1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142 
143 static unsigned char ssl3_pad_1[48]={
144 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
145 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
146 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
147 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
148 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
149 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
150 
151 static unsigned char ssl3_pad_2[48]={
152 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
153 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
154 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
155 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
156 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
157 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
158 static int ssl3_handshake_mac(SSL *s, int md_nid,
159 	const char *sender, int len, unsigned char *p);
160 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
161 	{
162 	EVP_MD_CTX m5;
163 	EVP_MD_CTX s1;
164 	unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
165 	unsigned char c='A';
166 	unsigned int i,j,k;
167 
168 #ifdef CHARSET_EBCDIC
169 	c = os_toascii[c]; /*'A' in ASCII */
170 #endif
171 	k=0;
172 	EVP_MD_CTX_init(&m5);
173 	EVP_MD_CTX_init(&s1);
174 	for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
175 		{
176 		k++;
177 		if (k > sizeof buf)
178 			{
179 			/* bug: 'buf' is too small for this ciphersuite */
180 			SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
181 			return 0;
182 			}
183 
184 		for (j=0; j<k; j++)
185 			buf[j]=c;
186 		c++;
187 		EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
188 		EVP_DigestUpdate(&s1,buf,k);
189 		EVP_DigestUpdate(&s1,s->session->master_key,
190 			s->session->master_key_length);
191 		EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
192 		EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
193 		EVP_DigestFinal_ex(&s1,smd,NULL);
194 
195 		EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
196 		EVP_DigestUpdate(&m5,s->session->master_key,
197 			s->session->master_key_length);
198 		EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
199 		if ((int)(i+MD5_DIGEST_LENGTH) > num)
200 			{
201 			EVP_DigestFinal_ex(&m5,smd,NULL);
202 			memcpy(km,smd,(num-i));
203 			}
204 		else
205 			EVP_DigestFinal_ex(&m5,km,NULL);
206 
207 		km+=MD5_DIGEST_LENGTH;
208 		}
209 	OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
210 	EVP_MD_CTX_cleanup(&m5);
211 	EVP_MD_CTX_cleanup(&s1);
212 	return 1;
213 	}
214 
215 int ssl3_change_cipher_state(SSL *s, int which)
216 	{
217 	unsigned char *p,*key_block,*mac_secret;
218 	unsigned char exp_key[EVP_MAX_KEY_LENGTH];
219 	unsigned char exp_iv[EVP_MAX_IV_LENGTH];
220 	unsigned char *ms,*key,*iv,*er1,*er2;
221 	EVP_CIPHER_CTX *dd;
222 	const EVP_CIPHER *c;
223 #ifndef OPENSSL_NO_COMP
224 	COMP_METHOD *comp;
225 #endif
226 	const EVP_MD *m;
227 	EVP_MD_CTX md;
228 	int is_exp,n,i,j,k,cl;
229 	int reuse_dd = 0;
230 
231 	is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
232 	c=s->s3->tmp.new_sym_enc;
233 	m=s->s3->tmp.new_hash;
234 	/* m == NULL will lead to a crash later */
235 	OPENSSL_assert(m);
236 #ifndef OPENSSL_NO_COMP
237 	if (s->s3->tmp.new_compression == NULL)
238 		comp=NULL;
239 	else
240 		comp=s->s3->tmp.new_compression->method;
241 #endif
242 	key_block=s->s3->tmp.key_block;
243 
244 	if (which & SSL3_CC_READ)
245 		{
246 		if (s->enc_read_ctx != NULL)
247 			reuse_dd = 1;
248 		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
249 			goto err;
250 		else
251 			/* make sure it's intialized in case we exit later with an error */
252 			EVP_CIPHER_CTX_init(s->enc_read_ctx);
253 		dd= s->enc_read_ctx;
254 
255 		ssl_replace_hash(&s->read_hash,m);
256 #ifndef OPENSSL_NO_COMP
257 		/* COMPRESS */
258 		if (s->expand != NULL)
259 			{
260 			COMP_CTX_free(s->expand);
261 			s->expand=NULL;
262 			}
263 		if (comp != NULL)
264 			{
265 			s->expand=COMP_CTX_new(comp);
266 			if (s->expand == NULL)
267 				{
268 				SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
269 				goto err2;
