]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
Remove support for all 40 and 56 bit ciphers.
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /* ssl/s3_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include <openssl/evp.h>
141 #include <openssl/md5.h>
142
143 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
144 {
145 EVP_MD_CTX m5;
146 EVP_MD_CTX s1;
147 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
148 unsigned char c = 'A';
149 unsigned int i, j, k;
150
151 #ifdef CHARSET_EBCDIC
152 c = os_toascii[c]; /* 'A' in ASCII */
153 #endif
154 k = 0;
155 EVP_MD_CTX_init(&m5);
156 EVP_MD_CTX_set_flags(&m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
157 EVP_MD_CTX_init(&s1);
158 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
159 k++;
160 if (k > sizeof buf) {
161 /* bug: 'buf' is too small for this ciphersuite */
162 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
163 return 0;
164 }
165
166 for (j = 0; j < k; j++)
167 buf[j] = c;
168 c++;
169 EVP_DigestInit_ex(&s1, EVP_sha1(), NULL);
170 EVP_DigestUpdate(&s1, buf, k);
171 EVP_DigestUpdate(&s1, s->session->master_key,
172 s->session->master_key_length);
173 EVP_DigestUpdate(&s1, s->s3->server_random, SSL3_RANDOM_SIZE);
174 EVP_DigestUpdate(&s1, s->s3->client_random, SSL3_RANDOM_SIZE);
175 EVP_DigestFinal_ex(&s1, smd, NULL);
176
177 EVP_DigestInit_ex(&m5, EVP_md5(), NULL);
178 EVP_DigestUpdate(&m5, s->session->master_key,
179 s->session->master_key_length);
180 EVP_DigestUpdate(&m5, smd, SHA_DIGEST_LENGTH);
181 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
182 EVP_DigestFinal_ex(&m5, smd, NULL);
183 memcpy(km, smd, (num - i));
184 } else
185 EVP_DigestFinal_ex(&m5, km, NULL);
186
187 km += MD5_DIGEST_LENGTH;
188 }
189 OPENSSL_cleanse(smd, sizeof(smd));
190 EVP_MD_CTX_cleanup(&m5);
191 EVP_MD_CTX_cleanup(&s1);
192 return 1;
193 }
194
195 int ssl3_change_cipher_state(SSL *s, int which)
196 {
197 unsigned char *p, *mac_secret;
198 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
199 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
200 unsigned char *ms, *key, *iv;
201 EVP_CIPHER_CTX *dd;
202 const EVP_CIPHER *c;
203 #ifndef OPENSSL_NO_COMP
204 COMP_METHOD *comp;
205 #endif
206 const EVP_MD *m;
207 int n, i, j, k, cl;
208 int reuse_dd = 0;
209
210 c = s->s3->tmp.new_sym_enc;
211 m = s->s3->tmp.new_hash;
212 /* m == NULL will lead to a crash later */
213 OPENSSL_assert(m);
214 #ifndef OPENSSL_NO_COMP
215 if (s->s3->tmp.new_compression == NULL)
216 comp = NULL;
217 else
218 comp = s->s3->tmp.new_compression->method;
219 #endif
220
221 if (which & SSL3_CC_READ) {
222 if (s->enc_read_ctx != NULL)
223 reuse_dd = 1;
224 else if ((s->enc_read_ctx =
225 OPENSSL_malloc(sizeof(*s->enc_read_ctx))) == NULL)
226 goto err;
227 else
228 /*
229 * make sure it's intialized in case we exit later with an error
230 */
231 EVP_CIPHER_CTX_init(s->enc_read_ctx);
232 dd = s->enc_read_ctx;
233
234 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
235 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
236 goto err2;
237 }
238 #ifndef OPENSSL_NO_COMP
239 /* COMPRESS */
240 COMP_CTX_free(s->expand);
241 s->expand = NULL;
242 if (comp != NULL) {
243 s->expand = COMP_CTX_new(comp);
244 if (s->expand == NULL) {
245 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
246 SSL_R_COMPRESSION_LIBRARY_ERROR);
247 goto err2;
248 }
249 if (!RECORD_LAYER_setup_comp_buffer(&s->rlayer))
250 goto err;
251 }
252 #endif
253 RECORD_LAYER_reset_read_sequence(&s->rlayer);
254 mac_secret = &(s->s3->read_mac_secret[0]);
255 } else {
256 if (s->enc_write_ctx != NULL)
257 reuse_dd = 1;
258 else if ((s->enc_write_ctx =
259 OPENSSL_malloc(sizeof(*s->enc_write_ctx))) == NULL)
260 goto err;
261 else
262 /*
263 * make sure it's intialized in case we exit later with an error
264 */
265 EVP_CIPHER_CTX_init(s->enc_write_ctx);
266 dd = s->enc_write_ctx;
267 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
268 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
269 goto err2;
270 }
271 #ifndef OPENSSL_NO_COMP
272 /* COMPRESS */
273 COMP_CTX_free(s->compress);
