/src/openssl/ssl/s3_enc.c
Line  | Count  | Source  | 
1  |  | /*  | 
2  |  |  * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved.  | 
3  |  |  * Copyright 2005 Nokia. All rights reserved.  | 
4  |  |  *  | 
5  |  |  * Licensed under the Apache License 2.0 (the "License").  You may not use  | 
6  |  |  * this file except in compliance with the License.  You can obtain a copy  | 
7  |  |  * in the file LICENSE in the source distribution or at  | 
8  |  |  * https://www.openssl.org/source/license.html  | 
9  |  |  */  | 
10  |  |  | 
11  |  | #include <stdio.h>  | 
12  |  | #include "ssl_local.h"  | 
13  |  | #include <openssl/evp.h>  | 
14  |  | #include <openssl/md5.h>  | 
15  |  | #include <openssl/core_names.h>  | 
16  |  | #include "internal/cryptlib.h"  | 
17  |  | #include "internal/ssl_unwrap.h"  | 
18  |  |  | 
19  |  | static int ssl3_generate_key_block(SSL_CONNECTION *s, unsigned char *km, int num)  | 
20  | 0  | { | 
21  | 0  |     const EVP_MD *md5 = NULL, *sha1 = NULL;  | 
22  | 0  |     EVP_MD_CTX *m5;  | 
23  | 0  |     EVP_MD_CTX *s1;  | 
24  | 0  |     unsigned char buf[16], smd[SHA_DIGEST_LENGTH];  | 
25  | 0  |     unsigned char c = 'A';  | 
26  | 0  |     unsigned int i, k;  | 
27  | 0  |     int ret = 0;  | 
28  | 0  |     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);  | 
29  |  | 
  | 
30  |  | #ifdef CHARSET_EBCDIC  | 
31  |  |     c = os_toascii[c];          /* 'A' in ASCII */  | 
32  |  | #endif  | 
33  | 0  |     k = 0;  | 
34  | 0  |     md5 = ssl_evp_md_fetch(sctx->libctx, NID_md5, sctx->propq);  | 
35  | 0  |     sha1 = ssl_evp_md_fetch(sctx->libctx, NID_sha1, sctx->propq);  | 
36  | 0  |     m5 = EVP_MD_CTX_new();  | 
37  | 0  |     s1 = EVP_MD_CTX_new();  | 
38  | 0  |     if (md5 == NULL || sha1 == NULL || m5 == NULL || s1 == NULL) { | 
39  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);  | 
40  | 0  |         goto err;  | 
41  | 0  |     }  | 
42  | 0  |     for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) { | 
43  | 0  |         k++;  | 
44  | 0  |         if (k > sizeof(buf)) { | 
45  |  |             /* bug: 'buf' is too small for this ciphersuite */  | 
46  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
47  | 0  |             goto err;  | 
48  | 0  |         }  | 
49  |  |  | 
50  | 0  |         memset(buf, c, k);  | 
51  | 0  |         c++;  | 
52  | 0  |         if (!EVP_DigestInit_ex(s1, sha1, NULL)  | 
53  | 0  |             || !EVP_DigestUpdate(s1, buf, k)  | 
54  | 0  |             || !EVP_DigestUpdate(s1, s->session->master_key,  | 
55  | 0  |                                  s->session->master_key_length)  | 
56  | 0  |             || !EVP_DigestUpdate(s1, s->s3.server_random, SSL3_RANDOM_SIZE)  | 
57  | 0  |             || !EVP_DigestUpdate(s1, s->s3.client_random, SSL3_RANDOM_SIZE)  | 
58  | 0  |             || !EVP_DigestFinal_ex(s1, smd, NULL)  | 
59  | 0  |             || !EVP_DigestInit_ex(m5, md5, NULL)  | 
60  | 0  |             || !EVP_DigestUpdate(m5, s->session->master_key,  | 
61  | 0  |                                  s->session->master_key_length)  | 
62  | 0  |             || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) { | 
63  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
64  | 0  |             goto err;  | 
