_ex(&ctx,in_ctx);
553
554         n=EVP_MD_CTX_size(&ctx);
555         npad=(48/n)*n;
556
557         if (sender != NULL)
558                 EVP_DigestUpdate(&ctx,sender,len);
559         EVP_DigestUpdate(&ctx,s->session->master_key,
560                 s->session->master_key_length);
561         EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
562         EVP_DigestFinal_ex(&ctx,md_buf,&i);
563
564         EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
565         EVP_DigestUpdate(&ctx,s->session->master_key,
566                 s->session->master_key_length);
567         EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
568         EVP_DigestUpdate(&ctx,md_buf,i);
569         EVP_DigestFinal_ex(&ctx,p,&ret);
570
571         EVP_MD_CTX_cleanup(&ctx);
572
573         return((int)ret);
574         }
575
576 int ssl3_mac(SSL *ssl, unsigned char *md, int send)
577         {
578         SSL3_RECORD *rec;
579         unsigned char *mac_sec,*seq;
580         EVP_MD_CTX md_ctx;
581         const EVP_MD *hash;
582         unsigned char *p,rec_char;
583         unsigned int md_size;
584         int npad;
585
586         if (send)
587                 {
588                 rec= &(ssl->s3->wrec);
589                 mac_sec= &(ssl->s3->write_mac_secret[0]);
590                 seq= &(ssl->s3->write_sequence[0]);
591                 hash=ssl->write_hash;
592                 }
593         else
594                 {
595                 rec= &(ssl->s3->rrec);
596                 mac_sec= &(ssl->s3->read_mac_secret[0]);
597                 seq= &(ssl->s3->read_sequence[0]);
598                 hash=ssl->read_hash;
599                 }
600
601         md_size=EVP_MD_size(hash);
602         npad=(48/md_size)*md_size;
603
604         /* Chop the digest off the end :-) */
605         EVP_MD_CTX_init(&md_ctx);
606
607         EVP_DigestInit_ex(  &md_ctx,hash, NULL);
608         EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
609         EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
610         EVP_DigestUpdate(&md_ctx,seq,8);
611         rec_char=rec->type;
612         EVP_DigestUpdate(&md_ctx,&rec_char,1);
613         p=md;
614         s2n(rec->length,p);
615         EVP_DigestUpdate(&md_ctx,md,2);
616         EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
617         EVP_DigestFinal_ex( &md_ctx,md,NULL);
618
619         EVP_DigestInit_ex(  &md_ctx,hash, NULL);
620         EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
621         EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
622         EVP_DigestUpdate(&md_ctx,md,md_size);
623         EVP_DigestFinal_ex( &md_ctx,md,&md_size);
624
625         EVP_MD_CTX_cleanup(&md_ctx);
626
627         ssl3_record_sequence_update(seq);
628         return(md_size);
629         }
630
631 void ssl3_record_sequence_update(unsigned char *seq)
632         {
633         int i;
634
635         for (i=7; i>=0; i--)
636                 {
637                 ++seq[i];
638                 if (seq[i] != 0) break; 
639                 }
640         }
641
642 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
643              int len)
644         {
645         static const unsigned char *salt[3]={
646 #ifndef CHARSET_EBCDIC
647                 (const unsigned char *)"A",
648                 (const unsigned char *)"BB",
649                 (const unsigned char *)"CCC",
650 #else
651                 (const unsigned char *)"\x41",
652                 (const unsigned char *)"\x42\x42",
653                 (const unsigned char *)"\x43\x43\x43",
654 #endif
655                 };
656         unsigned char buf[EVP_MAX_MD_SIZE];
657         EVP_MD_CTX ctx;
658         int i,ret=0;
659         unsigned int n;
660
661         EVP_MD_CTX_init(&ctx);
662         for (i=0; i<3; i++)
663                 {
664                 EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
665                 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
666                 EVP_DigestUpdate(&ctx,p,len);
667                 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
668                         SSL3_RANDOM_SIZE);
669                 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
670                         SSL3_RANDOM_SIZE);
671                 EVP_DigestFinal_ex(&ctx,buf,&n);
672
673                 EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
674                 EVP_DigestUpdate(&ctx,p,len);
675                 EVP_DigestUpdate(&ctx,buf,n);
676                 EVP_DigestFinal_ex(&ctx,out,&n);
677                 out+=n;
678                 ret+=n;
679                 }
680         EVP_MD_CTX_cleanup(&ctx);
681         return(ret);
682         }
683
684 int ssl3_alert_code(int code)
685         {
686         switch (code)
687                 {
688         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
689         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
690         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
691         case SSL_AD_DECRYPTION_FAILED:  return(SSL3_AD_BAD_RECORD_MAC);
692         case SSL_AD_RECORD_OVERFLOW:    return(SSL3_AD_BAD_RECORD_MAC);
693         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
694         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
695         case SSL_AD_NO_CERTIFICATE:     return(SSL3_AD_NO_CERTIFICATE);
696         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
697         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
698         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
699         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
700         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
701         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
702         case SSL_AD_UNKNOWN_CA:         return(SSL3_AD_BAD_CERTIFICATE);
703         case SSL_AD_ACCESS_DENIED:      return(SSL3_AD_HANDSHAKE_FAILURE);
704         case SSL_AD_DECODE_ERROR:       return(SSL3_AD_HANDSHAKE_FAILURE);
705         case SSL_AD_DECRYPT_ERROR:      return(SSL3_AD_HANDSHAKE_FAILURE);
706         case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
707         case SSL_AD_PROTOCOL_VERSION:   return(SSL3_AD_HANDSHAKE_FAILURE);
708         case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
709         case SSL_AD_INTERNAL_ERROR:     return(SSL3_AD_HANDSHAKE_FAILURE);
710         case SSL_AD_USER_CANCELLED:     return(SSL3_AD_HANDSHAKE_FAILURE);
711         case SSL_AD_NO_RENEGOTIATION:   return(-1); /* Don't send it :-) */
712         default:                        return(-1);
713                 }
714         }
715