1/* ssl/s3_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/evp.h>
115#include <openssl/md5.h>
116
117static unsigned char ssl3_pad_1[48]={
118	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
119	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
120	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
121	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
122	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
123	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
124
125static unsigned char ssl3_pad_2[48]={
126	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
127	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
128	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
129	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
130	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
131	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
132
133static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
134	const char *sender, int len, unsigned char *p);
135
136static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
137	{
138	EVP_MD_CTX m5;
139	EVP_MD_CTX s1;
140	unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
141	unsigned char c='A';
142	int i,j,k;
143
144#ifdef CHARSET_EBCDIC
145	c = os_toascii[c]; /*'A' in ASCII */
146#endif
147	k=0;
148	EVP_MD_CTX_init(&m5);
149	EVP_MD_CTX_set_flags(&m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
150	EVP_MD_CTX_init(&s1);
151	for (i=0; i<num; i+=MD5_DIGEST_LENGTH)
152		{
153		k++;
154		if (k > sizeof buf)
155			{
156			/* bug: 'buf' is too small for this ciphersuite */
157			SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
158			return 0;
159			}
160
161		for (j=0; j<k; j++)
162			buf[j]=c;
163		c++;
164		EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
165		EVP_DigestUpdate(&s1,buf,k);
166		EVP_DigestUpdate(&s1,s->session->master_key,
167			s->session->master_key_length);
168		EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
169		EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
170		EVP_DigestFinal_ex(&s1,smd,NULL);
171
172		EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
173		EVP_DigestUpdate(&m5,s->session->master_key,
174			s->session->master_key_length);
175		EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
176		if ((i+MD5_DIGEST_LENGTH) > num)
177			{
178			EVP_DigestFinal_ex(&m5,smd,NULL);
179			memcpy(km,smd,(num-i));
180			}
181		else
182			EVP_DigestFinal_ex(&m5,km,NULL);
183
184		km+=MD5_DIGEST_LENGTH;
185		}
186	OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
187	EVP_MD_CTX_cleanup(&m5);
188	EVP_MD_CTX_cleanup(&s1);
189	return 1;
190	}
191
192int ssl3_change_cipher_state(SSL *s, int which)
193	{
194	unsigned char *p,*key_block,*mac_secret;
195	unsigned char exp_key[EVP_MAX_KEY_LENGTH];
196	unsigned char exp_iv[EVP_MAX_IV_LENGTH];
197	unsigned char *ms,*key,*iv,*er1,*er2;
198	EVP_CIPHER_CTX *dd;
199	const EVP_CIPHER *c;
200	COMP_METHOD *comp;
201	const EVP_MD *m;
202	EVP_MD_CTX md;
203	int is_exp,n,i,j,k,cl;
204	int reuse_dd = 0;
205
206	is_exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
207	c=s->s3->tmp.new_sym_enc;
208	m=s->s3->tmp.new_hash;
209	if (s->s3->tmp.new_compression == NULL)
210		comp=NULL;
211	else
212		comp=s->s3->tmp.new_compression->method;
213	key_block=s->s3->tmp.key_block;
214
215	if (which & SSL3_CC_READ)
216		{
217		if (s->enc_read_ctx != NULL)
218			reuse_dd = 1;
219		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
220			goto err;
221		dd= s->enc_read_ctx;
222		s->read_hash=m;
223		/* COMPRESS */
224		if (s->expand != NULL)
225			{
226			COMP_CTX_free(s->expand);
227			s->expand=NULL;
228			}
229		if (comp != NULL)
230			{
231			s->expand=COMP_CTX_new(comp);
232			if (s->expand == NULL)
233				{
234				SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
235				goto err2;
236				}
237			if (s->s3->rrec.comp == NULL)
238				s->s3->rrec.comp=(unsigned char *)
239					OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
240			if (s->s3->rrec.comp == NULL)
241				goto err;
242			}
243		memset(&(s->s3->read_sequence[0]),0,8);
244		mac_secret= &(s->s3->read_mac_secret[0]);
245		}
246	else
247		{
248		if (s->enc_write_ctx != NULL)
249			reuse_dd = 1;