65  | 0  |         }  | 
66  | 0  |         if ((int)(i + MD5_DIGEST_LENGTH) > num) { | 
67  | 0  |             if (!EVP_DigestFinal_ex(m5, smd, NULL)) { | 
68  | 0  |                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
69  | 0  |                 goto err;  | 
70  | 0  |             }  | 
71  | 0  |             memcpy(km, smd, (num - i));  | 
72  | 0  |         } else { | 
73  | 0  |             if (!EVP_DigestFinal_ex(m5, km, NULL)) { | 
74  | 0  |                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
75  | 0  |                 goto err;  | 
76  | 0  |             }  | 
77  | 0  |         }  | 
78  |  |  | 
79  | 0  |         km += MD5_DIGEST_LENGTH;  | 
80  | 0  |     }  | 
81  | 0  |     OPENSSL_cleanse(smd, sizeof(smd));  | 
82  | 0  |     ret = 1;  | 
83  | 0  |  err:  | 
84  | 0  |     EVP_MD_CTX_free(m5);  | 
85  | 0  |     EVP_MD_CTX_free(s1);  | 
86  | 0  |     ssl_evp_md_free(md5);  | 
87  | 0  |     ssl_evp_md_free(sha1);  | 
88  | 0  |     return ret;  | 
89  | 0  | }  | 
90  |  |  | 
91  |  | int ssl3_change_cipher_state(SSL_CONNECTION *s, int which)  | 
92  | 0  | { | 
93  | 0  |     unsigned char *p, *mac_secret;  | 
94  | 0  |     size_t md_len;  | 
95  | 0  |     unsigned char *key, *iv;  | 
96  | 0  |     const EVP_CIPHER *ciph;  | 
97  | 0  |     const SSL_COMP *comp = NULL;  | 
98  | 0  |     const EVP_MD *md;  | 
99  | 0  |     int mdi;  | 
100  | 0  |     size_t n, iv_len, key_len;  | 
101  | 0  |     int direction = (which & SSL3_CC_READ) != 0 ? OSSL_RECORD_DIRECTION_READ  | 
102  | 0  |                                                 : OSSL_RECORD_DIRECTION_WRITE;  | 
103  |  | 
  | 
104  | 0  |     ciph = s->s3.tmp.new_sym_enc;  | 
105  | 0  |     md = s->s3.tmp.new_hash;  | 
106  |  |     /* m == NULL will lead to a crash later */  | 
107  | 0  |     if (!ossl_assert(md != NULL)) { | 
108  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
109  | 0  |         goto err;  | 
110  | 0  |     }  | 
111  | 0  | #ifndef OPENSSL_NO_COMP  | 
112  | 0  |     comp = s->s3.tmp.new_compression;  | 
113  | 0  | #endif  | 
114  |  | 
  | 
115  | 0  |     p = s->s3.tmp.key_block;  | 
116  | 0  |     mdi = EVP_MD_get_size(md);  | 
117  | 0  |     if (mdi <= 0) { | 
118  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
119  | 0  |         goto err;  | 
120  | 0  |     }  | 
121  | 0  |     md_len = (size_t)mdi;  | 
122  | 0  |     key_len = EVP_CIPHER_get_key_length(ciph);  | 
123  | 0  |     iv_len = EVP_CIPHER_get_iv_length(ciph);  | 
124  |  | 
  | 
125  | 0  |     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||  | 
126  | 0  |         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) { | 
127  | 0  |         mac_secret = &(p[0]);  | 
128  | 0  |         n = md_len + md_len;  | 
129  | 0  |         key = &(p[n]);  | 
130  | 0  |         n += key_len + key_len;  | 
131  | 0  |         iv = &(p[n]);  | 
132  | 0  |         n += iv_len + iv_len;  | 
133  | 0  |     } else { | 
134  | 0  |         n = md_len;  | 
135  | 0  |         mac_secret = &(p[n]);  | 
136  | 0  |         n += md_len + key_len;  | 
137  | 0  |         key = &(p[n]);  | 
138  | 0  |         n += key_len + iv_len;  | 
139  | 0  |         iv = &(p[n]);  | 
140  | 0  |         n += iv_len;  | 
