t1_enc.c 31.7 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
/* ssl/t1_enc.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
137 138

#include <stdio.h>
139
#include "ssl_locl.h"
140
#ifndef OPENSSL_NO_COMP
141
#include <openssl/comp.h>
142
#endif
143 144
#include <openssl/evp.h>
#include <openssl/hmac.h>
145
#include <openssl/md5.h>
146
#include <openssl/rand.h>
147 148 149
#ifdef KSSL_DEBUG
#include <openssl/des.h>
#endif
150

151
/* seed1 through seed5 are virtually concatenated */
D
Dr. Stephen Henson 已提交
152
static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 154 155 156 157 158
			int sec_len,
			const void *seed1, int seed1_len,
			const void *seed2, int seed2_len,
			const void *seed3, int seed3_len,
			const void *seed4, int seed4_len,
			const void *seed5, int seed5_len,
B
Ben Laurie 已提交
159
			unsigned char *out, int olen)
160 161 162 163 164
	{
	int chunk,n;
	unsigned int j;
	HMAC_CTX ctx;
	HMAC_CTX ctx_tmp;
165
	unsigned char A1[EVP_MAX_MD_SIZE];
166
	unsigned int A1_len;
D
Dr. Stephen Henson 已提交
167
	int ret = 0;
168 169
	
	chunk=EVP_MD_size(md);
170
	OPENSSL_assert(chunk >= 0);
171

172 173
	HMAC_CTX_init(&ctx);
	HMAC_CTX_init(&ctx_tmp);
D
Dr. Stephen Henson 已提交
174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189
	if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
		goto err;
	if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
		goto err;
	if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
		goto err;
	if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
		goto err;
	if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
		goto err;
	if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
		goto err;
	if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
		goto err;
	if (!HMAC_Final(&ctx,A1,&A1_len))
		goto err;
190 191 192 193

	n=0;
	for (;;)
		{
D
Dr. Stephen Henson 已提交
194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211
		if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
			goto err;
		if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
			goto err;
		if (!HMAC_Update(&ctx,A1,A1_len))
			goto err;
		if (!HMAC_Update(&ctx_tmp,A1,A1_len))
			goto err;
		if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
			goto err;
		if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
			goto err;
		if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
			goto err;
		if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
			goto err;
		if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
			goto err;
212 213 214

		if (olen > chunk)
			{
D
Dr. Stephen Henson 已提交
215 216
			if (!HMAC_Final(&ctx,out,&j))
				goto err;
217 218
			out+=j;
			olen-=j;
D
Dr. Stephen Henson 已提交
219 220
			if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
				goto err;
221 222 223
			}
		else	/* last one */
			{
D
Dr. Stephen Henson 已提交
224 225
			if (!HMAC_Final(&ctx,A1,&A1_len))
				goto err;
226 227 228 229
			memcpy(out,A1,olen);
			break;
			}
		}
D
Dr. Stephen Henson 已提交
230 231
	ret = 1;
err:
232 233
	HMAC_CTX_cleanup(&ctx);
	HMAC_CTX_cleanup(&ctx_tmp);
234
	OPENSSL_cleanse(A1,sizeof(A1));
D
Dr. Stephen Henson 已提交
235
	return ret;
236 237
	}

238
/* seed1 through seed5 are virtually concatenated */
D
Dr. Stephen Henson 已提交
239
static int tls1_PRF(long digest_mask,
240 241 242 243 244 245 246
		     const void *seed1, int seed1_len,
		     const void *seed2, int seed2_len,
		     const void *seed3, int seed3_len,
		     const void *seed4, int seed4_len,
		     const void *seed5, int seed5_len,
		     const unsigned char *sec, int slen,
		     unsigned char *out1,
B
Ben Laurie 已提交
247
		     unsigned char *out2, int olen)
248
	{
249 250 251 252
	int len,i,idx,count;
	const unsigned char *S1;
	long m;
	const EVP_MD *md;
D
Dr. Stephen Henson 已提交
253
	int ret = 0;
254

