Home | History | Annotate | Download | only in ssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *g
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *g
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *g
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) fromg
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *g
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *g
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.]
     56  */
     57 /* ====================================================================
     58  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
     59  *
     60  * Redistribution and use in source and binary forms, with or without
     61  * modification, are permitted provided that the following conditions
     62  * are met:
     63  *
     64  * 1. Redistributions of source code must retain the above copyright
     65  *    notice, this list of conditions and the following disclaimer.g
     66  *
     67  * 2. Redistributions in binary form must reproduce the above copyright
     68  *    notice, this list of conditions and the following disclaimer in
     69  *    the documentation and/or other materials provided with the
     70  *    distribution.
     71  *
     72  * 3. All advertising materials mentioning features or use of this
     73  *    software must display the following acknowledgment:
     74  *    "This product includes software developed by the OpenSSL Project
     75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     76  *
     77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     78  *    endorse or promote products derived from this software without
     79  *    prior written permission. For written permission, please contact
     80  *    openssl-core (at) openssl.org.
     81  *
     82  * 5. Products derived from this software may not be called "OpenSSL"
     83  *    nor may "OpenSSL" appear in their names without prior written
     84  *    permission of the OpenSSL Project.
     85  *
     86  * 6. Redistributions of any form whatsoever must retain the following
     87  *    acknowledgment:
     88  *    "This product includes software developed by the OpenSSL Project
     89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     90  *
     91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    102  * OF THE POSSIBILITY OF SUCH DAMAGE.
    103  * ====================================================================
    104  *
    105  * This product includes cryptographic software written by Eric Young
    106  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    107  * Hudson (tjh (at) cryptsoft.com).
    108  *
    109  */
    110 /* ====================================================================
    111  * Copyright 2005 Nokia. All rights reserved.
    112  *
    113  * The portions of the attached software ("Contribution") is developed by
    114  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    115  * license.
    116  *
    117  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    118  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    119  * support (see RFC 4279) to OpenSSL.
    120  *
    121  * No patent licenses or other rights except those expressly stated in
    122  * the OpenSSL open source license shall be deemed granted or received
    123  * expressly, by implication, estoppel, or otherwise.
    124  *
    125  * No assurances are provided by Nokia that the Contribution does not
    126  * infringe the patent or other intellectual property rights of any third
    127  * party or that the license provides you with all the necessary rights
    128  * to make use of the Contribution.
    129  *
    130  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    131  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    132  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    133  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    134  * OTHERWISE. */
    135 
    136 #include <stdio.h>
    137 #include <assert.h>
    138 
    139 #include <openssl/err.h>
    140 #include <openssl/evp.h>
    141 #include <openssl/mem.h>
    142 #include <openssl/md5.h>
    143 #include <openssl/obj.h>
    144 
    145 #include "ssl_locl.h"
    146 
    147 static const uint8_t ssl3_pad_1[48]={
    148 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
    149 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
    150 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
    151 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
    152 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
    153 	0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
    154 
    155 static const uint8_t ssl3_pad_2[48]={
    156 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
    157 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