141  | 0  |     }  | 
142  |  | 
  | 
143  | 0  |     if (n > s->s3.tmp.key_block_length) { | 
144  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
145  | 0  |         goto err;  | 
146  | 0  |     }  | 
147  |  |  | 
148  | 0  |     if (!ssl_set_new_record_layer(s, SSL3_VERSION,  | 
149  | 0  |                                   direction,  | 
150  | 0  |                                   OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,  | 
151  | 0  |                                   NULL, 0, key, key_len, iv, iv_len, mac_secret,  | 
152  | 0  |                                   md_len, ciph, 0, NID_undef, md, comp, NULL)) { | 
153  |  |         /* SSLfatal already called */  | 
154  | 0  |         goto err;  | 
155  | 0  |     }  | 
156  |  |  | 
157  | 0  |     return 1;  | 
158  | 0  |  err:  | 
159  | 0  |     return 0;  | 
160  | 0  | }  | 
161  |  |  | 
162  |  | int ssl3_setup_key_block(SSL_CONNECTION *s)  | 
163  | 0  | { | 
164  | 0  |     unsigned char *p;  | 
165  | 0  |     const EVP_CIPHER *c;  | 
166  | 0  |     const EVP_MD *hash;  | 
167  | 0  |     int num;  | 
168  | 0  |     int ret = 0;  | 
169  | 0  |     SSL_COMP *comp;  | 
170  |  | 
  | 
171  | 0  |     if (s->s3.tmp.key_block_length != 0)  | 
172  | 0  |         return 1;  | 
173  |  |  | 
174  | 0  |     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,  | 
175  | 0  |                             NULL, NULL, &comp, 0)) { | 
176  |  |         /* Error is already recorded */  | 
177  | 0  |         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);  | 
178  | 0  |         return 0;  | 
179  | 0  |     }  | 
180  |  |  | 
181  | 0  |     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);  | 
182  | 0  |     s->s3.tmp.new_sym_enc = c;  | 
183  | 0  |     ssl_evp_md_free(s->s3.tmp.new_hash);  | 
184  | 0  |     s->s3.tmp.new_hash = hash;  | 
185  |  | #ifdef OPENSSL_NO_COMP  | 
186  |  |     s->s3.tmp.new_compression = NULL;  | 
187  |  | #else  | 
188  | 0  |     s->s3.tmp.new_compression = comp;  | 
189  | 0  | #endif  | 
190  |  | 
  | 
191  | 0  |     num = EVP_MD_get_size(hash);  | 
192  | 0  |     if (num <= 0)  | 
193  | 0  |         return 0;  | 
194  |  |  | 
195  | 0  |     num = EVP_CIPHER_get_key_length(c) + num + EVP_CIPHER_get_iv_length(c);  | 
196  | 0  |     num *= 2;  | 
197  |  | 
  | 
198  | 0  |     ssl3_cleanup_key_block(s);  | 
199  |  | 
  | 
200  | 0  |     if ((p = OPENSSL_malloc(num)) == NULL) { | 
201  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);  | 
202  | 0  |         return 0;  | 
203  | 0  |     }  | 
204  |  |  | 
205  | 0  |     s->s3.tmp.key_block_length = num;  | 
206  | 0  |     s->s3.tmp.key_block = p;  | 
207  |  |  | 
208  |  |     /* Calls SSLfatal() as required */  | 
209  | 0  |     ret = ssl3_generate_key_block(s, p, num);  | 
210  |  | 
  | 
211  | 0  |     return ret;  | 
212  | 0  | }  | 
213  |  |  | 
214  |  | void ssl3_cleanup_key_block(SSL_CONNECTION *s)  | 
215  | 0  | { | 
216  | 0  |     OPENSSL_clear_free(s->s3.tmp.key_block, s->s3.tmp.key_block_length);  | 
217  | 0  |     s->s3.tmp.key_block = NULL;  | 
218  | 0  |     s->s3.tmp.key_block_length = 0;  | 
219  | 0  | }  | 
220  |  |  | 
221  |  | int ssl3_init_finished_mac(SSL_CONNECTION *s)  | 
222  | 0  | { | 