274 s->compress = NULL;
275 if (comp != NULL) {
276 s->compress = COMP_CTX_new(comp);
277 if (s->compress == NULL) {
278 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
279 SSL_R_COMPRESSION_LIBRARY_ERROR);
280 goto err2;
281 }
282 }
283 #endif
284 RECORD_LAYER_reset_write_sequence(&s->rlayer);
285 mac_secret = &(s->s3->write_mac_secret[0]);
286 }
287
288 if (reuse_dd)
289 EVP_CIPHER_CTX_cleanup(dd);
290
291 p = s->s3->tmp.key_block;
292 i = EVP_MD_size(m);
293 if (i < 0)
294 goto err2;
295 cl = EVP_CIPHER_key_length(c);
296 j = cl;
297 k = EVP_CIPHER_iv_length(c);
298 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
299 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
300 ms = &(p[0]);
301 n = i + i;
302 key = &(p[n]);
303 n += j + j;
304 iv = &(p[n]);
305 n += k + k;
306 } else {
307 n = i;
308 ms = &(p[n]);
309 n += i + j;
310 key = &(p[n]);
311 n += j + k;
312 iv = &(p[n]);
313 n += k;
314 }
315
316 if (n > s->s3->tmp.key_block_length) {
317 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
318 goto err2;
319 }
320
321 memcpy(mac_secret, ms, i);
322
323 EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE));
324
325 #ifdef OPENSSL_SSL_TRACE_CRYPTO
326 if (s->msg_callback) {
327
328 int wh = which & SSL3_CC_WRITE ?
329 TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
330 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
331 mac_secret, EVP_MD_size(m), s, s->msg_callback_arg);
332 if (c->key_len)
333 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
334 key, c->key_len, s, s->msg_callback_arg);
335 if (k) {
336 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
337 iv, k, s, s->msg_callback_arg);
338 }
339 }
340 #endif
341
342 OPENSSL_cleanse(exp_key, sizeof(exp_key));
343 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
344 return (1);
345 err:
346 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
347 err2:
348 OPENSSL_cleanse(exp_key, sizeof(exp_key));
349 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
350 return (0);
351 }
352
353 int ssl3_setup_key_block(SSL *s)
354 {
355 unsigned char *p;
356 const EVP_CIPHER *c;
357 const EVP_MD *hash;
358 int num;
359 int ret = 0;
360 SSL_COMP *comp;
361
362 if (s->s3->tmp.key_block_length != 0)
363 return (1);
364
365 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
366 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
367 return (0);
368 }
369
370 s->s3->tmp.new_sym_enc = c;
371 s->s3->tmp.new_hash = hash;
372 #ifdef OPENSSL_NO_COMP
373 s->s3->tmp.new_compression = NULL;
374 #else
375 s->s3->tmp.new_compression = comp;
376 #endif
377
378 num = EVP_MD_size(hash);
379 if (num < 0)
380 return 0;
381
382 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
383 num *= 2;
384
385 ssl3_cleanup_key_block(s);
386
387 if ((p = OPENSSL_malloc(num)) == NULL)
388 goto err;
389
390 s->s3->tmp.key_block_length = num;
391 s->s3->tmp.key_block = p;
392
393 ret = ssl3_generate_key_block(s, p, num);
394
395 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
396 /*
397 * enable vulnerability countermeasure for CBC ciphers with known-IV
398 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
399 */
400 s->s3->need_empty_fragments = 1;
401
402 if (s->session->cipher != NULL) {
403 if (s->session->cipher->algorithm_enc == SSL_eNULL)
404 s->s3->need_empty_fragments = 0;
405
406 #ifndef OPENSSL_NO_RC4
407 if (s->session->cipher->algorithm_enc == SSL_RC4)
408 s->s3->need_empty_fragments = 0;
409 #endif
410 }
411 }
412
413 return ret;
414
415 err:
416 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
417 return (0);
418 }
419
420 void ssl3_cleanup_key_block(SSL *s)
421 {
422 OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length);
423 s->s3->tmp.key_block = NULL;
424 s->s3->tmp.key_block_length = 0;
425 }
426
427 void ssl3_init_finished_mac(SSL *s)
428 {
429 ssl3_free_digest_list(s);
430 s->s3->handshake_buffer = BIO_new(BIO_s_mem());
431 (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE);
432 }
433
434 /*
435 * Free digest list. Also frees handshake buffer since they are always freed
436 * together.