270 				}
271 			if (s->s3->rrec.comp == NULL)
272 				s->s3->rrec.comp=(unsigned char *)
273 					OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
274 			if (s->s3->rrec.comp == NULL)
275 				goto err;
276 			}
277 #endif
278 		memset(&(s->s3->read_sequence[0]),0,8);
279 		mac_secret= &(s->s3->read_mac_secret[0]);
280 		}
281 	else
282 		{
283 		if (s->enc_write_ctx != NULL)
284 			reuse_dd = 1;
285 		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
286 			goto err;
287 		else
288 			/* make sure it's intialized in case we exit later with an error */
289 			EVP_CIPHER_CTX_init(s->enc_write_ctx);
290 		dd= s->enc_write_ctx;
291 		ssl_replace_hash(&s->write_hash,m);
292 #ifndef OPENSSL_NO_COMP
293 		/* COMPRESS */
294 		if (s->compress != NULL)
295 			{
296 			COMP_CTX_free(s->compress);
297 			s->compress=NULL;
298 			}
299 		if (comp != NULL)
300 			{
301 			s->compress=COMP_CTX_new(comp);
302 			if (s->compress == NULL)
303 				{
304 				SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
305 				goto err2;
306 				}
307 			}
308 #endif
309 		memset(&(s->s3->write_sequence[0]),0,8);
310 		mac_secret= &(s->s3->write_mac_secret[0]);
311 		}
312 
313 	if (reuse_dd)
314 		EVP_CIPHER_CTX_cleanup(dd);
315 
316 	p=s->s3->tmp.key_block;
317 	i=EVP_MD_size(m);
318 	if (i < 0)
319 		goto err2;
320 	cl=EVP_CIPHER_key_length(c);
321 	j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
322 		 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
323 	/* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
324 	k=EVP_CIPHER_iv_length(c);
325 	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
326 		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
327 		{
328 		ms=  &(p[ 0]); n=i+i;
329 		key= &(p[ n]); n+=j+j;
330 		iv=  &(p[ n]); n+=k+k;
331 		er1= &(s->s3->client_random[0]);
332 		er2= &(s->s3->server_random[0]);
333 		}
334 	else
335 		{
336 		n=i;
337 		ms=  &(p[ n]); n+=i+j;
338 		key= &(p[ n]); n+=j+k;
339 		iv=  &(p[ n]); n+=k;
340 		er1= &(s->s3->server_random[0]);
341 		er2= &(s->s3->client_random[0]);
342 		}
343 
344 	if (n > s->s3->tmp.key_block_length)
345 		{
346 		SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
347 		goto err2;
348 		}
349 
350 	EVP_MD_CTX_init(&md);
351 	memcpy(mac_secret,ms,i);
352 	if (is_exp)
353 		{
354 		/* In here I set both the read and write key/iv to the
355 		 * same value since only the correct one will be used :-).
356 		 */
357 		EVP_DigestInit_ex(&md,EVP_md5(), NULL);
358 		EVP_DigestUpdate(&md,key,j);
359 		EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
360 		EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
361 		EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
362 		key= &(exp_key[0]);
363 
364 		if (k > 0)
365 			{
366 			EVP_DigestInit_ex(&md,EVP_md5(), NULL);
367 			EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
368 			EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
369 			EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
370 			iv= &(exp_iv[0]);
371 			}
372 		}
373 
374 	s->session->key_arg_length=0;
375 
376 	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
377 
378 	OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
379 	OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
380 	EVP_MD_CTX_cleanup(&md);
381 	return(1);
382 err:
383 	SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
384 err2:
385 	return(0);
386 	}
387 
388 int ssl3_setup_key_block(SSL *s)
389 	{
390 	unsigned char *p;
391 	const EVP_CIPHER *c;
392 	const EVP_MD *hash;
393 	int num;
394 	int ret = 0;
395 	SSL_COMP *comp;
396 
397 	if (s->s3->tmp.key_block_length != 0)
398 		return(1);
399 
400 	if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL,&comp))
401 		{
402 		SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
403 		return(0);
404 		}
405 
406 	s->s3->tmp.new_sym_enc=c;
407 	s->s3->tmp.new_hash=hash;
408 #ifdef OPENSSL_NO_COMP
409 	s->s3->tmp.new_compression=NULL;
410 #else
411 	s->s3->tmp.new_compression=comp;
412 #endif
413 
414 	num=EVP_MD_size(hash);
415 	if (num < 0)
416 		return 0;
417 
418 	num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