223  | 0  |     BIO *buf = BIO_new(BIO_s_mem());  | 
224  |  | 
  | 
225  | 0  |     if (buf == NULL) { | 
226  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BIO_LIB);  | 
227  | 0  |         return 0;  | 
228  | 0  |     }  | 
229  | 0  |     ssl3_free_digest_list(s);  | 
230  | 0  |     s->s3.handshake_buffer = buf;  | 
231  | 0  |     (void)BIO_set_close(s->s3.handshake_buffer, BIO_CLOSE);  | 
232  | 0  |     return 1;  | 
233  | 0  | }  | 
234  |  |  | 
235  |  | /*  | 
236  |  |  * Free digest list. Also frees handshake buffer since they are always freed  | 
237  |  |  * together.  | 
238  |  |  */  | 
239  |  |  | 
240  |  | void ssl3_free_digest_list(SSL_CONNECTION *s)  | 
241  | 0  | { | 
242  | 0  |     BIO_free(s->s3.handshake_buffer);  | 
243  | 0  |     s->s3.handshake_buffer = NULL;  | 
244  | 0  |     EVP_MD_CTX_free(s->s3.handshake_dgst);  | 
245  | 0  |     s->s3.handshake_dgst = NULL;  | 
246  | 0  | }  | 
247  |  |  | 
248  |  | int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf, size_t len)  | 
249  | 0  | { | 
250  | 0  |     int ret;  | 
251  |  | 
  | 
252  | 0  |     if (s->s3.handshake_dgst == NULL) { | 
253  |  |         /* Note: this writes to a memory BIO so a failure is a fatal error */  | 
254  | 0  |         if (len > INT_MAX) { | 
255  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_OVERFLOW_ERROR);  | 
256  | 0  |             return 0;  | 
257  | 0  |         }  | 
258  | 0  |         ret = BIO_write(s->s3.handshake_buffer, (void *)buf, (int)len);  | 
259  | 0  |         if (ret <= 0 || ret != (int)len) { | 
260  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
261  | 0  |             return 0;  | 
262  | 0  |         }  | 
263  | 0  |     } else { | 
264  | 0  |         ret = EVP_DigestUpdate(s->s3.handshake_dgst, buf, len);  | 
265  | 0  |         if (!ret) { | 
266  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
267  | 0  |             return 0;  | 
268  | 0  |         }  | 
269  | 0  |     }  | 
270  | 0  |     return 1;  | 
271  | 0  | }  | 
272  |  |  | 
273  |  | int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep)  | 
274  | 0  | { | 
275  | 0  |     const EVP_MD *md;  | 
276  | 0  |     long hdatalen;  | 
277  | 0  |     void *hdata;  | 
278  |  | 
  | 
279  | 0  |     if (s->s3.handshake_dgst == NULL) { | 
280  | 0  |         hdatalen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);  | 
281  | 0  |         if (hdatalen <= 0) { | 
282  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);  | 
283  | 0  |             return 0;  | 
284  | 0  |         }  | 
285  |  |  | 
286  | 0  |         s->s3.handshake_dgst = EVP_MD_CTX_new();  | 
287  | 0  |         if (s->s3.handshake_dgst == NULL) { | 
288  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);  | 
289  | 0  |             return 0;  | 
290  | 0  |         }  | 
291  |  |  | 
292  | 0  |         md = ssl_handshake_md(s);  | 
293  | 0  |         if (md == NULL) { | 
294  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR,  | 
295  | 0  |                      SSL_R_NO_SUITABLE_DIGEST_ALGORITHM);  | 
296  | 0  |             return 0;  | 
297  | 0  |         }  | 
298  | 0  |         if (!EVP_DigestInit_ex(s->s3.handshake_dgst, md, NULL)  | 
299  | 0  |             || !EVP_DigestUpdate(s->s3.handshake_dgst, hdata, hdatalen)) { | 
