]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_enc.c
Make EVPs allocate context memory, thus making them extensible. Rationalise
[thirdparty/openssl.git] / ssl / s3_enc.c
CommitLineData
d02b48c6 1/* ssl/s3_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
ec577822 60#include <openssl/evp.h>
d02b48c6
RE
61#include "ssl_locl.h"
62
63static unsigned char ssl3_pad_1[48]={
64 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
65 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
66 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
67 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
68 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36,
69 0x36,0x36,0x36,0x36,0x36,0x36,0x36,0x36 };
70
71static unsigned char ssl3_pad_2[48]={
72 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
73 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
74 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
75 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
76 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,
77 0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c,0x5c };
78
58964a49 79static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
f2d9a32c 80 const char *sender, int len, unsigned char *p);
58964a49 81
027e257b 82static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
58964a49 83 {
323f289c
DSH
84 EVP_MD_CTX m5;
85 EVP_MD_CTX s1;
42748c08 86 unsigned char buf[16],smd[SHA_DIGEST_LENGTH];
58964a49
RE
87 unsigned char c='A';
88 int i,j,k;
89
ca570cfd
UM
90#ifdef CHARSET_EBCDIC
91 c = os_toascii[c]; /*'A' in ASCII */
92#endif
58964a49
RE
93 k=0;
94 for (i=0; i<num; i+=MD5_DIGEST_LENGTH)
95 {
96 k++;
027e257b
BM
97 if (k > sizeof buf)
98 {
99 /* bug: 'buf' is too small for this ciphersuite */
100 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
101 return 0;
102 }
103
58964a49
RE
104 for (j=0; j<k; j++)
105 buf[j]=c;
106 c++;
323f289c
DSH
107 EVP_DigestInit(&s1,EVP_sha1());
108 EVP_DigestUpdate(&s1,buf,k);
109 EVP_DigestUpdate(&s1,s->session->master_key,
58964a49 110 s->session->master_key_length);
323f289c
DSH
111 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
112 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
113 EVP_DigestFinal(&s1,smd,NULL);
58964a49 114
323f289c
DSH
115 EVP_DigestInit(&m5,EVP_md5());
116 EVP_DigestUpdate(&m5,s->session->master_key,
58964a49 117 s->session->master_key_length);
323f289c 118 EVP_DigestUpdate(&m5,smd,SHA_DIGEST_LENGTH);
58964a49
RE
119 if ((i+MD5_DIGEST_LENGTH) > num)
120 {
323f289c 121 EVP_DigestFinal(&m5,smd,NULL);
58964a49
RE
122 memcpy(km,smd,(num-i));
123 }
124 else
323f289c 125 EVP_DigestFinal(&m5,km,NULL);
58964a49
RE
126
127 km+=MD5_DIGEST_LENGTH;
128 }
129 memset(smd,0,SHA_DIGEST_LENGTH);
027e257b 130 return 1;
58964a49
RE
131 }
132
6b691a5c 133int ssl3_change_cipher_state(SSL *s, int which)
d02b48c6
RE
134 {
135 unsigned char *p,*key_block,*mac_secret;
136 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
137 unsigned char exp_iv[EVP_MAX_KEY_LENGTH];
138 unsigned char *ms,*key,*iv,*er1,*er2;
139 EVP_CIPHER_CTX *dd;
e778802f 140 const EVP_CIPHER *c;
dfeab068 141 COMP_METHOD *comp;