419 	num*=2;
420 
421 	ssl3_cleanup_key_block(s);
422 
423 	if ((p=OPENSSL_malloc(num)) == NULL)
424 		goto err;
425 
426 	s->s3->tmp.key_block_length=num;
427 	s->s3->tmp.key_block=p;
428 
429 	ret = ssl3_generate_key_block(s,p,num);
430 
431 	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
432 		{
433 		/* enable vulnerability countermeasure for CBC ciphers with
434 		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
435 		 */
436 		s->s3->need_empty_fragments = 1;
437 
438 		if (s->session->cipher != NULL)
439 			{
440 			if (s->session->cipher->algorithm_enc == SSL_eNULL)
441 				s->s3->need_empty_fragments = 0;
442 
443 #ifndef OPENSSL_NO_RC4
444 			if (s->session->cipher->algorithm_enc == SSL_RC4)
445 				s->s3->need_empty_fragments = 0;
446 #endif
447 			}
448 		}
449 
450 	return ret;
451 
452 err:
453 	SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
454 	return(0);
455 	}
456 
457 void ssl3_cleanup_key_block(SSL *s)
458 	{
459 	if (s->s3->tmp.key_block != NULL)
460 		{
461 		OPENSSL_cleanse(s->s3->tmp.key_block,
462 			s->s3->tmp.key_block_length);
463 		OPENSSL_free(s->s3->tmp.key_block);
464 		s->s3->tmp.key_block=NULL;
465 		}
466 	s->s3->tmp.key_block_length=0;
467 	}
468 
469 int ssl3_enc(SSL *s, int send)
470 	{
471 	SSL3_RECORD *rec;
472 	EVP_CIPHER_CTX *ds;
473 	unsigned long l;
474 	int bs,i;
475 	const EVP_CIPHER *enc;
476 
477 	if (send)
478 		{
479 		ds=s->enc_write_ctx;
480 		rec= &(s->s3->wrec);
481 		if (s->enc_write_ctx == NULL)
482 			enc=NULL;
483 		else
484 			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
485 		}
486 	else
487 		{
488 		ds=s->enc_read_ctx;
489 		rec= &(s->s3->rrec);
490 		if (s->enc_read_ctx == NULL)
491 			enc=NULL;
492 		else
493 			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
494 		}
495 
496 	if ((s->session == NULL) || (ds == NULL) ||
497 		(enc == NULL))
498 		{
499 		memmove(rec->data,rec->input,rec->length);
500 		rec->input=rec->data;
501 		}
502 	else
503 		{
504 		l=rec->length;
505 		bs=EVP_CIPHER_block_size(ds->cipher);
506 
507 		/* COMPRESS */
508 
509 		if ((bs != 1) && send)
510 			{
511 			i=bs-((int)l%bs);
512 
513 			/* we need to add 'i-1' padding bytes */
514 			l+=i;
515 			rec->length+=i;
516 			rec->input[l-1]=(i-1);
517 			}
518 
519 		if (!send)
520 			{
521 			if (l == 0 || l%bs != 0)
522 				{
523 				SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
524 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
525 				return 0;
526 				}
527 			/* otherwise, rec->length >= bs */
528 			}
529 
530 		EVP_Cipher(ds,rec->data,rec->input,l);
531 
532 		if ((bs != 1) && !send)
533 			{
534 			i=rec->data[l-1]+1;
535 			/* SSL 3.0 bounds the number of padding bytes by the block size;
536 			 * padding bytes (except the last one) are arbitrary */
537 			if (i > bs)
538 				{
539 				/* Incorrect padding. SSLerr() and ssl3_alert are done
540 				 * by caller: we don't want to reveal whether this is
541 				 * a decryption error or a MAC verification failure
542 				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
543 				return -1;
544 				}
545 			/* now i <= bs <= rec->length */
546 			rec->length-=i;
547 			}
548 		}
549 	return(1);
550 	}
551 
552 void ssl3_init_finished_mac(SSL *s)
553 	{
554 	if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
555 	if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
556     s->s3->handshake_buffer=BIO_new(BIO_s_mem());
557 	(void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
558 	}
559 
560 void ssl3_free_digest_list(SSL *s)
561 	{
562 	int i;
563 	if (!s->s3->handshake_dgst) return;
564 	for (i=0;i<SSL_MAX_DIGEST;i++)
565 		{
566 		if (s->s3->handshake_dgst[i])
567 			EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
568 		}
569 	OPENSSL_free(s->s3->handshake_dgst);
570 	s->s3->handshake_dgst=NULL;
571 	}
572 
573 
574 
575 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
576 	{
577 	if (s->s3->handshake_buffer)
578 		{
579 		BIO_write (s->s3->handshake_buffer,(void *)buf,len);
580 		}
581 	else if (s->s3->handshake_dgst != NULL)
582 		{
583 		int i;
584 		for (i=0;i< SSL_MAX_DIGEST;i++)
585 			{