437 */
438
439 void ssl3_free_digest_list(SSL *s)
440 {
441 BIO_free(s->s3->handshake_buffer);
442 s->s3->handshake_buffer = NULL;
443 EVP_MD_CTX_destroy(s->s3->handshake_dgst);
444 s->s3->handshake_dgst = NULL;
445 }
446
447 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len)
448 {
449 if (s->s3->handshake_dgst == NULL)
450 BIO_write(s->s3->handshake_buffer, (void *)buf, len);
451 else
452 EVP_DigestUpdate(s->s3->handshake_dgst, buf, len);
453 }
454
455 int ssl3_digest_cached_records(SSL *s, int keep)
456 {
457 const EVP_MD *md;
458 long hdatalen;
459 void *hdata;
460
461 if (s->s3->handshake_dgst == NULL) {
462 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
463 if (hdatalen <= 0) {
464 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, SSL_R_BAD_HANDSHAKE_LENGTH);
465 return 0;
466 }
467
468 s->s3->handshake_dgst = EVP_MD_CTX_create();
469 if (s->s3->handshake_dgst == NULL) {
470 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_MALLOC_FAILURE);
471 return 0;
472 }
473
474 md = ssl_handshake_md(s);
475 if (md == NULL) {
476 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_INTERNAL_ERROR);
477 return 0;
478 }
479
480 EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL);
481 EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen);
482
483 }
484 if (keep == 0) {
485 BIO_free(s->s3->handshake_buffer);
486 s->s3->handshake_buffer = NULL;
487 }
488
489 return 1;
490 }
491
492 int ssl3_final_finish_mac(SSL *s, const char *sender, int len, unsigned char *p)
493 {
494 int ret;
495 EVP_MD_CTX ctx;
496
497 if (!ssl3_digest_cached_records(s, 0))
498 return 0;
499
500 if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) {
501 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, SSL_R_NO_REQUIRED_DIGEST);
502 return 0;
503 }
504
505 EVP_MD_CTX_init(&ctx);
506 EVP_MD_CTX_copy_ex(&ctx, s->s3->handshake_dgst);
507
508 ret = EVP_MD_CTX_size(&ctx);
509 if (ret < 0) {
510 EVP_MD_CTX_cleanup(&ctx);
511 return 0;
512 }
513
514 if ((sender != NULL && EVP_DigestUpdate(&ctx, sender, len) <= 0)
515 || EVP_MD_CTX_ctrl(&ctx, EVP_CTRL_SSL3_MASTER_SECRET,
516 s->session->master_key_length,
517 s->session->master_key) <= 0
518 || EVP_DigestFinal_ex(&ctx, p, NULL) <= 0) {
519 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
520 ret = 0;
521 }
522
523 EVP_MD_CTX_cleanup(&ctx);
524
525 return ret;
526 }
527
528 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
529 int len)
530 {
531 static const unsigned char *salt[3] = {
532 #ifndef CHARSET_EBCDIC
533 (const unsigned char *)"A",
534 (const unsigned char *)"BB",
535 (const unsigned char *)"CCC",
536 #else
537 (const unsigned char *)"\x41",
538 (const unsigned char *)"\x42\x42",
539 (const unsigned char *)"\x43\x43\x43",
540 #endif
541 };
542 unsigned char buf[EVP_MAX_MD_SIZE];
543 EVP_MD_CTX ctx;
544 int i, ret = 0;
545 unsigned int n;
546 #ifdef OPENSSL_SSL_TRACE_CRYPTO
547 unsigned char *tmpout = out;
548 #endif
549
550 EVP_MD_CTX_init(&ctx);
551 for (i = 0; i < 3; i++) {
552 if (EVP_DigestInit_ex(&ctx, s->ctx->sha1, NULL) <= 0
553 || EVP_DigestUpdate(&ctx, salt[i],
554 strlen((const char *)salt[i])) <= 0
555 || EVP_DigestUpdate(&ctx, p, len) <= 0
556 || EVP_DigestUpdate(&ctx, &(s->s3->client_random[0]),
557 SSL3_RANDOM_SIZE) <= 0
558 || EVP_DigestUpdate(&ctx, &(s->s3->server_random[0]),
559 SSL3_RANDOM_SIZE) <= 0
560 || EVP_DigestFinal_ex(&ctx, buf, &n) <= 0
561
562 || EVP_DigestInit_ex(&ctx, s->ctx->md5, NULL) <= 0