250		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
251			goto err;
252		dd= s->enc_write_ctx;
253		s->write_hash=m;
254		/* COMPRESS */
255		if (s->compress != NULL)
256			{
257			COMP_CTX_free(s->compress);
258			s->compress=NULL;
259			}
260		if (comp != NULL)
261			{
262			s->compress=COMP_CTX_new(comp);
263			if (s->compress == NULL)
264				{
265				SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
266				goto err2;
267				}
268			}
269		memset(&(s->s3->write_sequence[0]),0,8);
270		mac_secret= &(s->s3->write_mac_secret[0]);
271		}
272
273	if (reuse_dd)
274		EVP_CIPHER_CTX_cleanup(dd);
275	EVP_CIPHER_CTX_init(dd);
276
277	p=s->s3->tmp.key_block;
278	i=EVP_MD_size(m);
279	cl=EVP_CIPHER_key_length(c);
280	j=is_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
281		    cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
282	/* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
283	k=EVP_CIPHER_iv_length(c);
284	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
285		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
286		{
287		ms=  &(p[ 0]); n=i+i;
288		key= &(p[ n]); n+=j+j;
289		iv=  &(p[ n]); n+=k+k;
290		er1= &(s->s3->client_random[0]);
291		er2= &(s->s3->server_random[0]);
292		}
293	else
294		{
295		n=i;
296		ms=  &(p[ n]); n+=i+j;
297		key= &(p[ n]); n+=j+k;
298		iv=  &(p[ n]); n+=k;
299		er1= &(s->s3->server_random[0]);
300		er2= &(s->s3->client_random[0]);
301		}
302
303	if (n > s->s3->tmp.key_block_length)
304		{
305		SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
306		goto err2;
307		}
308
309	EVP_MD_CTX_init(&md);
310	memcpy(mac_secret,ms,i);
311	if (is_exp)
312		{
313		/* In here I set both the read and write key/iv to the
314		 * same value since only the correct one will be used :-).
315		 */
316		EVP_DigestInit_ex(&md,EVP_md5(), NULL);
317		EVP_DigestUpdate(&md,key,j);
318		EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
319		EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
320		EVP_DigestFinal_ex(&md,&(exp_key[0]),NULL);
321		key= &(exp_key[0]);
322
323		if (k > 0)
324			{
325			EVP_DigestInit_ex(&md,EVP_md5(), NULL);
326			EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
327			EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
328			EVP_DigestFinal_ex(&md,&(exp_iv[0]),NULL);
329			iv= &(exp_iv[0]);
330			}
331		}
332
333	s->session->key_arg_length=0;
334
335	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
336
337	OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
338	OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
339	EVP_MD_CTX_cleanup(&md);
340	return(1);
341err:
342	SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
343err2:
344	return(0);
345	}
346
347int ssl3_setup_key_block(SSL *s)
348	{
349	unsigned char *p;
350	const EVP_CIPHER *c;
351	const EVP_MD *hash;
352	int num;
353	int ret = 0;
354	SSL_COMP *comp;
355
356	if (s->s3->tmp.key_block_length != 0)
357		return(1);
358
359	if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
360		{
361		SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
362		return(0);
363		}
364
365	s->s3->tmp.new_sym_enc=c;
366	s->s3->tmp.new_hash=hash;
367	s->s3->tmp.new_compression=comp;
368
369	num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
370	num*=2;
371
372	ssl3_cleanup_key_block(s);
373
374	if ((p=OPENSSL_malloc(num)) == NULL)
375		goto err;
376
377	s->s3->tmp.key_block_length=num;
378	s->s3->tmp.key_block=p;
379
380	ret = ssl3_generate_key_block(s,p,num);
381
382	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
383		{
384		/* enable vulnerability countermeasure for CBC ciphers with
385		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
386		 */
387		s->s3->need_empty_fragments = 1;
388
389		if (s->session->cipher != NULL)
390			{
391			if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
392				s->s3->need_empty_fragments = 0;
393
394#ifndef OPENSSL_NO_RC4
395			if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
396				s->s3->need_empty_fragments = 0;
397#endif
398			}
399		}
400
401	return ret;
402
403err:
404	SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
405	return(0);
406	}
407
408void ssl3_cleanup_key_block(SSL *s)
409	{
410	if (s->s3->tmp.key_block != NULL)
411		{