586 			if (s->s3->handshake_dgst[i]!= NULL)
587 			EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
588 			}
589 		}
590 	}
591 
592 int ssl3_digest_cached_records(SSL *s)
593 	{
594 	int i;
595 	long mask;
596 	const EVP_MD *md;
597 	long hdatalen;
598 	void *hdata;
599 
600 	/* Allocate handshake_dgst array */
601 	ssl3_free_digest_list(s);
602 	s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
603 	memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
604 	hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,&hdata);
605 	if (hdatalen <= 0)
606 		{
607 		SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
608 		return 0;
609 		}
610 
611 	/* Loop through bitso of algorithm2 field and create MD_CTX-es */
612 	for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++)
613 		{
614 		if ((mask & s->s3->tmp.new_cipher->algorithm2) && md)
615 			{
616 			s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
617 			EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
618 			EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
619 			}
620 		else
621 			{
622 			s->s3->handshake_dgst[i]=NULL;
623 			}
624 		}
625 	/* Free handshake_buffer BIO */
626 	BIO_free(s->s3->handshake_buffer);
627 	s->s3->handshake_buffer = NULL;
628 
629 	return 1;
630 	}
631 
632 int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
633 	{
634 	return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
635 	}
636 int ssl3_final_finish_mac(SSL *s,
637 	     const char *sender, int len, unsigned char *p)
638 	{
639 	int ret;
640 	ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
641 	p+=ret;
642 	ret+=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
643 	return(ret);
644 	}
645 static int ssl3_handshake_mac(SSL *s, int md_nid,
646 	     const char *sender, int len, unsigned char *p)
647 	{
648 	unsigned int ret;
649 	int npad,n;
650 	unsigned int i;
651 	unsigned char md_buf[EVP_MAX_MD_SIZE];
652 	EVP_MD_CTX ctx,*d=NULL;
653 
654 	if (s->s3->handshake_buffer)
655 		if (!ssl3_digest_cached_records(s))
656 			return 0;
657 
658 	/* Search for digest of specified type in the handshake_dgst
659 	 * array*/
660 	for (i=0;i<SSL_MAX_DIGEST;i++)
661 		{
662 		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
663 		  	{
664 		  	d=s->s3->handshake_dgst[i];
665 			break;
666 			}
667 		}
668 	if (!d) {
669 		SSLerr(SSL_F_SSL3_HANDSHAKE_MAC,SSL_R_NO_REQUIRED_DIGEST);
670 		return 0;
671 	}
672 	EVP_MD_CTX_init(&ctx);
673 	EVP_MD_CTX_copy_ex(&ctx,d);
674 	n=EVP_MD_CTX_size(&ctx);
675 	if (n < 0)
676 		return 0;
677 
678 	npad=(48/n)*n;
679 	if (sender != NULL)
680 		EVP_DigestUpdate(&ctx,sender,len);
681 	EVP_DigestUpdate(&ctx,s->session->master_key,
682 		s->session->master_key_length);
683 	EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
684 	EVP_DigestFinal_ex(&ctx,md_buf,&i);
685 
686 	EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
687 	EVP_DigestUpdate(&ctx,s->session->master_key,
688 		s->session->master_key_length);
689 	EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
690 	EVP_DigestUpdate(&ctx,md_buf,i);
691 	EVP_DigestFinal_ex(&ctx,p,&ret);
692 
693 	EVP_MD_CTX_cleanup(&ctx);
694 
695 	return((int)ret);
696 	}
697 
698 int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
699 	{
700 	SSL3_RECORD *rec;
701 	unsigned char *mac_sec,*seq;
702 	EVP_MD_CTX md_ctx;
703 	const EVP_MD_CTX *hash;
704 	unsigned char *p,rec_char;
705 	unsigned int md_size;
706 	int npad;
707 	int t;
708 
709 	if (send)
710 		{
711 		rec= &(ssl->s3->wrec);
712 		mac_sec= &(ssl->s3->write_mac_secret[0]);
713 		seq= &(ssl->s3->write_sequence[0]);
714 		hash=ssl->write_hash;
715 		}
716 	else
717 		{
718 		rec= &(ssl->s3->rrec);
719 		mac_sec= &(ssl->s3->read_mac_secret[0]);
720 		seq= &(ssl->s3->read_sequence[0]);
721 		hash=ssl->read_hash;
722 		}
723 
724 	t=EVP_MD_CTX_size(hash);
725 	if (t < 0)
726 		return -1;
727 	md_size=t;
728 	npad=(48/md_size)*md_size;
729 
730 	/* Chop the digest off the end :-) */
731 	EVP_MD_CTX_init(&md_ctx);
732 
733 	EVP_MD_CTX_copy_ex( &md_ctx,hash);
734 	EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