e778802f 142 const EVP_MD *m;
323f289c 143 EVP_MD_CTX md;
436d318c 144 int exp,n,i,j,k,cl;
d02b48c6 145
06ab81f9 146 exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
d02b48c6
RE
147 c=s->s3->tmp.new_sym_enc;
148 m=s->s3->tmp.new_hash;
413c4f45
MC
149 if (s->s3->tmp.new_compression == NULL)
150 comp=NULL;
151 else
152 comp=s->s3->tmp.new_compression->method;
d02b48c6
RE
153 key_block=s->s3->tmp.key_block;
154
155 if (which & SSL3_CC_READ)
156 {
157 if ((s->enc_read_ctx == NULL) &&
158 ((s->enc_read_ctx=(EVP_CIPHER_CTX *)
26a3a48d 159 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
d02b48c6
RE
160 goto err;
161 dd= s->enc_read_ctx;
162 s->read_hash=m;
dfeab068
RE
163 /* COMPRESS */
164 if (s->expand != NULL)
165 {
166 COMP_CTX_free(s->expand);
167 s->expand=NULL;
168 }
169 if (comp != NULL)
170 {
171 s->expand=COMP_CTX_new(comp);
172 if (s->expand == NULL)
173 {
174 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
175 goto err2;
176 }
413c4f45
MC
177 if (s->s3->rrec.comp == NULL)
178 s->s3->rrec.comp=(unsigned char *)
26a3a48d 179 OPENSSL_malloc(SSL3_RT_MAX_PLAIN_LENGTH);
dfeab068
RE
180 if (s->s3->rrec.comp == NULL)
181 goto err;
182 }
d02b48c6
RE
183 memset(&(s->s3->read_sequence[0]),0,8);
184 mac_secret= &(s->s3->read_mac_secret[0]);
185 }
186 else
187 {
188 if ((s->enc_write_ctx == NULL) &&
189 ((s->enc_write_ctx=(EVP_CIPHER_CTX *)
26a3a48d 190 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
d02b48c6
RE
191 goto err;
192 dd= s->enc_write_ctx;
193 s->write_hash=m;
dfeab068
RE
194 /* COMPRESS */
195 if (s->compress != NULL)
196 {
197 COMP_CTX_free(s->compress);
198 s->compress=NULL;
199 }
200 if (comp != NULL)
201 {
202 s->compress=COMP_CTX_new(comp);
203 if (s->compress == NULL)
204 {
205 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
206 goto err2;
207 }
208 }
d02b48c6
RE
209 memset(&(s->s3->write_sequence[0]),0,8);
210 mac_secret= &(s->s3->write_mac_secret[0]);
211 }
212
58964a49
RE
213 EVP_CIPHER_CTX_init(dd);
214
d02b48c6
RE
215 p=s->s3->tmp.key_block;
216 i=EVP_MD_size(m);
436d318c 217 cl=EVP_CIPHER_key_length(c);
06ab81f9
BL
218 j=exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
219 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
436d318c 220 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
d02b48c6
RE
221 k=EVP_CIPHER_iv_length(c);
222 if ( (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
223 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
224 {
225 ms= &(p[ 0]); n=i+i;
226 key= &(p[ n]); n+=j+j;
227 iv= &(p[ n]); n+=k+k;
228 er1= &(s->s3->client_random[0]);
229 er2= &(s->s3->server_random[0]);
230 }
231 else
232 {
233 n=i;
234 ms= &(p[ n]); n+=i+j;
235 key= &(p[ n]); n+=j+k;
236 iv= &(p[ n]); n+=k;
237 er1= &(s->s3->server_random[0]);
238 er2= &(s->s3->client_random[0]);
239 }
240
241 if (n > s->s3->tmp.key_block_length)
242 {
5277d7cb 243 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
244 goto err2;
245 }
246
247 memcpy(mac_secret,ms,i);
248 if (exp)
249 {
250 /* In here I set both the read and write key/iv to the
251 * same value since only the correct one will be used :-).
