]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_md5_sha1.c
ae28ddce09a0f19d6b9e59e38805b12f79ff4a2e
[thirdparty/openssl.git] / crypto / evp / m_md5_sha1.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project.
4 */
5 /* ====================================================================
6 * Copyright (c) 2015 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 */
53
54 #if !defined(OPENSSL_NO_MD5) && !defined(OPENSSL_NO_SHA1)
55
56 # include <openssl/evp.h>
57 # include <openssl/objects.h>
58 # include <openssl/x509.h>
59 # include <openssl/md5.h>
60 # include <openssl/sha.h>
61 # include "internal/cryptlib.h"
62 # include "internal/evp_int.h"
63 # include <openssl/rsa.h>
64
65 struct md5_sha1_ctx {
66 MD5_CTX md5;
67 SHA_CTX sha1;
68 };
69
70 static int init(EVP_MD_CTX *ctx)
71 {
72 struct md5_sha1_ctx *mctx = EVP_MD_CTX_md_data(ctx);
73 if (!MD5_Init(&mctx->md5))
74 return 0;
75 return SHA1_Init(&mctx->sha1);
76 }
77
78 static int update(EVP_MD_CTX *ctx, const void *data, size_t count)
79 {
80 struct md5_sha1_ctx *mctx = EVP_MD_CTX_md_data(ctx);
81 if (!MD5_Update(&mctx->md5, data, count))
82 return 0;
83 return SHA1_Update(&mctx->sha1, data, count);
84 }
85
86 static int final(EVP_MD_CTX *ctx, unsigned char *md)
87 {
88 struct md5_sha1_ctx *mctx = EVP_MD_CTX_md_data(ctx);
89 if (!MD5_Final(md, &mctx->md5))
90 return 0;
91 return SHA1_Final(md + MD5_DIGEST_LENGTH, &mctx->sha1);
92 }
93
94 static int ctrl(EVP_MD_CTX *ctx, int cmd, int mslen, void *ms)
95 {
96 unsigned char padtmp[48];
97 unsigned char md5tmp[MD5_DIGEST_LENGTH];
98 unsigned char sha1tmp[SHA_DIGEST_LENGTH];
99 struct md5_sha1_ctx *mctx = EVP_MD_CTX_md_data(ctx);
100
101 if (cmd != EVP_CTRL_SSL3_MASTER_SECRET)
102 return 0;
103
104 /* SSLv3 client auth handling: see RFC-6101 5.6.8 */
105 if (mslen != 48)
106 return 0;
107
108 /* At this point hash contains all handshake messages, update
109 * with master secret and pad_1.
110 */
111
112 if (update(ctx, ms, mslen) <= 0)
113 return 0;
114
115 /* Set padtmp to pad_1 value */
116 memset(padtmp, 0x36, sizeof(padtmp));
117
118 if (!MD5_Update(&mctx->md5, padtmp, sizeof(padtmp)))
119 return 0;
120
121 if (!MD5_Final(md5tmp, &mctx->md5))
122 return 0;
123
124 if (!SHA1_Update(&mctx->sha1, padtmp, 40))
125 return 0;
126
127 if (!SHA1_Final(sha1tmp, &mctx->sha1))
128 return 0;
129
130 /* Reinitialise context */
131
132 if (!init(ctx))
133 return 0;
134
135 if (update(ctx, ms, mslen) <= 0)
136 return 0;
137
138 /* Set padtmp to pad_2 value */
139 memset(padtmp, 0x5c, sizeof(padtmp));
140
141 if (!MD5_Update(&mctx->md5, padtmp, sizeof(padtmp)))
142 return 0;
143
144 if (!MD5_Update(&mctx->md5, md5tmp, sizeof(md5tmp)))
145 return 0;
146
147 if (!SHA1_Update(&mctx->sha1, padtmp, 40))
148 return 0;
149
150 if (!SHA1_Update(&mctx->sha1, sha1tmp, sizeof(sha1tmp)))
151 return 0;
152
153 /* Now when ctx is finalised it will return the SSL v3 hash value */
154
155 OPENSSL_cleanse(md5tmp, sizeof(md5tmp));
156 OPENSSL_cleanse(sha1tmp, sizeof(sha1tmp));
157
158 return 1;
159
160 }
161
162 static const EVP_MD md5_sha1_md = {
163 NID_md5_sha1,
164 NID_md5_sha1,
165 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
166 0,
167 init,
168 update,
169 final,
170 NULL,
171 NULL,
172 MD5_CBLOCK,
173 sizeof(EVP_MD *) + sizeof(struct md5_sha1_ctx),
174 ctrl
175 };
176
177 const EVP_MD *EVP_md5_sha1(void)
178 {
179 return &md5_sha1_md;
180 }
181 #endif