300  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
301  | 0  |             return 0;  | 
302  | 0  |         }  | 
303  | 0  |     }  | 
304  | 0  |     if (keep == 0) { | 
305  | 0  |         BIO_free(s->s3.handshake_buffer);  | 
306  | 0  |         s->s3.handshake_buffer = NULL;  | 
307  | 0  |     }  | 
308  |  | 
  | 
309  | 0  |     return 1;  | 
310  | 0  | }  | 
311  |  |  | 
312  |  | void ssl3_digest_master_key_set_params(const SSL_SESSION *session,  | 
313  |  |                                        OSSL_PARAM params[])  | 
314  | 0  | { | 
315  | 0  |     int n = 0;  | 
316  | 0  |     params[n++] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,  | 
317  | 0  |                                                     (void *)session->master_key,  | 
318  | 0  |                                                     session->master_key_length);  | 
319  | 0  |     params[n++] = OSSL_PARAM_construct_end();  | 
320  | 0  | }  | 
321  |  |  | 
322  |  | size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender, size_t len,  | 
323  |  |                              unsigned char *p)  | 
324  | 0  | { | 
325  | 0  |     int ret;  | 
326  | 0  |     EVP_MD_CTX *ctx = NULL;  | 
327  |  | 
  | 
328  | 0  |     if (!ssl3_digest_cached_records(s, 0)) { | 
329  |  |         /* SSLfatal() already called */  | 
330  | 0  |         return 0;  | 
331  | 0  |     }  | 
332  |  |  | 
333  | 0  |     if (EVP_MD_CTX_get_type(s->s3.handshake_dgst) != NID_md5_sha1) { | 
334  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_REQUIRED_DIGEST);  | 
335  | 0  |         return 0;  | 
336  | 0  |     }  | 
337  |  |  | 
338  | 0  |     ctx = EVP_MD_CTX_new();  | 
339  | 0  |     if (ctx == NULL) { | 
340  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);  | 
341  | 0  |         return 0;  | 
342  | 0  |     }  | 
343  | 0  |     if (!EVP_MD_CTX_copy_ex(ctx, s->s3.handshake_dgst)) { | 
344  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
345  | 0  |         ret = 0;  | 
346  | 0  |         goto err;  | 
347  | 0  |     }  | 
348  |  |  | 
349  | 0  |     ret = EVP_MD_CTX_get_size(ctx);  | 
350  | 0  |     if (ret < 0) { | 
351  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
352  | 0  |         ret = 0;  | 
353  | 0  |         goto err;  | 
354  | 0  |     }  | 
355  |  |  | 
356  | 0  |     if (sender != NULL) { | 
357  | 0  |         OSSL_PARAM digest_cmd_params[3];  | 
358  |  | 
  | 
359  | 0  |         ssl3_digest_master_key_set_params(s->session, digest_cmd_params);  | 
360  |  | 
  | 
361  | 0  |         if (EVP_DigestUpdate(ctx, sender, len) <= 0  | 
362  | 0  |             || EVP_MD_CTX_set_params(ctx, digest_cmd_params) <= 0  | 
363  | 0  |             || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) { | 
364  | 0  |                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
365  | 0  |                 ret = 0;  | 
366  | 0  |         }  | 
367  | 0  |     }  | 
368  |  | 
  | 
369  | 0  |  err:  | 
370  | 0  |     EVP_MD_CTX_free(ctx);  | 
371  |  | 
  | 
372  | 0  |     return ret;  | 
373  | 0  | }  | 
374  |  |  | 
375  |  | int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,  | 
376  |  |                                 unsigned char *p,  | 