735 	EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
736 	EVP_DigestUpdate(&md_ctx,seq,8);
737 	rec_char=rec->type;
738 	EVP_DigestUpdate(&md_ctx,&rec_char,1);
739 	p=md;
740 	s2n(rec->length,p);
741 	EVP_DigestUpdate(&md_ctx,md,2);
742 	EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
743 	EVP_DigestFinal_ex( &md_ctx,md,NULL);
744 
745 	EVP_MD_CTX_copy_ex( &md_ctx,hash);
746 	EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
747 	EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
748 	EVP_DigestUpdate(&md_ctx,md,md_size);
749 	EVP_DigestFinal_ex( &md_ctx,md,&md_size);
750 
751 	EVP_MD_CTX_cleanup(&md_ctx);
752 
753 	ssl3_record_sequence_update(seq);
754 	return(md_size);
755 	}
756 
757 void ssl3_record_sequence_update(unsigned char *seq)
758 	{
759 	int i;
760 
761 	for (i=7; i>=0; i--)
762 		{
763 		++seq[i];
764 		if (seq[i] != 0) break;
765 		}
766 	}
767 
768 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
769 	     int len)
770 	{
771 	static const unsigned char *salt[3]={
772 #ifndef CHARSET_EBCDIC
773 		(const unsigned char *)"A",
774 		(const unsigned char *)"BB",
775 		(const unsigned char *)"CCC",
776 #else
777 		(const unsigned char *)"\x41",
778 		(const unsigned char *)"\x42\x42",
779 		(const unsigned char *)"\x43\x43\x43",
780 #endif
781 		};
782 	unsigned char buf[EVP_MAX_MD_SIZE];
783 	EVP_MD_CTX ctx;
784 	int i,ret=0;
785 	unsigned int n;
786 
787 	EVP_MD_CTX_init(&ctx);
788 	for (i=0; i<3; i++)
789 		{
790 		EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
791 		EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
792 		EVP_DigestUpdate(&ctx,p,len);
793 		EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
794 			SSL3_RANDOM_SIZE);
795 		EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
796 			SSL3_RANDOM_SIZE);
797 		EVP_DigestFinal_ex(&ctx,buf,&n);
798 
799 		EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
800 		EVP_DigestUpdate(&ctx,p,len);
801 		EVP_DigestUpdate(&ctx,buf,n);
802 		EVP_DigestFinal_ex(&ctx,out,&n);
803 		out+=n;
804 		ret+=n;
805 		}
806 	EVP_MD_CTX_cleanup(&ctx);
807 	return(ret);
808 	}
809 
810 int ssl3_alert_code(int code)
811 	{
812 	switch (code)
813 		{
814 	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
815 	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
816 	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
817 	case SSL_AD_DECRYPTION_FAILED:	return(SSL3_AD_BAD_RECORD_MAC);
818 	case SSL_AD_RECORD_OVERFLOW:	return(SSL3_AD_BAD_RECORD_MAC);
819 	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
820 	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
821 	case SSL_AD_NO_CERTIFICATE:	return(SSL3_AD_NO_CERTIFICATE);
822 	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
823 	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
824 	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
825 	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
826 	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
827 	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
828 	case SSL_AD_UNKNOWN_CA:		return(SSL3_AD_BAD_CERTIFICATE);
829 	case SSL_AD_ACCESS_DENIED:	return(SSL3_AD_HANDSHAKE_FAILURE);
830 	case SSL_AD_DECODE_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
831 	case SSL_AD_DECRYPT_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
832 	case SSL_AD_EXPORT_RESTRICTION:	return(SSL3_AD_HANDSHAKE_FAILURE);
833 	case SSL_AD_PROTOCOL_VERSION:	return(SSL3_AD_HANDSHAKE_FAILURE);
834 	case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
835 	case SSL_AD_INTERNAL_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
836 	case SSL_AD_USER_CANCELLED:	return(SSL3_AD_HANDSHAKE_FAILURE);
837 	case SSL_AD_NO_RENEGOTIATION:	return(-1); /* Don't send it :-) */
838 	case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
839 	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
840 	case SSL_AD_UNRECOGNIZED_NAME:	return(SSL3_AD_HANDSHAKE_FAILURE);
841 	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
842 	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
843 	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
844 	default:			return(-1);
845 		}
846 	}
847 
848