    158 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
    159 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
    160 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
    161 	0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
    162 static int ssl3_handshake_mac(SSL *s, int md_nid,
    163 	const char *sender, int len, unsigned char *p);
    164 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
    165 	{
    166 	EVP_MD_CTX m5;
    167 	EVP_MD_CTX s1;
    168 	unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
    169 	unsigned char c='A';
    170 	unsigned int i,j,k;
    171 
    172 	k=0;
    173 	EVP_MD_CTX_init(&m5);
    174 	EVP_MD_CTX_init(&s1);
    175 	for (i=0; (int)i<num; i+=MD5_DIGEST_LENGTH)
    176 		{
    177 		k++;
    178 		if (k > sizeof buf)
    179 			{
    180 			/* bug: 'buf' is too small for this ciphersuite */
    181 			OPENSSL_PUT_ERROR(SSL, ssl3_generate_key_block, ERR_R_INTERNAL_ERROR);
    182 			return 0;
    183 			}
    184 
    185 		for (j=0; j<k; j++)
    186 			buf[j]=c;
    187 		c++;
    188 		EVP_DigestInit_ex(&s1,EVP_sha1(), NULL);
    189 		EVP_DigestUpdate(&s1,buf,k);
    190 		EVP_DigestUpdate(&s1,s->session->master_key,
    191 			s->session->master_key_length);
    192 		EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
    193 		EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
    194 		EVP_DigestFinal_ex(&s1,smd,NULL);
    195 
    196 		EVP_DigestInit_ex(&m5,EVP_md5(), NULL);
    197 		EVP_DigestUpdate(&m5,s->session->master_key,
    198 			s->session->master_key_length);
    199 		EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
    200 		if ((int)(i+MD5_DIGEST_LENGTH) > num)
    201 			{
    202 			EVP_DigestFinal_ex(&m5,smd,NULL);
    203 			memcpy(km,smd,(num-i));
    204 			}
    205 		else
    206 			EVP_DigestFinal_ex(&m5,km,NULL);
    207 
    208 		km+=MD5_DIGEST_LENGTH;
    209 		}
    210 	OPENSSL_cleanse(smd,SHA_DIGEST_LENGTH);
    211 	EVP_MD_CTX_cleanup(&m5);
    212 	EVP_MD_CTX_cleanup(&s1);
    213 	return 1;
    214 	}
    215 
    216 int ssl3_change_cipher_state(SSL *s, int which)
    217 	{
    218 	unsigned char *p,*mac_secret;
    219 	unsigned char exp_key[EVP_MAX_KEY_LENGTH];
    220 	unsigned char exp_iv[EVP_MAX_IV_LENGTH];
    221 	unsigned char *ms,*key,*iv;
    222 	EVP_CIPHER_CTX *dd;
    223 	const EVP_CIPHER *c;
    224 	const EVP_MD *m;
    225 	int n,i,j,k,cl;
    226 	int reuse_dd = 0;
    227 
    228 	c=s->s3->tmp.new_sym_enc;
    229 	m=s->s3->tmp.new_hash;
    230 	/* m == NULL will lead to a crash later */
    231 	assert(m);
    232 
    233 	if (which & SSL3_CC_READ)
    234 		{
    235 		if (s->enc_read_ctx != NULL)
    236 			reuse_dd = 1;
    237 		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
    238 			goto err;
    239 		else
    240 			/* make sure it's intialized in case we exit later with an error */
    241 			EVP_CIPHER_CTX_init(s->enc_read_ctx);
    242 		dd= s->enc_read_ctx;
    243 
    244 		ssl_replace_hash(&s->read_hash,m);
    245 		memset(&(s->s3->read_sequence[0]),0,8);
    246 		mac_secret= &(s->s3->read_mac_secret[0]);
    247 		}
    248 	else
    249 		{
    250 		if (s->enc_write_ctx != NULL)
    251 			reuse_dd = 1;
    252 		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
    253 			goto err;
    254 		else
    255 			/* make sure it's intialized in case we exit later with an error */
    256 			EVP_CIPHER_CTX_init(s->enc_write_ctx);
    257 		dd= s->enc_write_ctx;
    258 		ssl_replace_hash(&s->write_hash,m);
    259 		memset(&(s->s3->write_sequence[0]),0,8);
    260 		mac_secret= &(s->s3->write_mac_secret[0]);
    261 		}
    262 
    263 	if (reuse_dd)
    264 		EVP_CIPHER_CTX_cleanup(dd);
    265 
    266 	p=s->s3->tmp.key_block;
    267 	i=EVP_MD_size(m);
    268 	cl=EVP_CIPHER_key_length(c);
    269 	j = cl;
    270 	/* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
    271 	k=EVP_CIPHER_iv_length(c);
    272 	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
    273 		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
    274 		{
    275 		ms=  &(p[ 0]); n=i+i;
    276 		key= &(p[ n]); n+=j+j;
    277 		iv=  &(p[ n]); n+=k+k;
    278 		}
    279 	else
    280 		{
    281 		n=i;
    282 		ms=  &(p[ n]); n+=i+j;
    283 		key= &(p[ n]); n+=j+k;
    284 		iv=  &(p[ n]); n+=k;
    285 		}
    286 
    287 	if (n > s->s3->tmp.key_block_length)
    288 		{
    289 		OPENSSL_PUT_ERROR(SSL, ssl3_change_cipher_state, ERR_R_INTERNAL_ERROR);
    290 		goto err2;
    291 		}
    292 
    293 	memcpy(mac_secret,ms,i);
    294 
    295 	s->session->key_arg_length=0;
    296 
    297 	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
    298 
    299 #ifdef OPENSSL_SSL_TRACE_CRYPTO
    300 	if (s->msg_callback)
    301 		{
    302 
    303 		int wh = which & SSL3_CC_WRITE ?