377  |  |                                 size_t len, size_t *secret_size)  | 
378  | 0  | { | 
379  | 0  |     static const unsigned char *const salt[3] = { | 
380  | 0  | #ifndef CHARSET_EBCDIC  | 
381  | 0  |         (const unsigned char *)"A",  | 
382  | 0  |         (const unsigned char *)"BB",  | 
383  | 0  |         (const unsigned char *)"CCC",  | 
384  |  | #else  | 
385  |  |         (const unsigned char *)"\x41",  | 
386  |  |         (const unsigned char *)"\x42\x42",  | 
387  |  |         (const unsigned char *)"\x43\x43\x43",  | 
388  |  | #endif  | 
389  | 0  |     };  | 
390  | 0  |     unsigned char buf[EVP_MAX_MD_SIZE];  | 
391  | 0  |     EVP_MD_CTX *ctx = EVP_MD_CTX_new();  | 
392  | 0  |     int i, ret = 1;  | 
393  | 0  |     unsigned int n;  | 
394  | 0  |     size_t ret_secret_size = 0;  | 
395  |  | 
  | 
396  | 0  |     if (ctx == NULL) { | 
397  | 0  |         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);  | 
398  | 0  |         return 0;  | 
399  | 0  |     }  | 
400  | 0  |     for (i = 0; i < 3; i++) { | 
401  | 0  |         if (EVP_DigestInit_ex(ctx, SSL_CONNECTION_GET_CTX(s)->sha1, NULL) <= 0  | 
402  | 0  |             || EVP_DigestUpdate(ctx, salt[i],  | 
403  | 0  |                                 strlen((const char *)salt[i])) <= 0  | 
404  | 0  |             || EVP_DigestUpdate(ctx, p, len) <= 0  | 
405  | 0  |             || EVP_DigestUpdate(ctx, &(s->s3.client_random[0]),  | 
406  | 0  |                                 SSL3_RANDOM_SIZE) <= 0  | 
407  | 0  |             || EVP_DigestUpdate(ctx, &(s->s3.server_random[0]),  | 
408  | 0  |                                 SSL3_RANDOM_SIZE) <= 0  | 
409  | 0  |             || EVP_DigestFinal_ex(ctx, buf, &n) <= 0  | 
410  | 0  |             || EVP_DigestInit_ex(ctx, SSL_CONNECTION_GET_CTX(s)->md5, NULL) <= 0  | 
411  | 0  |             || EVP_DigestUpdate(ctx, p, len) <= 0  | 
412  | 0  |             || EVP_DigestUpdate(ctx, buf, n) <= 0  | 
413  | 0  |             || EVP_DigestFinal_ex(ctx, out, &n) <= 0) { | 
414  | 0  |             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);  | 
415  | 0  |             ret = 0;  | 
416  | 0  |             break;  | 
417  | 0  |         }  | 
418  | 0  |         out += n;  | 
419  | 0  |         ret_secret_size += n;  | 
420  | 0  |     }  | 
421  | 0  |     EVP_MD_CTX_free(ctx);  | 
422  |  | 
  | 
423  | 0  |     OPENSSL_cleanse(buf, sizeof(buf));  | 
424  | 0  |     if (ret)  | 
425  | 0  |         *secret_size = ret_secret_size;  | 
426  | 0  |     return ret;  | 
427  | 0  | }  | 
428  |  |  | 
429  |  | int ssl3_alert_code(int code)  | 
430  | 0  | { | 
431  | 0  |     switch (code) { | 
432  | 0  |     case SSL_AD_CLOSE_NOTIFY:  | 
433  | 0  |         return SSL3_AD_CLOSE_NOTIFY;  | 
434  | 0  |     case SSL_AD_UNEXPECTED_MESSAGE:  | 
435  | 0  |         return SSL3_AD_UNEXPECTED_MESSAGE;  | 
436  | 0  |     case SSL_AD_BAD_RECORD_MAC:  | 
437  | 0  |         return SSL3_AD_BAD_RECORD_MAC;  | 
438  | 0  |     case SSL_AD_DECRYPTION_FAILED:  | 
439  | 0  |         return SSL3_AD_BAD_RECORD_MAC;  | 
440  | 0  |     case SSL_AD_RECORD_OVERFLOW:  | 
441  | 0  |         return SSL3_AD_BAD_RECORD_MAC;  | 
442  | 0  |     case SSL_AD_DECOMPRESSION_FAILURE:  | 
443  | 0  |         return SSL3_AD_DECOMPRESSION_FAILURE;  | 
