1e1051a39Sopenharmony_ci/* 2e1051a39Sopenharmony_ci * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. 3e1051a39Sopenharmony_ci * 4e1051a39Sopenharmony_ci * Licensed under the Apache License 2.0 (the "License"). You may not use 5e1051a39Sopenharmony_ci * this file except in compliance with the License. You can obtain a copy 6e1051a39Sopenharmony_ci * in the file LICENSE in the source distribution or at 7e1051a39Sopenharmony_ci * https://www.openssl.org/source/license.html 8e1051a39Sopenharmony_ci */ 9e1051a39Sopenharmony_ci 10e1051a39Sopenharmony_ci/* 11e1051a39Sopenharmony_ci * SHA-1 low level APIs are deprecated for public use, but still ok for 12e1051a39Sopenharmony_ci * internal use. 13e1051a39Sopenharmony_ci */ 14e1051a39Sopenharmony_ci#include "internal/deprecated.h" 15e1051a39Sopenharmony_ci 16e1051a39Sopenharmony_ci#include <openssl/crypto.h> 17e1051a39Sopenharmony_ci#include <openssl/opensslconf.h> 18e1051a39Sopenharmony_ci 19e1051a39Sopenharmony_ci#include <openssl/opensslv.h> 20e1051a39Sopenharmony_ci#include <openssl/evp.h> 21e1051a39Sopenharmony_ci#include <openssl/sha.h> 22e1051a39Sopenharmony_ci 23e1051a39Sopenharmony_ci/* The implementation is in ../md32_common.h */ 24e1051a39Sopenharmony_ci 25e1051a39Sopenharmony_ci#include "sha_local.h" 26e1051a39Sopenharmony_ci#include "crypto/sha.h" 27e1051a39Sopenharmony_ci 28e1051a39Sopenharmony_ciint ossl_sha1_ctrl(SHA_CTX *sha1, int cmd, int mslen, void *ms) 29e1051a39Sopenharmony_ci{ 30e1051a39Sopenharmony_ci unsigned char padtmp[40]; 31e1051a39Sopenharmony_ci unsigned char sha1tmp[SHA_DIGEST_LENGTH]; 32e1051a39Sopenharmony_ci 33e1051a39Sopenharmony_ci if (cmd != EVP_CTRL_SSL3_MASTER_SECRET) 34e1051a39Sopenharmony_ci return -2; 35e1051a39Sopenharmony_ci 36e1051a39Sopenharmony_ci if (sha1 == NULL) 37e1051a39Sopenharmony_ci return 0; 38e1051a39Sopenharmony_ci 39e1051a39Sopenharmony_ci /* SSLv3 client auth handling: see RFC-6101 5.6.8 */ 40e1051a39Sopenharmony_ci if (mslen != 48) 41e1051a39Sopenharmony_ci return 0; 42e1051a39Sopenharmony_ci 43e1051a39Sopenharmony_ci /* At this point hash contains all handshake messages, update 44e1051a39Sopenharmony_ci * with master secret and pad_1. 45e1051a39Sopenharmony_ci */ 46e1051a39Sopenharmony_ci 47e1051a39Sopenharmony_ci if (SHA1_Update(sha1, ms, mslen) <= 0) 48e1051a39Sopenharmony_ci return 0; 49e1051a39Sopenharmony_ci 50e1051a39Sopenharmony_ci /* Set padtmp to pad_1 value */ 51e1051a39Sopenharmony_ci memset(padtmp, 0x36, sizeof(padtmp)); 52e1051a39Sopenharmony_ci 53e1051a39Sopenharmony_ci if (!SHA1_Update(sha1, padtmp, sizeof(padtmp))) 54e1051a39Sopenharmony_ci return 0; 55e1051a39Sopenharmony_ci 56e1051a39Sopenharmony_ci if (!SHA1_Final(sha1tmp, sha1)) 57e1051a39Sopenharmony_ci return 0; 58e1051a39Sopenharmony_ci 59e1051a39Sopenharmony_ci /* Reinitialise context */ 60e1051a39Sopenharmony_ci 61e1051a39Sopenharmony_ci if (!SHA1_Init(sha1)) 62e1051a39Sopenharmony_ci return 0; 63e1051a39Sopenharmony_ci 64e1051a39Sopenharmony_ci if (SHA1_Update(sha1, ms, mslen) <= 0) 65e1051a39Sopenharmony_ci return 0; 66e1051a39Sopenharmony_ci 67e1051a39Sopenharmony_ci /* Set padtmp to pad_2 value */ 68e1051a39Sopenharmony_ci memset(padtmp, 0x5c, sizeof(padtmp)); 69e1051a39Sopenharmony_ci 70e1051a39Sopenharmony_ci if (!SHA1_Update(sha1, padtmp, sizeof(padtmp))) 71e1051a39Sopenharmony_ci return 0; 72e1051a39Sopenharmony_ci 73e1051a39Sopenharmony_ci if (!SHA1_Update(sha1, sha1tmp, sizeof(sha1tmp))) 74e1051a39Sopenharmony_ci return 0; 75e1051a39Sopenharmony_ci 76e1051a39Sopenharmony_ci /* Now when ctx is finalised it will return the SSL v3 hash value */ 77e1051a39Sopenharmony_ci OPENSSL_cleanse(sha1tmp, sizeof(sha1tmp)); 78e1051a39Sopenharmony_ci 79e1051a39Sopenharmony_ci return 1; 80e1051a39Sopenharmony_ci} 81