255
	/* Count number of digests and partition sec evenly */
256 257 258 259 260
	count=0;
	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
	}	
	len=slen/count;
261
	S1=sec;
262 263 264 265 266 267
	memset(out1,0,olen);
	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
			if (!md) {
				SSLerr(SSL_F_TLS1_PRF,
				SSL_R_UNSUPPORTED_DIGEST_TYPE);
D
Dr. Stephen Henson 已提交
268
				goto err;				
269
			}
D
Dr. Stephen Henson 已提交
270 271 272 273
			if (!tls1_P_hash(md ,S1,len+(slen&1),
					seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
					out2,olen))
				goto err;
274 275 276 277 278 279
			S1+=len;
			for (i=0; i<olen; i++)
			{
				out1[i]^=out2[i];
			}
		}
280
	}
D
Dr. Stephen Henson 已提交
281 282 283
	ret = 1;
err:
	return ret;
284
}
D
Dr. Stephen Henson 已提交
285
static int tls1_generate_key_block(SSL *s, unsigned char *km,
U
Ulf Möller 已提交
286
	     unsigned char *tmp, int num)
287
	{
D
Dr. Stephen Henson 已提交
288 289
	int ret;
	ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
290 291 292 293
		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
		 s->s3->server_random,SSL3_RANDOM_SIZE,
		 s->s3->client_random,SSL3_RANDOM_SIZE,
		 NULL,0,NULL,0,
B
Ben Laurie 已提交
294 295
		 s->session->master_key,s->session->master_key_length,
		 km,tmp,num);
296 297 298 299 300 301 302 303 304 305 306
#ifdef KSSL_DEBUG
	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
                s->session->master_key_length);
	{
        int i;
        for (i=0; i < s->session->master_key_length; i++)
                {
                printf("%02X", s->session->master_key[i]);
                }
        printf("\n");  }
#endif    /* KSSL_DEBUG */
D
Dr. Stephen Henson 已提交
307
	return ret;
308 309
	}

U
Ulf Möller 已提交
310
int tls1_change_cipher_state(SSL *s, int which)
311
	{
B
Ben Laurie 已提交
312
	static const unsigned char empty[]="";
313
	unsigned char *p,*key_block,*mac_secret;
314
	unsigned char *exp_label;
315 316 317 318 319 320 321
	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
	unsigned char *ms,*key,*iv,*er1,*er2;
	int client_write;
	EVP_CIPHER_CTX *dd;
B
Ben Laurie 已提交
322
	const EVP_CIPHER *c;
323
#ifndef OPENSSL_NO_COMP
B
Ben Laurie 已提交
324
	const SSL_COMP *comp;
325
#endif
B
Ben Laurie 已提交
326
	const EVP_MD *m;
327 328 329 330
	int mac_type;
	int *mac_secret_size;
	EVP_MD_CTX *mac_ctx;
	EVP_PKEY *mac_key;
B
Bodo Möller 已提交
331 332
	int is_export,n,i,j,k,exp_label_len,cl;
	int reuse_dd = 0;
333

B
Bodo Möller 已提交
334
	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
335 336
	c=s->s3->tmp.new_sym_enc;
	m=s->s3->tmp.new_hash;
337
	mac_type = s->s3->tmp.new_mac_pkey_type;
338
#ifndef OPENSSL_NO_COMP
339
	comp=s->s3->tmp.new_compression;
340
#endif
341 342
	key_block=s->s3->tmp.key_block;

