2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
113 #include "ssl_locl.h"
114 #include <openssl/evp.h>
115 #include <openssl/md5.h>
117 static unsigned char ssl3_pad_1
[48]={
118 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
119 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
120 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
121 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
122 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
123 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
125 static unsigned char ssl3_pad_2
[48]={
126 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
127 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
128 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
129 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
130 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
131 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
133 static int ssl3_handshake_mac(SSL
*s
, EVP_MD_CTX
*in_ctx
,
134 const char *sender
, int len
, unsigned char *p
);
136 static int ssl3_generate_key_block(SSL
*s
, unsigned char *km
, int num
)
140 unsigned char buf
[16],smd
[SHA_DIGEST_LENGTH
];
144 #ifdef CHARSET_EBCDIC
145 c
= os_toascii
[c
]; /*'A' in ASCII */
148 EVP_MD_CTX_init(&m5
);
149 EVP_MD_CTX_set_flags(&m5
, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW
);
150 EVP_MD_CTX_init(&s1
);
151 for (i
=0; (int)i
<num
; i
+=MD5_DIGEST_LENGTH
)
156 /* bug: 'buf' is too small for this ciphersuite */
157 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK
, ERR_R_INTERNAL_ERROR
);
164 EVP_DigestInit_ex(&s1
,EVP_sha1(), NULL
);
165 EVP_DigestUpdate(&s1
,buf
,k
);
166 EVP_DigestUpdate(&s1
,s
->session
->master_key
,
167 s
->session
->master_key_length
);
168 EVP_DigestUpdate(&s1
,s
->s3
->server_random
,SSL3_RANDOM_SIZE
);
169 EVP_DigestUpdate(&s1
,s
->s3
->client_random
,SSL3_RANDOM_SIZE
);
170 EVP_DigestFinal_ex(&s1
,smd
,NULL
);
172 EVP_DigestInit_ex(&m5
,EVP_md5(), NULL
);
173 EVP_DigestUpdate(&m5
,s
->session
->master_key
,
174 s
->session
->master_key_length
);
175 EVP_DigestUpdate(&m5
,smd
,SHA_DIGEST_LENGTH
);
176 if ((int)(i
+MD5_DIGEST_LENGTH
) > num
)
178 EVP_DigestFinal_ex(&m5
,smd
,NULL
);
179 memcpy(km
,smd
,(num
-i
));
182 EVP_DigestFinal_ex(&m5
,km
,NULL
);
184 km
+=MD5_DIGEST_LENGTH
;
186 OPENSSL_cleanse(smd
,SHA_DIGEST_LENGTH
);
187 EVP_MD_CTX_cleanup(&m5
);
188 EVP_MD_CTX_cleanup(&s1
);
192 int ssl3_change_cipher_state(SSL
*s
, int which
)
194 unsigned char *p
,*key_block
,*mac_secret
;
195 unsigned char exp_key
[EVP_MAX_KEY_LENGTH
];
196 unsigned char exp_iv
[EVP_MAX_IV_LENGTH
];
197 unsigned char *ms
,*key
,*iv
,*er1
,*er2
;
200 #ifndef OPENSSL_NO_COMP
205 int is_exp
,n
,i
,j
,k
,cl
;
208 is_exp
=SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
);
209 c
=s
->s3
->tmp
.new_sym_enc
;
210 m
=s
->s3
->tmp
.new_hash
;
211 #ifndef OPENSSL_NO_COMP
212 if (s
->s3
->tmp
.new_compression
== NULL
)
215 comp
=s
->s3
->tmp
.new_compression