252 */
323f289c
DSH
253 EVP_DigestInit(&md,EVP_md5());
254 EVP_DigestUpdate(&md,key,j);
255 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
256 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
257 EVP_DigestFinal(&md,&(exp_key[0]),NULL);
d02b48c6
RE
258 key= &(exp_key[0]);
259
58964a49
RE
260 if (k > 0)
261 {
323f289c
DSH
262 EVP_DigestInit(&md,EVP_md5());
263 EVP_DigestUpdate(&md,er1,SSL3_RANDOM_SIZE);
264 EVP_DigestUpdate(&md,er2,SSL3_RANDOM_SIZE);
265 EVP_DigestFinal(&md,&(exp_iv[0]),NULL);
58964a49
RE
266 iv= &(exp_iv[0]);
267 }
d02b48c6
RE
268 }
269
58964a49 270 s->session->key_arg_length=0;
d02b48c6
RE
271
272 EVP_CipherInit(dd,c,key,iv,(which & SSL3_CC_WRITE));
58964a49 273
d02b48c6
RE
274 memset(&(exp_key[0]),0,sizeof(exp_key));
275 memset(&(exp_iv[0]),0,sizeof(exp_iv));
276 return(1);
277err:
278 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
279err2:
280 return(0);
281 }
282
6b691a5c 283int ssl3_setup_key_block(SSL *s)
d02b48c6
RE
284 {
285 unsigned char *p;
e778802f
BL
286 const EVP_CIPHER *c;
287 const EVP_MD *hash;
06ab81f9 288 int num;
413c4f45 289 SSL_COMP *comp;
d02b48c6
RE
290
291 if (s->s3->tmp.key_block_length != 0)
292 return(1);
293
413c4f45 294 if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
d02b48c6
RE
295 {
296 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
297 return(0);
298 }
299
300 s->s3->tmp.new_sym_enc=c;
301 s->s3->tmp.new_hash=hash;
413c4f45 302 s->s3->tmp.new_compression=comp;
d02b48c6 303
d02b48c6
RE
304 num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
305 num*=2;
306
307 ssl3_cleanup_key_block(s);
308
26a3a48d 309 if ((p=OPENSSL_malloc(num)) == NULL)
d02b48c6
RE
310 goto err;
311
312 s->s3->tmp.key_block_length=num;
313 s->s3->tmp.key_block=p;
314
027e257b 315 return ssl3_generate_key_block(s,p,num);
d02b48c6 316
d02b48c6
RE
317err:
318 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
319 return(0);
320 }
321
6b691a5c 322void ssl3_cleanup_key_block(SSL *s)
d02b48c6
RE
323 {
324 if (s->s3->tmp.key_block != NULL)
325 {
326 memset(s->s3->tmp.key_block,0,
327 s->s3->tmp.key_block_length);
26a3a48d 328 OPENSSL_free(s->s3->tmp.key_block);
d02b48c6
RE
329 s->s3->tmp.key_block=NULL;
330 }
331 s->s3->tmp.key_block_length=0;
332 }
333
6b691a5c 334int ssl3_enc(SSL *s, int send)
d02b48c6
RE
335 {
336 SSL3_RECORD *rec;
337 EVP_CIPHER_CTX *ds;
338 unsigned long l;
339 int bs,i;
e778802f 340 const EVP_CIPHER *enc;
d02b48c6
RE
341
342 if (send)
343 {
344 ds=s->enc_write_ctx;
345 rec= &(s->s3->wrec);
346 if (s->enc_write_ctx == NULL)
dfeab068 347 enc=NULL;
d02b48c6 348 else
d02b48c6 349 enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
d02b48c6
RE
350 }
351 else
352 {
353 ds=s->enc_read_ctx;
354 rec= &(s->s3->rrec);
355 if (s->enc_read_ctx == NULL)
dfeab068 356 enc=NULL;
d02b48c6 357 else
d02b48c6 358 enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
d02b48c6
RE
359 }
360
361 if ((s->session == NULL) || (ds == NULL) ||
dfeab068 362 (enc == NULL))
d02b48c6 363 {
44e48abc 364 memmove(rec->data,rec->input,rec->length);
d02b48c6
RE
365 rec->input=rec->data;
366 }
367 else
368 {
369 l=rec->length;
370 bs=EVP_CIPHER_block_size(ds->cipher);
371
dfeab068
RE
372 /* COMPRESS */
373
d02b48c6
RE
374 if ((bs != 1) && send)
375 {
376 i=bs-((int)l%bs);
377
378 /* we need to add 'i-1' padding bytes */
379 l+=i;
380 rec->length+=i;
381 rec->input[l-1]=(i-1);
382 }
285b4275
BM
383
384 if (!send)
385 {
386 if (l == 0 || l%bs != 0)
387 {
388 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