343 344
#ifdef KSSL_DEBUG
	printf("tls1_change_cipher_state(which= %d) w/\n", which);
345 346 347
	printf("\talg= %ld/%ld, comp= %p\n",
	       s->s3->tmp.new_cipher->algorithm_mkey,
	       s->s3->tmp.new_cipher->algorithm_auth,
348 349 350 351
	       comp);
	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
                c->nid,c->block_size,c->key_len,c->iv_len);
352 353
	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
	{
354 355 356
        int i;
        for (i=0; i<s->s3->tmp.key_block_length; i++)
		printf("%02x", key_block[i]);  printf("\n");
357 358 359
        }
#endif	/* KSSL_DEBUG */

360 361
	if (which & SSL3_CC_READ)
		{
362 363 364 365 366
		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
			else
			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;

B
Bodo Möller 已提交
367 368 369
		if (s->enc_read_ctx != NULL)
			reuse_dd = 1;
		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
370
			goto err;
371 372 373
		else
			/* make sure it's intialized in case we exit later with an error */
			EVP_CIPHER_CTX_init(s->enc_read_ctx);
374
		dd= s->enc_read_ctx;
375
		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
376
#ifndef OPENSSL_NO_COMP
377 378 379 380 381 382 383
		if (s->expand != NULL)
			{
			COMP_CTX_free(s->expand);
			s->expand=NULL;
			}
		if (comp != NULL)
			{
384
			s->expand=COMP_CTX_new(comp->method);
385 386 387 388 389
			if (s->expand == NULL)
				{
				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
				goto err2;
				}
390 391
			if (s->s3->rrec.comp == NULL)
				s->s3->rrec.comp=(unsigned char *)
392
					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
393 394 395
			if (s->s3->rrec.comp == NULL)
				goto err;
			}
396
#endif
B
Ben Laurie 已提交
397 398 399
		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
 		if (s->version != DTLS1_VERSION)
			memset(&(s->s3->read_sequence[0]),0,8);
400
		mac_secret= &(s->s3->read_mac_secret[0]);
401
		mac_secret_size=&(s->s3->read_mac_secret_size);
402 403 404
		}
	else
		{
405 406 407 408
		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
			else
			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
B
Bodo Möller 已提交
409 410 411 412
		if (s->enc_write_ctx != NULL)
			reuse_dd = 1;
		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
			goto err;
413 414 415
		else
			/* make sure it's intialized in case we exit later with an error */
			EVP_CIPHER_CTX_init(s->enc_write_ctx);
416
		dd= s->enc_write_ctx;
417
		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
418
#ifndef OPENSSL_NO_COMP
419 420 421 422 423 424 425
		if (s->compress != NULL)
			{
			COMP_CTX_free(s->compress);
			s->compress=NULL;
			}
		if (comp != NULL)
			{
426
			s->compress=COMP_CTX_new(comp->method);
427 428 429 430 431 432
			if (s->compress == NULL)
				{
				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
				goto err2;
				}
			}
433
#endif
B
Ben Laurie 已提交
434 435 436
		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
 		if (s->version != DTLS1_VERSION)
			memset(&(s->s3->write_sequence[0]),0,8);
437
		mac_secret= &(s->s3->write_mac_secret[0]);
438
		mac_secret_size = &(s->s3->write_mac_secret_size);
439 440
		}

B
Bodo Möller 已提交
441 442
	if (reuse_dd)
		EVP_CIPHER_CTX_cleanup(dd);
443 444

	p=s->s3->tmp.key_block;
445 446
	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;

447
	cl=EVP_CIPHER_key_length(c);
B
Bodo Möller 已提交
448 449
	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
450
	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476
	k=EVP_CIPHER_iv_length(c);
	er1= &(s->s3->client_random[0]);
	er2= &(s->s3->server_random[0]);
	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
		{
		ms=  &(p[ 0]); n=i+i;
		key= &(p[ n]); n+=j+j;
		iv=  &(p[ n]); n+=k+k;
		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
		client_write=1;
		}
	else
		{
		n=i;
		ms=  &(p[ n]); n+=i+j;
		key= &(p[ n]); n+=j+k;
		iv=  &(p[ n]); n+=k;
		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
		client_write=0;
		}