->method
;
217 key_block
=s
->s3
->tmp
.key_block
;
219 if (which
& SSL3_CC_READ
)
221 if (s
->enc_read_ctx
!= NULL
)
223 else if ((s
->enc_read_ctx
=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX
))) == NULL
)
226 /* make sure it's intialized in case we exit later with an error */
227 EVP_CIPHER_CTX_init(s
->enc_read_ctx
);
230 #ifndef OPENSSL_NO_COMP
232 if (s
->expand
!= NULL
)
234 COMP_CTX_free(s
->expand
);
239 s
->expand
=COMP_CTX_new(comp
);
240 if (s
->expand
== NULL
)
242 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE
,SSL_R_COMPRESSION_LIBRARY_ERROR
);
245 if (s
->s3
->rrec
.comp
== NULL
)
246 s
->s3
->rrec
.comp
=(unsigned char *)
247 OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH
);
248 if (s
->s3
->rrec
.comp
== NULL
)
252 memset(&(s
->s3
->read_sequence
[0]),0,8);
253 mac_secret
= &(s
->s3
->read_mac_secret
[0]);
257 if (s
->enc_write_ctx
!= NULL
)
259 else if ((s
->enc_write_ctx
=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX
))) == NULL
)
262 /* make sure it's intialized in case we exit later with an error */
263 EVP_CIPHER_CTX_init(s
->enc_write_ctx
);
264 dd
= s
->enc_write_ctx
;
266 #ifndef OPENSSL_NO_COMP
268 if (s
->compress
!= NULL
)
270 COMP_CTX_free(s
->compress
);
275 s
->compress
=COMP_CTX_new(comp
);
276 if (s
->compress
== NULL
)
278 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE
,SSL_R_COMPRESSION_LIBRARY_ERROR
);
283 memset(&(s
->s3
->write_sequence
[0]),0,8);
284 mac_secret
= &(s
->s3
->write_mac_secret
[0]);
288 EVP_CIPHER_CTX_cleanup(dd
);
290 p
=s
->s3
->tmp
.key_block
;
292 cl
=EVP_CIPHER_key_length(c
);
293 j
=is_exp
? (cl
< SSL_C_EXPORT_KEYLENGTH(s
->s3
->tmp
.new_cipher
) ?
294 cl
: SSL_C_EXPORT_KEYLENGTH(s
->s3
->tmp
.new_cipher
)) : cl
;
295 /* Was j=(is_exp)?5:EVP_CIPHER_key_length(c); */
296 k
=EVP_CIPHER_iv_length(c
);
297 if ( (which
== SSL3_CHANGE_CIPHER_CLIENT_WRITE
) ||
298 (which
== SSL3_CHANGE_CIPHER_SERVER_READ
))
301 key
= &(p
[ n
]); n
+=j
+j
;
302 iv
= &(p
[ n
]); n
+=k
+k
;
303 er1
= &(s
->s3
->client_random
[0]);
304 er2
= &(s
->s3
->server_random
[0]);
309 ms
= &(p
[ n
]); n
+=i
+j
;
310 key
= &(p
[ n
]); n
+=j
+k
;
312 er1
= &(s
->s3
->server_random
[0]);
313 er2
= &(s
->s3
->client_random
[0]);
316 if (n
> s
->s3
->tmp
.key_block_length
)
318 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE
,ERR_R_INTERNAL_ERROR
);
322 EVP_MD_CTX_init(&md
);
323 memcpy(mac_secret
,ms
,i
);
326 /* In here I set both the read and write key/iv to the
327 * same value since only the correct one will be used :-).
329 EVP_DigestInit_ex(&md
,EVP_md5(), NULL
);
330 EVP_DigestUpdate(&md
,key
,j
);
331 EVP_DigestUpdate(&md
,er1
,SSL3_RANDOM_SIZE
);
332 EVP_DigestUpdate(&md
,er2
,SSL3_RANDOM_SIZE
);
333 EVP_DigestFinal_ex(&md
,&(exp_key
[0]),NULL
);
338 EVP_DigestInit_ex(&md
,EVP_md5(), NULL
);
339 EVP_DigestUpdate(&md
,er1
,SSL3_RANDOM_SIZE
);
340 EVP_DigestUpdate(&md
,er2
,SSL3_RANDOM_SIZE
);
341 EVP_DigestFinal_ex(&md
,&(exp_iv
[0]),NULL
);
346 s