    304 				TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
    305 		s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
    306 						mac_secret, EVP_MD_size(m),
    307 						s, s->msg_callback_arg);
    308 		if (c->key_len)
    309 			s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
    310 						key, c->key_len,
    311 						s, s->msg_callback_arg);
    312 		if (k)
    313 			{
    314 			s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
    315 						iv, k, s, s->msg_callback_arg);
    316 			}
    317 		}
    318 #endif
    319 
    320 	OPENSSL_cleanse(&(exp_key[0]),sizeof(exp_key));
    321 	OPENSSL_cleanse(&(exp_iv[0]),sizeof(exp_iv));
    322 	return(1);
    323 err:
    324 	OPENSSL_PUT_ERROR(SSL, ssl3_change_cipher_state, ERR_R_MALLOC_FAILURE);
    325 err2:
    326 	return(0);
    327 	}
    328 
    329 int ssl3_setup_key_block(SSL *s)
    330 	{
    331 	unsigned char *p;
    332 	const EVP_CIPHER *c;
    333 	const EVP_MD *hash;
    334 	size_t num;
    335 	int ret = 0;
    336 
    337 	if (s->s3->tmp.key_block_length != 0)
    338 		return(1);
    339 
    340 	if (!ssl_cipher_get_evp(s->session,&c,&hash,NULL,NULL))
    341 		{
    342 		OPENSSL_PUT_ERROR(SSL, ssl3_setup_key_block, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
    343 		return(0);
    344 		}
    345 
    346 	s->s3->tmp.new_sym_enc=c;
    347 	s->s3->tmp.new_hash=hash;
    348 
    349 	num=EVP_MD_size(hash);
    350 
    351 	num=EVP_CIPHER_key_length(c)+num+EVP_CIPHER_iv_length(c);
    352 	num*=2;
    353 
    354 	ssl3_cleanup_key_block(s);
    355 
    356 	if ((p=OPENSSL_malloc(num)) == NULL)
    357 		goto err;
    358 
    359 	s->s3->tmp.key_block_length=num;
    360 	s->s3->tmp.key_block=p;
    361 
    362 	ret = ssl3_generate_key_block(s,p,num);
    363 
    364 	/* enable vulnerability countermeasure for CBC ciphers with
    365 	 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt) */
    366 	if ((s->mode & SSL_MODE_CBC_RECORD_SPLITTING) != 0)
    367 		{
    368 		s->s3->need_record_splitting = 1;
    369 
    370 		if (s->session->cipher != NULL)
    371 			{
    372 			if (s->session->cipher->algorithm_enc == SSL_RC4)
    373 				s->s3->need_record_splitting = 0;
    374 			}
    375 		}
    376 
    377 	return ret;
    378 
    379 err:
    380 	OPENSSL_PUT_ERROR(SSL, ssl3_setup_key_block, ERR_R_MALLOC_FAILURE);
    381 	return(0);
    382 	}
    383 
    384 void ssl3_cleanup_key_block(SSL *s)
    385 	{
    386 	if (s->s3->tmp.key_block != NULL)
    387 		{
    388 		OPENSSL_cleanse(s->s3->tmp.key_block,
    389 			s->s3->tmp.key_block_length);
    390 		OPENSSL_free(s->s3->tmp.key_block);
    391 		s->s3->tmp.key_block=NULL;
    392 		}
    393 	s->s3->tmp.key_block_length=0;
    394 	}
    395 
    396 /* ssl3_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
    397  *
    398  * Returns:
    399  *   0: (in non-constant time) if the record is publically invalid (i.e. too
    400  *       short etc).
    401  *   1: if the record's padding is valid / the encryption was successful.
    402  *   -1: if the record's padding is invalid or, if sending, an internal error
    403  *       occured.