444  | 0  |     case SSL_AD_HANDSHAKE_FAILURE:  | 
445  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
446  | 0  |     case SSL_AD_NO_CERTIFICATE:  | 
447  | 0  |         return SSL3_AD_NO_CERTIFICATE;  | 
448  | 0  |     case SSL_AD_BAD_CERTIFICATE:  | 
449  | 0  |         return SSL3_AD_BAD_CERTIFICATE;  | 
450  | 0  |     case SSL_AD_UNSUPPORTED_CERTIFICATE:  | 
451  | 0  |         return SSL3_AD_UNSUPPORTED_CERTIFICATE;  | 
452  | 0  |     case SSL_AD_CERTIFICATE_REVOKED:  | 
453  | 0  |         return SSL3_AD_CERTIFICATE_REVOKED;  | 
454  | 0  |     case SSL_AD_CERTIFICATE_EXPIRED:  | 
455  | 0  |         return SSL3_AD_CERTIFICATE_EXPIRED;  | 
456  | 0  |     case SSL_AD_CERTIFICATE_UNKNOWN:  | 
457  | 0  |         return SSL3_AD_CERTIFICATE_UNKNOWN;  | 
458  | 0  |     case SSL_AD_ILLEGAL_PARAMETER:  | 
459  | 0  |         return SSL3_AD_ILLEGAL_PARAMETER;  | 
460  | 0  |     case SSL_AD_UNKNOWN_CA:  | 
461  | 0  |         return SSL3_AD_BAD_CERTIFICATE;  | 
462  | 0  |     case SSL_AD_ACCESS_DENIED:  | 
463  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
464  | 0  |     case SSL_AD_DECODE_ERROR:  | 
465  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
466  | 0  |     case SSL_AD_DECRYPT_ERROR:  | 
467  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
468  | 0  |     case SSL_AD_EXPORT_RESTRICTION:  | 
469  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
470  | 0  |     case SSL_AD_PROTOCOL_VERSION:  | 
471  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
472  | 0  |     case SSL_AD_INSUFFICIENT_SECURITY:  | 
473  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
474  | 0  |     case SSL_AD_INTERNAL_ERROR:  | 
475  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
476  | 0  |     case SSL_AD_USER_CANCELLED:  | 
477  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
478  | 0  |     case SSL_AD_NO_RENEGOTIATION:  | 
479  | 0  |         return -1;            /* Don't send it :-) */  | 
480  | 0  |     case SSL_AD_UNSUPPORTED_EXTENSION:  | 
481  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
482  | 0  |     case SSL_AD_CERTIFICATE_UNOBTAINABLE:  | 
483  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
484  | 0  |     case SSL_AD_UNRECOGNIZED_NAME:  | 
485  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
486  | 0  |     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:  | 
487  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
488  | 0  |     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:  | 
489  | 0  |         return SSL3_AD_HANDSHAKE_FAILURE;  | 
490  | 0  |     case SSL_AD_UNKNOWN_PSK_IDENTITY:  | 
491  | 0  |         return TLS1_AD_UNKNOWN_PSK_IDENTITY;  | 
492  | 0  |     case SSL_AD_INAPPROPRIATE_FALLBACK:  | 
493  | 0  |         return TLS1_AD_INAPPROPRIATE_FALLBACK;  | 
494  | 0  |     case SSL_AD_NO_APPLICATION_PROTOCOL:  | 
495  | 0  |         return TLS1_AD_NO_APPLICATION_PROTOCOL;  | 
496  | 0  |     case SSL_AD_CERTIFICATE_REQUIRED:  | 
497  | 0  |         return SSL_AD_HANDSHAKE_FAILURE;  | 
498  | 0  |     case TLS13_AD_MISSING_EXTENSION:  | 
499  | 0  |         return SSL_AD_HANDSHAKE_FAILURE;  | 
500  | 0  |     default:  | 
501  | 0  |         return -1;  | 
502  | 0  |     }  | 
503  | 0  | }  |