->session
->key_arg_length
=0;
348 EVP_CipherInit_ex(dd
,c
,NULL
,key
,iv
,(which
& SSL3_CC_WRITE
));
350 OPENSSL_cleanse(&(exp_key
[0]),sizeof(exp_key
));
351 OPENSSL_cleanse(&(exp_iv
[0]),sizeof(exp_iv
));
352 EVP_MD_CTX_cleanup(&md
);
355 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE
,ERR_R_MALLOC_FAILURE
);
360 int ssl3_setup_key_block(SSL
*s
)
369 if (s
->s3
->tmp
.key_block_length
!= 0)
372 if (!ssl_cipher_get_evp(s
->session
,&c
,&hash
,&comp
))
374 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK
,SSL_R_CIPHER_OR_HASH_UNAVAILABLE
);
378 s
->s3
->tmp
.new_sym_enc
=c
;
379 s
->s3
->tmp
.new_hash
=hash
;
380 #ifdef OPENSSL_NO_COMP
381 s
->s3
->tmp
.new_compression
=NULL
;
383 s
->s3
->tmp
.new_compression
=comp
;
386 num
=EVP_CIPHER_key_length(c
)+EVP_MD_size(hash
)+EVP_CIPHER_iv_length(c
);
389 ssl3_cleanup_key_block(s
);
391 if ((p
=OPENSSL_malloc(num
)) == NULL
)
394 s
->s3
->tmp
.key_block_length
=num
;
395 s
->s3
->tmp
.key_block
=p
;
397 ret
= ssl3_generate_key_block(s
,p
,num
);
399 if (!(s
->options
& SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
))
401 /* enable vulnerability countermeasure for CBC ciphers with
402 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
404 s
->s3
->need_empty_fragments
= 1;
406 if (s
->session
->cipher
!= NULL
)
408 if ((s
->session
->cipher
->algorithms
& SSL_ENC_MASK
) == SSL_eNULL
)
409 s
->s3
->need_empty_fragments
= 0;
411 #ifndef OPENSSL_NO_RC4
412 if ((s
->session
->cipher
->algorithms
& SSL_ENC_MASK
) == SSL_RC4
)
413 s
->s3
->need_empty_fragments
= 0;
421 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK
,ERR_R_MALLOC_FAILURE
);
425 void ssl3_cleanup_key_block(SSL
*s
)
427 if (s
->s3
->tmp
.key_block
!= NULL
)
429 OPENSSL_cleanse(s
->s3
->tmp
.key_block
,
430 s
->s3
->tmp
.key_block_length
);
431 OPENSSL_free(s
->s3
->tmp
.key_block
);
432 s
->s3
->tmp
.key_block
=NULL
;
434 s
->s3
->tmp
.key_block_length
=0;
437 int ssl3_enc(SSL
*s
, int send
)
443 const EVP_CIPHER
*enc
;
449 if (s
->enc_write_ctx
== NULL
)
452 enc
=EVP_CIPHER_CTX_cipher(s
->enc_write_ctx
);
458 if (s
->enc_read_ctx
== NULL
)
461 enc
=EVP_CIPHER_CTX_cipher(s
->enc_read_ctx
);
464 if ((s
->session
== NULL
) || (ds
== NULL
) ||
467 memmove(rec
->data
,rec
->input
,rec
->length
);
468 rec
->input
=rec
->data
;
473 bs
=EVP_CIPHER_block_size(ds
->cipher
);
477 if ((bs
!= 1) && send
)
481 /* we need to add 'i-1' padding bytes */
484 rec
->input
[l
-1]=(i
-1);
489 if (l
== 0 || l
%bs
!= 0)
491 SSLerr(SSL_F_SSL3_ENC
,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG
);
492 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_DECRYPTION_FAILED
);
495 /* otherwise, rec->length >= bs */
498 EVP_Cipher(ds
,rec
->data
,rec
->input
,l
);
500 if ((bs
!= 1) && !send
)
503 /* SSL 3.0 bounds the number of padding bytes by the block size;
504 * padding bytes (except the last one) are arbitrary */
507 /* Incorrect padding. SSLerr() and ssl3_alert are done
508 * by caller: we don't want to reveal whether this is