412		OPENSSL_cleanse(s->s3->tmp.key_block,
413			s->s3->tmp.key_block_length);
414		OPENSSL_free(s->s3->tmp.key_block);
415		s->s3->tmp.key_block=NULL;
416		}
417	s->s3->tmp.key_block_length=0;
418	}
419
420int ssl3_enc(SSL *s, int send)
421	{
422	SSL3_RECORD *rec;
423	EVP_CIPHER_CTX *ds;
424	unsigned long l;
425	int bs,i;
426	const EVP_CIPHER *enc;
427
428	if (send)
429		{
430		ds=s->enc_write_ctx;
431		rec= &(s->s3->wrec);
432		if (s->enc_write_ctx == NULL)
433			enc=NULL;
434		else
435			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
436		}
437	else
438		{
439		ds=s->enc_read_ctx;
440		rec= &(s->s3->rrec);
441		if (s->enc_read_ctx == NULL)
442			enc=NULL;
443		else
444			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
445		}
446
447	if ((s->session == NULL) || (ds == NULL) ||
448		(enc == NULL))
449		{
450		memmove(rec->data,rec->input,rec->length);
451		rec->input=rec->data;
452		}
453	else
454		{
455		l=rec->length;
456		bs=EVP_CIPHER_block_size(ds->cipher);
457
458		/* COMPRESS */
459
460		if ((bs != 1) && send)
461			{
462			i=bs-((int)l%bs);
463
464			/* we need to add 'i-1' padding bytes */
465			l+=i;
466			rec->length+=i;
467			rec->input[l-1]=(i-1);
468			}
469
470		if (!send)
471			{
472			if (l == 0 || l%bs != 0)
473				{
474				SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
475				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
476				return 0;
477				}
478			/* otherwise, rec->length >= bs */
479			}
480
481		EVP_Cipher(ds,rec->data,rec->input,l);
482
483		if ((bs != 1) && !send)
484			{
485			i=rec->data[l-1]+1;
486			/* SSL 3.0 bounds the number of padding bytes by the block size;
487			 * padding bytes (except the last one) are arbitrary */
488			if (i > bs)
489				{
490				/* Incorrect padding. SSLerr() and ssl3_alert are done
491				 * by caller: we don't want to reveal whether this is
492				 * a decryption error or a MAC verification failure
493				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
494				return -1;
495				}
496			/* now i <= bs <= rec->length */
497			rec->length-=i;
498			}
499		}
500	return(1);
501	}
502
503void ssl3_init_finished_mac(SSL *s)
504	{
505	EVP_MD_CTX_set_flags(&(s->s3->finish_dgst1),
506		EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
507	EVP_DigestInit_ex(&(s->s3->finish_dgst1),s->ctx->md5, NULL);
508	EVP_DigestInit_ex(&(s->s3->finish_dgst2),s->ctx->sha1, NULL);
509	}
510
511void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
512	{
513	EVP_DigestUpdate(&(s->s3->finish_dgst1),buf,len);
514	EVP_DigestUpdate(&(s->s3->finish_dgst2),buf,len);
515	}
516
517int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *ctx, unsigned char *p)
518	{
519	return(ssl3_handshake_mac(s,ctx,NULL,0,p));
520	}
521
522int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
523	     const char *sender, int len, unsigned char *p)
524	{
525	int ret;
526
527	ret=ssl3_handshake_mac(s,ctx1,sender,len,p);
528	p+=ret;
529	ret+=ssl3_handshake_mac(s,ctx2,sender,len,p);
530	return(ret);
531	}
532
533static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
534	     const char *sender, int len, unsigned char *p)
535	{
536	unsigned int ret;
537	int npad,n;
538	unsigned int i;
539	unsigned char md_buf[EVP_MAX_MD_SIZE];
540	EVP_MD_CTX ctx;
541
542	EVP_MD_CTX_init(&ctx);
543	EVP_MD_CTX_copy_ex(&ctx,in_ctx);
544
545	n=EVP_MD_CTX_size(&ctx);
546	npad=(48/n)*n;
547
548	if (sender != NULL)
549		EVP_DigestUpdate(&ctx,sender,len);
550	EVP_DigestUpdate(&ctx,s->session->master_key,
551		s->session->master_key_length);
552	EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
553	EVP_DigestFinal_ex(&ctx,md_buf,&i);
554
555	EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
556	EVP_DigestUpdate(&ctx,s->session->master_key,
557		s->session->master_key_length);
558	EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
559	EVP_DigestUpdate(&ctx,md_buf,i);
560	EVP_DigestFinal_ex(&ctx,p,&ret);
561
562	EVP_MD_CTX_cleanup(&ctx);
563
564	return((int)ret);
565	}
566
567int ssl3_mac(SSL *ssl, unsigned char *md, int send)
568	{
569	SSL3_RECORD *rec;
570	unsigned char *mac_sec,*seq;
571	EVP_MD_CTX md_ctx;
572	const EVP_MD *hash;
573	unsigned char *p,rec_char;
574	unsigned int md_size;