563 || EVP_DigestUpdate(&ctx, p, len) <= 0
564 || EVP_DigestUpdate(&ctx, buf, n) <= 0
565 || EVP_DigestFinal_ex(&ctx, out, &n) <= 0) {
566 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
567 ret = 0;
568 break;
569 }
570 out += n;
571 ret += n;
572 }
573 EVP_MD_CTX_cleanup(&ctx);
574
575 #ifdef OPENSSL_SSL_TRACE_CRYPTO
576 if (ret > 0 && s->msg_callback) {
577 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
578 p, len, s, s->msg_callback_arg);
579 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
580 s->s3->client_random, SSL3_RANDOM_SIZE,
581 s, s->msg_callback_arg);
582 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
583 s->s3->server_random, SSL3_RANDOM_SIZE,
584 s, s->msg_callback_arg);
585 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
586 tmpout, SSL3_MASTER_SECRET_SIZE,
587 s, s->msg_callback_arg);
588 }
589 #endif
590 OPENSSL_cleanse(buf, sizeof(buf));
591 return (ret);
592 }
593
594 int ssl3_alert_code(int code)
595 {
596 switch (code) {
597 case SSL_AD_CLOSE_NOTIFY:
598 return (SSL3_AD_CLOSE_NOTIFY);
599 case SSL_AD_UNEXPECTED_MESSAGE:
600 return (SSL3_AD_UNEXPECTED_MESSAGE);
601 case SSL_AD_BAD_RECORD_MAC:
602 return (SSL3_AD_BAD_RECORD_MAC);
603 case SSL_AD_DECRYPTION_FAILED:
604 return (SSL3_AD_BAD_RECORD_MAC);
605 case SSL_AD_RECORD_OVERFLOW:
606 return (SSL3_AD_BAD_RECORD_MAC);
607 case SSL_AD_DECOMPRESSION_FAILURE:
608 return (SSL3_AD_DECOMPRESSION_FAILURE);
609 case SSL_AD_HANDSHAKE_FAILURE:
610 return (SSL3_AD_HANDSHAKE_FAILURE);
611 case SSL_AD_NO_CERTIFICATE:
612 return (SSL3_AD_NO_CERTIFICATE);
613 case SSL_AD_BAD_CERTIFICATE:
614 return (SSL3_AD_BAD_CERTIFICATE);
615 case SSL_AD_UNSUPPORTED_CERTIFICATE:
616 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
617 case SSL_AD_CERTIFICATE_REVOKED:
618 return (SSL3_AD_CERTIFICATE_REVOKED);
619 case SSL_AD_CERTIFICATE_EXPIRED:
620 return (SSL3_AD_CERTIFICATE_EXPIRED);
621 case SSL_AD_CERTIFICATE_UNKNOWN:
622 return (SSL3_AD_CERTIFICATE_UNKNOWN);
623 case SSL_AD_ILLEGAL_PARAMETER:
624 return (SSL3_AD_ILLEGAL_PARAMETER);
625 case SSL_AD_UNKNOWN_CA:
626 return (SSL3_AD_BAD_CERTIFICATE);
627 case SSL_AD_ACCESS_DENIED:
628 return (SSL3_AD_HANDSHAKE_FAILURE);
629 case SSL_AD_DECODE_ERROR:
630 return (SSL3_AD_HANDSHAKE_FAILURE);
631 case SSL_AD_DECRYPT_ERROR:
632 return (SSL3_AD_HANDSHAKE_FAILURE);
633 case SSL_AD_EXPORT_RESTRICTION:
634 return (SSL3_AD_HANDSHAKE_FAILURE);
635 case SSL_AD_PROTOCOL_VERSION:
636 return (SSL3_AD_HANDSHAKE_FAILURE);
637 case SSL_AD_INSUFFICIENT_SECURITY:
638 return (SSL3_AD_HANDSHAKE_FAILURE);
639 case SSL_AD_INTERNAL_ERROR:
640 return (SSL3_AD_HANDSHAKE_FAILURE);
641 case SSL_AD_USER_CANCELLED:
642 return (SSL3_AD_HANDSHAKE_FAILURE);
643 case SSL_AD_NO_RENEGOTIATION:
644 return (-1); /* Don't send it :-) */
645 case SSL_AD_UNSUPPORTED_EXTENSION:
646 return (SSL3_AD_HANDSHAKE_FAILURE);
647 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
648 return (SSL3_AD_HANDSHAKE_FAILURE);
649 case SSL_AD_UNRECOGNIZED_NAME:
650 return (SSL3_AD_HANDSHAKE_FAILURE);
651 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
652 return (SSL3_AD_HANDSHAKE_FAILURE);
653 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
654 return (SSL3_AD_HANDSHAKE_FAILURE);
655 case SSL_AD_UNKNOWN_PSK_IDENTITY:
656 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
657 case SSL_AD_INAPPROPRIATE_FALLBACK:
658 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
659 default:
660 return (-1);
661 }
662 }