	if (n > s->s3->tmp.key_block_length)
		{
B
Bodo Möller 已提交
477
		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
478 479 480 481
		goto err2;
		}

	memcpy(mac_secret,ms,i);
482 483 484 485
	mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
			mac_secret,*mac_secret_size);
	EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
	EVP_PKEY_free(mac_key);
486 487 488 489
#ifdef TLS_DEBUG
printf("which = %04X\nmac key=",which);
{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
#endif
B
Bodo Möller 已提交
490
	if (is_export)
491 492 493 494
		{
		/* In here I set both the read and write key/iv to the
		 * same value since only the correct one will be used :-).
		 */
D
Dr. Stephen Henson 已提交
495 496 497 498 499 500 501
		if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
				exp_label,exp_label_len,
				s->s3->client_random,SSL3_RANDOM_SIZE,
				s->s3->server_random,SSL3_RANDOM_SIZE,
				NULL,0,NULL,0,
				key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
			goto err2;
502 503 504 505
		key=tmp1;

		if (k > 0)
			{
D
Dr. Stephen Henson 已提交
506 507 508 509 510 511 512
			if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
					TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
					s->s3->client_random,SSL3_RANDOM_SIZE,
					s->s3->server_random,SSL3_RANDOM_SIZE,
					NULL,0,NULL,0,
					empty,0,iv1,iv2,k*2))
				goto err2;
513 514 515 516 517 518 519 520
			if (client_write)
				iv=iv1;
			else
				iv= &(iv1[k]);
			}
		}

	s->session->key_arg_length=0;
521 522
#ifdef KSSL_DEBUG
	{
523
        int i;
524
	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
525
	printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
526
	printf("\n");
527
	printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
528 529 530
	printf("\n");
	}
#endif	/* KSSL_DEBUG */
531

532
	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
533 534 535 536 537 538 539 540
#ifdef TLS_DEBUG
printf("which = %04X\nkey=",which);
{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
printf("\niv=");
{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
printf("\n");
#endif

541 542 543 544
	OPENSSL_cleanse(tmp1,sizeof(tmp1));
	OPENSSL_cleanse(tmp2,sizeof(tmp1));
	OPENSSL_cleanse(iv1,sizeof(iv1));
	OPENSSL_cleanse(iv2,sizeof(iv2));
545 546 547 548 549 550 551
	return(1);
err:
	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
err2:
	return(0);
	}

U
Ulf Möller 已提交
552
int tls1_setup_key_block(SSL *s)
553
	{
D
Dr. Stephen Henson 已提交
554
	unsigned char *p1,*p2=NULL;
B
Ben Laurie 已提交
555 556
	const EVP_CIPHER *c;
	const EVP_MD *hash;
557
	int num;
558
	SSL_COMP *comp;
559
	int mac_type= NID_undef,mac_secret_size=0;
D
Dr. Stephen Henson 已提交
560
	int ret=0;
561

562 563 564 565
#ifdef KSSL_DEBUG
	printf ("tls1_setup_key_block()\n");
#endif	/* KSSL_DEBUG */

566 567 568
	if (s->s3->tmp.key_block_length != 0)
		return(1);

569
	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
570 571 572 573 574 575 576
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
		return(0);
		}

	s->s3->tmp.new_sym_enc=c;
	s->s3->tmp.new_hash=hash;
577 578 579
	s->s3->tmp.new_mac_pkey_type = mac_type;
	s->s3->tmp.new_mac_secret_size = mac_secret_size;
	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
580 581 582 583
	num*=2;

	ssl3_cleanup_key_block(s);

584
	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
D
Dr. Stephen Henson 已提交
585 586
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
587
		goto err;
D
Dr. Stephen Henson 已提交
588
		}
589 590 591 592

	s->s3->tmp.key_block_length=num;
	s->s3->tmp.key_block=p1;