    404  */
    405 int ssl3_enc(SSL *s, int send)
    406 	{
    407 	SSL3_RECORD *rec;
    408 	EVP_CIPHER_CTX *ds;
    409 	unsigned long l;
    410 	int bs,i,mac_size=0;
    411 	const EVP_CIPHER *enc;
    412 
    413 	if (send)
    414 		{
    415 		ds=s->enc_write_ctx;
    416 		rec= &(s->s3->wrec);
    417 		if (s->enc_write_ctx == NULL)
    418 			enc=NULL;
    419 		else
    420 			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
    421 		}
    422 	else
    423 		{
    424 		ds=s->enc_read_ctx;
    425 		rec= &(s->s3->rrec);
    426 		if (s->enc_read_ctx == NULL)
    427 			enc=NULL;
    428 		else
    429 			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
    430 		}
    431 
    432 	if ((s->session == NULL) || (ds == NULL) ||
    433 		(enc == NULL))
    434 		{
    435 		memmove(rec->data,rec->input,rec->length);
    436 		rec->input=rec->data;
    437 		}
    438 	else
    439 		{
    440 		l=rec->length;
    441 		bs=EVP_CIPHER_block_size(ds->cipher);
    442 
    443 		/* COMPRESS */
    444 
    445 		if ((bs != 1) && send)
    446 			{
    447 			i=bs-((int)l%bs);
    448 
    449 			/* we need to add 'i-1' padding bytes */
    450 			l+=i;
    451 			/* the last of these zero bytes will be overwritten
    452 			 * with the padding length. */
    453 			memset(&rec->input[rec->length], 0, i);
    454 			rec->length+=i;
    455 			rec->input[l-1]=(i-1);
    456 			}
    457 
    458 		if (!send)
    459 			{
    460 			if (l == 0 || l%bs != 0)
    461 				return 0;
    462 			/* otherwise, rec->length >= bs */
    463 			}
    464 
    465 		EVP_Cipher(ds,rec->data,rec->input,l);
    466 
    467 		if (EVP_MD_CTX_md(s->read_hash) != NULL)
    468 			mac_size = EVP_MD_CTX_size(s->read_hash);
    469 		if ((bs != 1) && !send)
    470 			return ssl3_cbc_remove_padding(s, rec, bs, mac_size);
    471 		}
    472 	return(1);
    473 	}
    474 
    475 void ssl3_init_finished_mac(SSL *s)
    476 	{
    477 	if (s->s3->handshake_buffer) BIO_free(s->s3->handshake_buffer);
    478 	if (s->s3->handshake_dgst) ssl3_free_digest_list(s);
    479     s->s3->handshake_buffer=BIO_new(BIO_s_mem());
    480 	(void)BIO_set_close(s->s3->handshake_buffer,BIO_CLOSE);
    481 	}
    482 
    483 void ssl3_free_digest_list(SSL *s)
    484 	{
    485 	int i;
    486 	if (!s->s3->handshake_dgst) return;
    487 	for (i=0;i<SSL_MAX_DIGEST;i++)
    488 		{
    489 		if (s->s3->handshake_dgst[i])
    490 			EVP_MD_CTX_destroy(s->s3->handshake_dgst[i]);
    491 		}
    492 	OPENSSL_free(s->s3->handshake_dgst);
    493 	s->s3->handshake_dgst=NULL;
    494 	}
    495 
    496 
    497 
    498 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
    499 	{
    500 	if (s->s3->handshake_buffer)
    501 		{
    502 		BIO_write (s->s3->handshake_buffer,(void *)buf,len);
    503 		}
    504 	else
    505 		{
    506 		int i;
    507 		for (i=0;i< SSL_MAX_DIGEST;i++)
    508 			{
    509 			if (s->s3->handshake_dgst[i]!= NULL)
    510 			EVP_DigestUpdate(s->s3->handshake_dgst[i],buf,len);
    511 			}
    512 		}
    513 	}
    514 
    515 int ssl3_digest_cached_records(SSL *s)
    516 	{
    517 	int i;
    518 	long mask;
    519 	const EVP_MD *md;
    520 	const uint8_t *hdata;
    521 	size_t hdatalen;
    522 
    523 	/* Allocate handshake_dgst array */
    524 	ssl3_free_digest_list(s);
    525 	s->s3->handshake_dgst = OPENSSL_malloc(SSL_MAX_DIGEST * sizeof(EVP_MD_CTX *));
    526 	memset(s->s3->handshake_dgst,0,SSL_MAX_DIGEST *sizeof(EVP_MD_CTX *));
    527 	if (!BIO_mem_contents(s->s3->handshake_buffer, &hdata, &hdatalen))
    528 		{
    529 		OPENSSL_PUT_ERROR(SSL, ssl3_digest_cached_records, SSL_R_BAD_HANDSHAKE_LENGTH);