509 * a decryption error or a MAC verification failure
510 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
513 /* now i <= bs <= rec->length */
520 void ssl3_init_finished_mac(SSL
*s
)
522 EVP_MD_CTX_set_flags(&(s
->s3
->finish_dgst1
),
523 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW
);
524 EVP_DigestInit_ex(&(s
->s3
->finish_dgst1
),s
->ctx
->md5
, NULL
);
525 EVP_DigestInit_ex(&(s
->s3
->finish_dgst2
),s
->ctx
->sha1
, NULL
);
528 void ssl3_finish_mac(SSL
*s
, const unsigned char *buf
, int len
)
530 EVP_DigestUpdate(&(s
->s3
->finish_dgst1
),buf
,len
);
531 EVP_DigestUpdate(&(s
->s3
->finish_dgst2
),buf
,len
);
534 int ssl3_cert_verify_mac(SSL
*s
, EVP_MD_CTX
*ctx
, unsigned char *p
)
536 return(ssl3_handshake_mac(s
,ctx
,NULL
,0,p
));
539 int ssl3_final_finish_mac(SSL
*s
, EVP_MD_CTX
*ctx1
, EVP_MD_CTX
*ctx2
,
540 const char *sender
, int len
, unsigned char *p
)
544 ret
=ssl3_handshake_mac(s
,ctx1
,sender
,len
,p
);
546 ret
+=ssl3_handshake_mac(s
,ctx2
,sender
,len
,p
);
550 static int ssl3_handshake_mac(SSL
*s
, EVP_MD_CTX
*in_ctx
,
551 const char *sender
, int len
, unsigned char *p
)
556 unsigned char md_buf
[EVP_MAX_MD_SIZE
];
559 EVP_MD_CTX_init(&ctx
);
560 EVP_MD_CTX_set_flags(&ctx
, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW
);
561 EVP_MD_CTX_copy_ex(&ctx
,in_ctx
);
563 n
=EVP_MD_CTX_size(&ctx
);
567 EVP_DigestUpdate(&ctx
,sender
,len
);
568 EVP_DigestUpdate(&ctx
,s
->session
->master_key
,
569 s
->session
->master_key_length
);
570 EVP_DigestUpdate(&ctx
,ssl3_pad_1
,npad
);
571 EVP_DigestFinal_ex(&ctx
,md_buf
,&i
);
573 EVP_DigestInit_ex(&ctx
,EVP_MD_CTX_md(&ctx
), NULL
);
574 EVP_DigestUpdate(&ctx
,s
->session
->master_key
,
575 s
->session
->master_key_length
);
576 EVP_DigestUpdate(&ctx
,ssl3_pad_2
,npad
);
577 EVP_DigestUpdate(&ctx
,md_buf
,i
);
578 EVP_DigestFinal_ex(&ctx
,p
,&ret
);
580 EVP_MD_CTX_cleanup(&ctx
);
585 int ssl3_mac(SSL
*ssl
, unsigned char *md
, int send
)
588 unsigned char *mac_sec
,*seq
;
591 unsigned char *p
,rec_char
;
592 unsigned int md_size
;
597 rec
= &(ssl
->s3
->wrec
);
598 mac_sec
= &(ssl
->s3
->write_mac_secret
[0]);
599 seq
= &(ssl
->s3
->write_sequence
[0]);
600 hash
=ssl
->write_hash
;
604 rec
= &(ssl
->s3
->rrec
);
605 mac_sec
= &(ssl
->s3
->read_mac_secret
[0]);
606 seq
= &(ssl
->s3
->read_sequence
[0]);
610 md_size
=EVP_MD_size(hash
);
611 npad
=(48/md_size
)*md_size
;
613 /* Chop the digest off the end :-) */
614 EVP_MD_CTX_init(&md_ctx
);
616 EVP_DigestInit_ex( &md_ctx
,hash
, NULL
);
617 EVP_DigestUpdate(&md_ctx
,mac_sec
,md_size
);
618 EVP_DigestUpdate(&md_ctx
,ssl3_pad_1
,npad
);
619 EVP_DigestUpdate(&md_ctx
,seq
,8);
621 EVP_DigestUpdate(&md_ctx
,&rec_char
,1);
624 EVP_DigestUpdate(&md_ctx
,md
,2);
625 EVP_DigestUpdate(&md_ctx
,rec
->input
,rec
->length
);
626 EVP_DigestFinal_ex( &md_ctx
,md
,NULL
);
628 EVP_DigestInit_ex( &md_ctx
,hash
, NULL
);
629 EVP_DigestUpdate(&md_ctx
,mac_sec
,md_size
);
630 EVP_DigestUpdate(&md_ctx