389 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPT_ERROR);
390 return(0);
391 }
392 }
393
d02b48c6
RE
394 EVP_Cipher(ds,rec->data,rec->input,l);
395
396 if ((bs != 1) && !send)
397 {
398 i=rec->data[l-1]+1;
285b4275
BM
399 /* SSL 3.0 bounds the number of padding bytes by the block size;
400 * padding bytes (except that last) are arbitrary */
d02b48c6
RE
401 if (i > bs)
402 {
403 SSLerr(SSL_F_SSL3_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
58964a49 404 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPT_ERROR);
d02b48c6
RE
405 return(0);
406 }
407 rec->length-=i;
408 }
409 }
410 return(1);
411 }
412
6b691a5c 413void ssl3_init_finished_mac(SSL *s)
d02b48c6 414 {
58964a49
RE
415 EVP_DigestInit(&(s->s3->finish_dgst1),s->ctx->md5);
416 EVP_DigestInit(&(s->s3->finish_dgst2),s->ctx->sha1);
d02b48c6
RE
417 }
418
6b691a5c 419void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
d02b48c6
RE
420 {
421 EVP_DigestUpdate(&(s->s3->finish_dgst1),buf,len);
422 EVP_DigestUpdate(&(s->s3->finish_dgst2),buf,len);
423 }
424
6b691a5c 425int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *ctx, unsigned char *p)
58964a49
RE
426 {
427 return(ssl3_handshake_mac(s,ctx,NULL,0,p));
428 }
429
6b691a5c 430int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
245206ea 431 const char *sender, int len, unsigned char *p)
58964a49
RE
432 {
433 int ret;
434
435 ret=ssl3_handshake_mac(s,ctx1,sender,len,p);
436 p+=ret;
437 ret+=ssl3_handshake_mac(s,ctx2,sender,len,p);
438 return(ret);
439 }
440
6b691a5c 441static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx,
f2d9a32c 442 const char *sender, int len, unsigned char *p)
d02b48c6
RE
443 {
444 unsigned int ret;
445 int npad,n;
446 unsigned int i;
447 unsigned char md_buf[EVP_MAX_MD_SIZE];
448 EVP_MD_CTX ctx;
449
413c4f45 450 EVP_MD_CTX_copy(&ctx,in_ctx);
d02b48c6
RE
451
452 n=EVP_MD_CTX_size(&ctx);
453 npad=(48/n)*n;
454
455 if (sender != NULL)
58964a49 456 EVP_DigestUpdate(&ctx,sender,len);
d02b48c6
RE
457 EVP_DigestUpdate(&ctx,s->session->master_key,
458 s->session->master_key_length);
459 EVP_DigestUpdate(&ctx,ssl3_pad_1,npad);
460 EVP_DigestFinal(&ctx,md_buf,&i);
461
72b60351 462 EVP_DigestInit(&ctx,EVP_MD_CTX_md(&ctx));
d02b48c6
RE
463 EVP_DigestUpdate(&ctx,s->session->master_key,
464 s->session->master_key_length);
465 EVP_DigestUpdate(&ctx,ssl3_pad_2,npad);
466 EVP_DigestUpdate(&ctx,md_buf,i);
467 EVP_DigestFinal(&ctx,p,&ret);
468
469 memset(&ctx,0,sizeof(EVP_MD_CTX));
470
471 return((int)ret);
472 }
473
6b691a5c 474int ssl3_mac(SSL *ssl, unsigned char *md, int send)
d02b48c6
RE
475 {
476 SSL3_RECORD *rec;
477 unsigned char *mac_sec,*seq;
478 EVP_MD_CTX md_ctx;
e778802f 479 const EVP_MD *hash;
d02b48c6
RE
480 unsigned char *p,rec_char;
481 unsigned int md_size;
482 int npad,i;
483
484 if (send)
485 {
486 rec= &(ssl->s3->wrec);
487 mac_sec= &(ssl->s3->write_mac_secret[0]);
488 seq= &(ssl->s3->write_sequence[0]);
489 hash=ssl->write_hash;
490 }
491 else
492 {
493 rec= &(ssl->s3->rrec);
494 mac_sec= &(ssl->s3->read_mac_secret[0]);
495 seq= &(ssl->s3->read_sequence[0]);
496 hash=ssl->read_hash;
497 }
498
499 md_size=EVP_MD_size(hash);
500 npad=(48/md_size)*md_size;
501
d02b48c6
RE
502 /* Chop the digest off the end :-) */
503
504 EVP_DigestInit( &md_ctx,hash);
505 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
506 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
507 EVP_DigestUpdate(&md_ctx,seq,8);
508 rec_char=rec->type;
509 EVP_DigestUpdate(&md_ctx,&rec_char,1);