575	int npad,i;
576
577	if (send)
578		{
579		rec= &(ssl->s3->wrec);
580		mac_sec= &(ssl->s3->write_mac_secret[0]);
581		seq= &(ssl->s3->write_sequence[0]);
582		hash=ssl->write_hash;
583		}
584	else
585		{
586		rec= &(ssl->s3->rrec);
587		mac_sec= &(ssl->s3->read_mac_secret[0]);
588		seq= &(ssl->s3->read_sequence[0]);
589		hash=ssl->read_hash;
590		}
591
592	md_size=EVP_MD_size(hash);
593	npad=(48/md_size)*md_size;
594
595	/* Chop the digest off the end :-) */
596	EVP_MD_CTX_init(&md_ctx);
597
598	EVP_DigestInit_ex(  &md_ctx,hash, NULL);
599	EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
600	EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
601	EVP_DigestUpdate(&md_ctx,seq,8);
602	rec_char=rec->type;
603	EVP_DigestUpdate(&md_ctx,&rec_char,1);
604	p=md;
605	s2n(rec->length,p);
606	EVP_DigestUpdate(&md_ctx,md,2);
607	EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
608	EVP_DigestFinal_ex( &md_ctx,md,NULL);
609
610	EVP_DigestInit_ex(  &md_ctx,hash, NULL);
611	EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
612	EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
613	EVP_DigestUpdate(&md_ctx,md,md_size);
614	EVP_DigestFinal_ex( &md_ctx,md,&md_size);
615
616	EVP_MD_CTX_cleanup(&md_ctx);
617
618	for (i=7; i>=0; i--)
619		{
620		++seq[i];
621		if (seq[i] != 0) break;
622		}
623
624	return(md_size);
625	}
626
627int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
628	     int len)
629	{
630	static const unsigned char *salt[3]={
631#ifndef CHARSET_EBCDIC
632		(const unsigned char *)"A",
633		(const unsigned char *)"BB",
634		(const unsigned char *)"CCC",
635#else
636		(const unsigned char *)"\x41",
637		(const unsigned char *)"\x42\x42",
638		(const unsigned char *)"\x43\x43\x43",
639#endif
640		};
641	unsigned char buf[EVP_MAX_MD_SIZE];
642	EVP_MD_CTX ctx;
643	int i,ret=0;
644	unsigned int n;
645
646	EVP_MD_CTX_init(&ctx);
647	EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
648	for (i=0; i<3; i++)
649		{
650		EVP_DigestInit_ex(&ctx,s->ctx->sha1, NULL);
651		EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
652		EVP_DigestUpdate(&ctx,p,len);
653		EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
654			SSL3_RANDOM_SIZE);
655		EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
656			SSL3_RANDOM_SIZE);
657		EVP_DigestFinal_ex(&ctx,buf,&n);
658
659		EVP_DigestInit_ex(&ctx,s->ctx->md5, NULL);
660		EVP_DigestUpdate(&ctx,p,len);
661		EVP_DigestUpdate(&ctx,buf,n);
662		EVP_DigestFinal_ex(&ctx,out,&n);
663		out+=n;
664		ret+=n;
665		}
666	EVP_MD_CTX_cleanup(&ctx);
667	return(ret);
668	}
669
670int ssl3_alert_code(int code)
671	{
672	switch (code)
673		{
674	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
675	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
676	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
677	case SSL_AD_DECRYPTION_FAILED:	return(SSL3_AD_BAD_RECORD_MAC);
678	case SSL_AD_RECORD_OVERFLOW:	return(SSL3_AD_BAD_RECORD_MAC);
679	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
680	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
681	case SSL_AD_NO_CERTIFICATE:	return(SSL3_AD_NO_CERTIFICATE);
682	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
683	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
684	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
685	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
686	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
687	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
688	case SSL_AD_UNKNOWN_CA:		return(SSL3_AD_BAD_CERTIFICATE);
689	case SSL_AD_ACCESS_DENIED:	return(SSL3_AD_HANDSHAKE_FAILURE);
690	case SSL_AD_DECODE_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
691	case SSL_AD_DECRYPT_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
692	case SSL_AD_EXPORT_RESTRICTION:	return(SSL3_AD_HANDSHAKE_FAILURE);
693	case SSL_AD_PROTOCOL_VERSION:	return(SSL3_AD_HANDSHAKE_FAILURE);
694	case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
695	case SSL_AD_INTERNAL_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
696	case SSL_AD_USER_CANCELLED:	return(SSL3_AD_HANDSHAKE_FAILURE);
697	case SSL_AD_NO_RENEGOTIATION:	return(-1); /* Don't send it :-) */
698	default:			return(-1);
699		}
700	}
701
702