,ssl3_pad_2
,npad
);
631 EVP_DigestUpdate(&md_ctx
,md
,md_size
);
632 EVP_DigestFinal_ex( &md_ctx
,md
,&md_size
);
634 EVP_MD_CTX_cleanup(&md_ctx
);
636 ssl3_record_sequence_update(seq
);
640 void ssl3_record_sequence_update(unsigned char *seq
)
647 if (seq
[i
] != 0) break;
651 int ssl3_generate_master_secret(SSL
*s
, unsigned char *out
, unsigned char *p
,
654 static const unsigned char *salt
[3]={
655 #ifndef CHARSET_EBCDIC
656 (const unsigned char *)"A",
657 (const unsigned char *)"BB",
658 (const unsigned char *)"CCC",
660 (const unsigned char *)"\x41",
661 (const unsigned char *)"\x42\x42",
662 (const unsigned char *)"\x43\x43\x43",
665 unsigned char buf
[EVP_MAX_MD_SIZE
];
670 EVP_MD_CTX_init(&ctx
);
673 EVP_DigestInit_ex(&ctx
,s
->ctx
->sha1
, NULL
);
674 EVP_DigestUpdate(&ctx
,salt
[i
],strlen((const char *)salt
[i
]));
675 EVP_DigestUpdate(&ctx
,p
,len
);
676 EVP_DigestUpdate(&ctx
,&(s
->s3
->client_random
[0]),
678 EVP_DigestUpdate(&ctx
,&(s
->s3
->server_random
[0]),
680 EVP_DigestFinal_ex(&ctx
,buf
,&n
);
682 EVP_DigestInit_ex(&ctx
,s
->ctx
->md5
, NULL
);
683 EVP_DigestUpdate(&ctx
,p
,len
);
684 EVP_DigestUpdate(&ctx
,buf
,n
);
685 EVP_DigestFinal_ex(&ctx
,out
,&n
);
689 EVP_MD_CTX_cleanup(&ctx
);
693 int ssl3_alert_code(int code
)
697 case SSL_AD_CLOSE_NOTIFY
: return(SSL3_AD_CLOSE_NOTIFY
);
698 case SSL_AD_UNEXPECTED_MESSAGE
: return(SSL3_AD_UNEXPECTED_MESSAGE
);
699 case SSL_AD_BAD_RECORD_MAC
: return(SSL3_AD_BAD_RECORD_MAC
);
700 case SSL_AD_DECRYPTION_FAILED
: return(SSL3_AD_BAD_RECORD_MAC
);
701 case SSL_AD_RECORD_OVERFLOW
: return(SSL3_AD_BAD_RECORD_MAC
);
702 case SSL_AD_DECOMPRESSION_FAILURE
:return(SSL3_AD_DECOMPRESSION_FAILURE
);
703 case SSL_AD_HANDSHAKE_FAILURE
: return(SSL3_AD_HANDSHAKE_FAILURE
);
704 case SSL_AD_NO_CERTIFICATE
: return(SSL3_AD_NO_CERTIFICATE
);
705 case SSL_AD_BAD_CERTIFICATE
: return(SSL3_AD_BAD_CERTIFICATE
);
706 case SSL_AD_UNSUPPORTED_CERTIFICATE
:return(SSL3_AD_UNSUPPORTED_CERTIFICATE
);
707 case SSL_AD_CERTIFICATE_REVOKED
:return(SSL3_AD_CERTIFICATE_REVOKED
);
708 case SSL_AD_CERTIFICATE_EXPIRED
:return(SSL3_AD_CERTIFICATE_EXPIRED
);
709 case SSL_AD_CERTIFICATE_UNKNOWN
:return(SSL3_AD_CERTIFICATE_UNKNOWN
);
710 case SSL_AD_ILLEGAL_PARAMETER
: return(SSL3_AD_ILLEGAL_PARAMETER
);
711 case SSL_AD_UNKNOWN_CA
: return(SSL3_AD_BAD_CERTIFICATE
);
712 case SSL_AD_ACCESS_DENIED
: return(SSL3_AD_HANDSHAKE_FAILURE
);
713 case SSL_AD_DECODE_ERROR
: return(SSL3_AD_HANDSHAKE_FAILURE
);
714 case SSL_AD_DECRYPT_ERROR
: return(SSL3_AD_HANDSHAKE_FAILURE
);
715 case SSL_AD_EXPORT_RESTRICTION
: return(SSL3_AD_HANDSHAKE_FAILURE
);
716 case SSL_AD_PROTOCOL_VERSION
: return(SSL3_AD_HANDSHAKE_FAILURE
);
717 case SSL_AD_INSUFFICIENT_SECURITY
:return(SSL3_AD_HANDSHAKE_FAILURE
);
718 case SSL_AD_INTERNAL_ERROR
: return(SSL3_AD_HANDSHAKE_FAILURE
);
719 case SSL_AD_USER_CANCELLED
: return(SSL3_AD_HANDSHAKE_FAILURE
);
720 case SSL_AD_NO_RENEGOTIATION
: return(-1); /* Don't send it :-) */