510 p=md;
511 s2n(rec->length,p);
512 EVP_DigestUpdate(&md_ctx,md,2);
513 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
514 EVP_DigestFinal( &md_ctx,md,NULL);
515
516 EVP_DigestInit( &md_ctx,hash);
517 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
518 EVP_DigestUpdate(&md_ctx,ssl3_pad_2,npad);
519 EVP_DigestUpdate(&md_ctx,md,md_size);
520 EVP_DigestFinal( &md_ctx,md,&md_size);
521
522 for (i=7; i>=0; i--)
1876cc32
BM
523 {
524 ++seq[i];
525 if (seq[i] != 0) break;
526 }
d02b48c6 527
d02b48c6
RE
528 return(md_size);
529 }
530
6b691a5c
UM
531int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
532 int len)
d02b48c6 533 {
e778802f 534 static const unsigned char *salt[3]={
ca570cfd 535#ifndef CHARSET_EBCDIC
e778802f
BL
536 (const unsigned char *)"A",
537 (const unsigned char *)"BB",
538 (const unsigned char *)"CCC",
ca570cfd
UM
539#else
540 (const unsigned char *)"\x41",
541 (const unsigned char *)"\x42\x42",
542 (const unsigned char *)"\x43\x43\x43",
543#endif
d02b48c6
RE
544 };
545 unsigned char buf[EVP_MAX_MD_SIZE];
546 EVP_MD_CTX ctx;
547 int i,ret=0;
548 unsigned int n;
549
550 for (i=0; i<3; i++)
551 {
58964a49 552 EVP_DigestInit(&ctx,s->ctx->sha1);
e778802f 553 EVP_DigestUpdate(&ctx,salt[i],strlen((const char *)salt[i]));
d02b48c6
RE
554 EVP_DigestUpdate(&ctx,p,len);
555 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
556 SSL3_RANDOM_SIZE);
557 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
558 SSL3_RANDOM_SIZE);
559 EVP_DigestFinal(&ctx,buf,&n);
560
58964a49 561 EVP_DigestInit(&ctx,s->ctx->md5);
d02b48c6
RE
562 EVP_DigestUpdate(&ctx,p,len);
563 EVP_DigestUpdate(&ctx,buf,n);
564 EVP_DigestFinal(&ctx,out,&n);
565 out+=n;
566 ret+=n;
567 }
568 return(ret);
569 }
570
6b691a5c 571int ssl3_alert_code(int code)
58964a49
RE
572 {
573 switch (code)
574 {
575 case SSL_AD_CLOSE_NOTIFY: return(SSL3_AD_CLOSE_NOTIFY);
576 case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
577 case SSL_AD_BAD_RECORD_MAC: return(SSL3_AD_BAD_RECORD_MAC);
578 case SSL_AD_DECRYPTION_FAILED: return(SSL3_AD_BAD_RECORD_MAC);
579 case SSL_AD_RECORD_OVERFLOW: return(SSL3_AD_BAD_RECORD_MAC);
580 case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
581 case SSL_AD_HANDSHAKE_FAILURE: return(SSL3_AD_HANDSHAKE_FAILURE);
582 case SSL_AD_NO_CERTIFICATE: return(SSL3_AD_NO_CERTIFICATE);
583 case SSL_AD_BAD_CERTIFICATE: return(SSL3_AD_BAD_CERTIFICATE);
584 case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
585 case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
586 case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
587 case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
588 case SSL_AD_ILLEGAL_PARAMETER: return(SSL3_AD_ILLEGAL_PARAMETER);
589 case SSL_AD_UNKNOWN_CA: return(SSL3_AD_BAD_CERTIFICATE);
590 case SSL_AD_ACCESS_DENIED: return(SSL3_AD_HANDSHAKE_FAILURE);
591 case SSL_AD_DECODE_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
592 case SSL_AD_DECRYPT_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
657e60fa 593 case SSL_AD_EXPORT_RESTRICTION: return(SSL3_AD_HANDSHAKE_FAILURE);
58964a49
RE
594 case SSL_AD_PROTOCOL_VERSION: return(SSL3_AD_HANDSHAKE_FAILURE);
595 case SSL_AD_INSUFFICIENT_SECURITY:return(SSL3_AD_HANDSHAKE_FAILURE);
596 case SSL_AD_INTERNAL_ERROR: return(SSL3_AD_HANDSHAKE_FAILURE);
657e60fa 597 case SSL_AD_USER_CANCELLED: return(SSL3_AD_HANDSHAKE_FAILURE);
58964a49
RE
598 case SSL_AD_NO_RENEGOTIATION: return(-1); /* Don't send it :-) */
599 default: return(-1);
600 }
601 }
602