    530 		return 0;
    531 		}
    532 
    533 	/* Loop through bitso of algorithm2 field and create MD_CTX-es */
    534 	for (i=0;ssl_get_handshake_digest(i,&mask,&md); i++)
    535 		{
    536 		if ((mask & ssl_get_algorithm2(s)) && md)
    537 			{
    538 			s->s3->handshake_dgst[i]=EVP_MD_CTX_create();
    539 			EVP_DigestInit_ex(s->s3->handshake_dgst[i],md,NULL);
    540 			EVP_DigestUpdate(s->s3->handshake_dgst[i],hdata,hdatalen);
    541 			}
    542 		else
    543 			{
    544 			s->s3->handshake_dgst[i]=NULL;
    545 			}
    546 		}
    547 	/* Free handshake_buffer BIO */
    548 	BIO_free(s->s3->handshake_buffer);
    549 	s->s3->handshake_buffer = NULL;
    550 
    551 	return 1;
    552 	}
    553 
    554 int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p)
    555 	{
    556 	return(ssl3_handshake_mac(s,md_nid,NULL,0,p));
    557 	}
    558 int ssl3_final_finish_mac(SSL *s,
    559 	     const char *sender, int len, unsigned char *p)
    560 	{
    561 	int ret, sha1len;
    562 	ret=ssl3_handshake_mac(s,NID_md5,sender,len,p);
    563 	if(ret == 0)
    564 		return 0;
    565 
    566 	p+=ret;
    567 
    568 	sha1len=ssl3_handshake_mac(s,NID_sha1,sender,len,p);
    569 	if(sha1len == 0)
    570 		return 0;
    571 
    572 	ret+=sha1len;
    573 	return(ret);
    574 	}
    575 
    576 static int ssl3_handshake_mac(SSL *s, int md_nid,
    577 	     const char *sender, int len, unsigned char *p)
    578 	{
    579 	unsigned int ret;
    580 	int npad,n;
    581 	unsigned int i;
    582 	unsigned char md_buf[EVP_MAX_MD_SIZE];
    583 	EVP_MD_CTX ctx,*d=NULL;
    584 
    585 	if (s->s3->handshake_buffer)
    586 		if (!ssl3_digest_cached_records(s))
    587 			return 0;
    588 
    589 	/* Search for digest of specified type in the handshake_dgst
    590 	 * array*/
    591 	for (i=0;i<SSL_MAX_DIGEST;i++)
    592 		{
    593 		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
    594 		  	{
    595 		  	d=s->s3->handshake_dgst[i];
    596 			break;
    597 			}
    598 		}
    599 	if (!d) {
    600 		OPENSSL_PUT_ERROR(SSL, ssl3_handshake_mac, SSL_R_NO_REQUIRED_DIGEST);
    601 		return 0;
    602 	}
    603 	EVP_MD_CTX_init(&ctx);
    604 	EVP_MD_CTX_copy_ex(&ctx,d);
    605 	n=EVP_MD_CTX_size(&ctx);
    606 	if (n < 0)
    607 		return 0;
    608 
    609 	npad=(48/n)*n;
    610 	if (sender != NULL)
    611 		EVP_DigestUpdate(&ctx,sender,len);
    612 	EVP_DigestUpdate(&ctx,s->session->master_key,
    613 		s->session->master_key_length);
    614 	EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
    615 	EVP_DigestFinal_ex(&ctx,md_buf,&i);
    616 
    617 	EVP_DigestInit_ex(&ctx,EVP_MD_CTX_md(&ctx), NULL);
    618 	EVP_DigestUpdate(&ctx,s->session->master_key,
    619 		s->session->master_key_length);
    620 	EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
    621 	EVP_DigestUpdate(&ctx,md_buf,i);
    622 	EVP_DigestFinal_ex(&ctx,p,&ret);
    623 
    624 	EVP_MD_CTX_cleanup(&ctx);
    625 
    626 	return((int)ret);
    627 	}
    628 
    629 int n_ssl3_mac(SSL *ssl, unsigned char *md, int send)
    630 	{
    631 	SSL3_RECORD *rec;
    632 	unsigned char *mac_sec,*seq;
    633 	EVP_MD_CTX md_ctx;
    634 	const EVP_MD_CTX *hash;
    635 	unsigned char *p,rec_char;
    636 	size_t md_size, orig_len;
    637 	int npad;
    638 	int t;
    639 
    640 	if (send)
    641 		{
    642 		rec= &(ssl->s3->wrec);
    643 		mac_sec= &(ssl->s3->write_mac_secret[0]);
    644 		seq= &(ssl->s3->write_sequence[0]);
    645 		hash=ssl->write_hash;
    646 		}
    647 	else
    648 		{
    649 		rec= &(ssl->s3->rrec);
    650 		mac_sec= &(ssl->s3->read_mac_secret[0]);
    651 		seq= &(ssl->s3->read_sequence[0]);
    652 		hash=ssl->read_hash;
    653 		}
    654 
    655 	t=EVP_MD_CTX_size(hash);
    656 	if (t < 0 || t > 20)
    657 		return -1;
    658 	md_size=t;
    659 	npad=(48/md_size)*md_size;
    660 
    661 	/* kludge: ssl3_cbc_remove_padding passes padding length in rec->type */
    662 	orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
    663 	rec->type &= 0xff;
    664 
    665 	if (!send &&
    666 	    EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
    667 	    ssl3_cbc_record_digest_supported(hash))
    668 		{
    669 		/* This is a CBC-encrypted record. We must avoid leaking any
    670 		 * timing-side channel information about how many blocks of
    671 		 * data we are hashing because that gives an attacker a
    672 		 * timing-oracle. */
    673 
    674 		/* npad is, at most, 48 bytes and that's with MD5:
    675 		 *   16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
    676 		 *
    677 		 * With SHA-1 (the largest hash speced for SSLv3) the hash size
    678 		 * goes up 4, but npad goes down by 8, resulting in a smaller
    679 		 * total size. */
    680 		unsigned char header[75];
    681 		unsigned j = 0;
    682 		memcpy(header+j, mac_sec, md_size);
    683 		j += md_size;
    684 		memcpy(header+j, ssl3_pad_1, npad);
    685 		j += npad;
    686 		memcpy(header+j, seq, 8);
    687 		j += 8;
    688 		header[j++] = rec->type;
    689 		header[j++] = rec->length >> 8;
    690 		header[j++] = rec->length & 0xff;
    691 
    692 		ssl3_cbc_digest_record(
    693 			hash,
    694 			md, &md_size,
    695 			header, rec->input,
    696 			rec->length + md_size, orig_len,
    697 			mac_sec, md_size,
    698 			1 /* is SSLv3 */);
    699 		}
    700 	else
    701 		{
    702 		unsigned int md_size_u;
    703 		/* Chop the digest off the end :-) */
    704 		EVP_MD_CTX_init(&md_ctx);
    705 
    706 		EVP_MD_CTX_copy_ex( &md_ctx,hash);
    707 		EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
    708 		EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
    709 		EVP_DigestUpdate(&md_ctx,seq,8);
    710 		rec_char=rec->type;
    711 		EVP_DigestUpdate(&md_ctx,&rec_char,1);
    712 		p=md;
    713 		s2n(rec->length,p);
    714 		EVP_DigestUpdate(&md_ctx,md,2);
    715 		EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
    716 		EVP_DigestFinal_ex( &md_ctx,md,NULL);
    717 
    718 		EVP_MD_CTX_copy_ex( &md_ctx,hash);
    719 		EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
    720 		EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
    721 		EVP_DigestUpdate(&md_ctx,md,md_size);
    722 		EVP_DigestFinal_ex( &md_ctx,md,&md_size_u);
    723 		md_size = md_size_u;
    724 
    725 		EVP_MD_CTX_cleanup(&md_ctx);
    726 	}
    727 
    728 	ssl3_record_sequence_update(seq);
    729 	return(md_size);
    730 	}
    731 
    732 void ssl3_record_sequence_update(unsigned char *seq)
    733 	{
    734 	int i;
    735 
    736 	for (i=7; i>=0; i--)
    737 		{
    738 		++seq[i];
    739 		if (seq[i] != 0) break;
    740 		}
    741 	}
    742 
    743 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
    744 	     int len)
    745 	{
    746 	static const unsigned char *salt[3]={
    747 		(const unsigned char *)"A",
    748 		(const unsigned char *)"BB",
    749 		(const unsigned char *)"CCC",
    750 		};
    751 	unsigned char buf[EVP_MAX_MD_SIZE];
    752 	EVP_MD_CTX ctx;
    753 	int i,ret=0;
    754 	unsigned int n;
    755 #ifdef OPENSSL_SSL_TRACE_CRYPTO
    756 	unsigned char *tmpout = out;
    757 #endif
    758 
    759 	EVP_MD_CTX_init(&ctx);
    760 	for (i=0; i<3; i++)
    761 		{
    762 		EVP_DigestInit_ex(&ctx, EVP_sha1(), NULL);
    763 		EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
    764 		EVP_DigestUpdate(&ctx,p,len);
    765 		EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
    766 			SSL3_RANDOM_SIZE);
    767 		EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
    768 			SSL3_RANDOM_SIZE);
    769 		EVP_DigestFinal_ex(&ctx,buf,&n);
    770 
    771 		EVP_DigestInit_ex(&ctx, EVP_md5(), NULL);
    772 		EVP_DigestUpdate(&ctx,p,len);
    773 		EVP_DigestUpdate(&ctx,buf,n);
    774 		EVP_DigestFinal_ex(&ctx,out,&n);
    775 		out+=n;
    776 		ret+=n;
    777 		}
    778 	EVP_MD_CTX_cleanup(&ctx);
    779 
    780 #ifdef OPENSSL_SSL_TRACE_CRYPTO
    781 	if (s->msg_callback)
    782 		{
    783 		s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
    784 						p, len, s, s->msg_callback_arg);
    785 		s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
    786 					s->s3->client_random, SSL3_RANDOM_SIZE,
    787 						s, s->msg_callback_arg);
    788 		s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
    789 					s->s3->server_random, SSL3_RANDOM_SIZE,
    790 					s, s->msg_callback_arg);
    791 		s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
    792 					tmpout, SSL3_MASTER_SECRET_SIZE,
    793 					s, s->msg_callback_arg);
    794 		}
    795 #endif
    796 	return(ret);
    797 	}
    798 
    799 int ssl3_alert_code(int code)
    800 	{
    801 	switch (code)
    802 		{
    803 	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
    804 	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
    805 	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
    806 	case SSL_AD_DECRYPTION_FAILED:	return(SSL3_AD_BAD_RECORD_MAC);
    807 	case SSL_AD_RECORD_OVERFLOW:	return(SSL3_AD_BAD_RECORD_MAC);
    808 	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
    809 	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
    810 	case SSL_AD_NO_CERTIFICATE:	return(SSL3_AD_NO_CERTIFICATE);
    811 	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
    812 	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
    813 	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
    814 	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
    815 	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
    816 	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
    817 	case SSL_AD_UNKNOWN_CA:		return(SSL3_AD_BAD_CERTIFICATE);
    818 	case SSL_AD_ACCESS_DENIED:	return(SSL3_AD_HANDSHAKE_FAILURE);
    819 	case SSL_AD_DECODE_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
    820 	case SSL_AD_DECRYPT_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
    821 	case SSL_AD_EXPORT_RESTRICTION:	return(SSL3_AD_HANDSHAKE_FAILURE);
    822 	case SSL_AD_PROTOCOL_VERSION:	return(SSL3_AD_HANDSHAKE_FAILURE);
    823 	case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
    824 	case SSL_AD_INTERNAL_ERROR:	return(SSL3_AD_HANDSHAKE_FAILURE);
    825 	case SSL_AD_USER_CANCELLED:	return(SSL3_AD_HANDSHAKE_FAILURE);
    826 	case SSL_AD_NO_RENEGOTIATION:	return(-1); /* Don't send it :-) */
    827 	case SSL_AD_UNSUPPORTED_EXTENSION: return(SSL3_AD_HANDSHAKE_FAILURE);
    828 	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(SSL3_AD_HANDSHAKE_FAILURE);
    829 	case SSL_AD_UNRECOGNIZED_NAME:	return(SSL3_AD_HANDSHAKE_FAILURE);
    830 	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE);
    831 	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE);
    832 	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
    833 	case SSL_AD_INAPPROPRIATE_FALLBACK:return(SSL3_AD_INAPPROPRIATE_FALLBACK);
    834 	default:			return(-1);
    835 		}
    836 	}
    837 
    838