D
Dr. Stephen Henson 已提交
593 594 595 596 597
	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
		goto err;
		}
598 599 600 601 602 603 604 605 606

#ifdef TLS_DEBUG
printf("client random\n");
{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
printf("server random\n");
{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
printf("pre-master\n");
{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
#endif
D
Dr. Stephen Henson 已提交
607 608
	if (!tls1_generate_key_block(s,p1,p2,num))
		goto err;
609 610 611 612 613
#ifdef TLS_DEBUG
printf("\nkey block\n");
{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
#endif

614 615 616 617 618 619 620
	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
		{
		/* enable vulnerability countermeasure for CBC ciphers with
		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
		 */
		s->s3->need_empty_fragments = 1;

621 622
		if (s->session->cipher != NULL)
			{
623
			if (s->session->cipher->algorithm_enc == SSL_eNULL)
624 625 626
				s->s3->need_empty_fragments = 0;
			
#ifndef OPENSSL_NO_RC4
627
			if (s->session->cipher->algorithm_enc == SSL_RC4)
628
				s->s3->need_empty_fragments = 0;
629
#endif
630
			}
631
		}
632
		
D
Dr. Stephen Henson 已提交
633
	ret = 1;
634
err:
D
Dr. Stephen Henson 已提交
635 636 637 638 639 640
	if (p2)
		{
		OPENSSL_cleanse(p2,num);
		OPENSSL_free(p2);
		}
	return(ret);
641 642
	}

U
Ulf Möller 已提交
643
int tls1_enc(SSL *s, int send)
644 645 646 647 648
	{
	SSL3_RECORD *rec;
	EVP_CIPHER_CTX *ds;
	unsigned long l;
	int bs,i,ii,j,k,n=0;
B
Ben Laurie 已提交
649
	const EVP_CIPHER *enc;
650 651 652

	if (send)
		{
653
		if (EVP_MD_CTX_md(s->write_hash))
654
			{
655
			n=EVP_MD_CTX_size(s->write_hash);
656 657
			OPENSSL_assert(n >= 0);
			}
658 659 660
		ds=s->enc_write_ctx;
		rec= &(s->s3->wrec);
		if (s->enc_write_ctx == NULL)
661
			enc=NULL;
662
		else
663 664
			{
			int ivlen;
665
			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683
			/* For TLSv1.1 and later explicit IV */
			if (s->version >= TLS1_1_VERSION)
				ivlen = EVP_CIPHER_iv_length(enc);
			else
				ivlen = 0;
			if (ivlen > 1)
				{
				if ( rec->data != rec->input)
				/* we can't write into the input stream:
				 * Can this ever happen?? (steve)
				 */
				fprintf(stderr,
					"%s:%d: rec->data != rec->input\n",
					__FILE__, __LINE__);
				else if (RAND_bytes(rec->input, ivlen) <= 0)
					return -1;
				}
			}
684 685 686
		}
	else
		{
687
		if (EVP_MD_CTX_md(s->read_hash))
688
			{
689
			n=EVP_MD_CTX_size(s->read_hash);
690 691
			OPENSSL_assert(n >= 0);
			}
692 693 694
		ds=s->enc_read_ctx;
		rec= &(s->s3->rrec);
		if (s->enc_read_ctx == NULL)
695
			enc=NULL;
696 697 698 699
		else
			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
		}

700 701 702 703
#ifdef KSSL_DEBUG
	printf("tls1_enc(%d)\n", send);
#endif    /* KSSL_DEBUG */

704
	if ((s->session == NULL) || (ds == NULL) ||
705
		(enc == NULL))
706
		{
707
		memmove(rec->data,rec->input,rec->length);
708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733
		rec->input=rec->data;
		}
	else
		{
		l=rec->length;
		bs=EVP_CIPHER_block_size(ds->cipher);

		if ((bs != 1) && send)
			{
			i=bs-((int)l%bs);

			/* Add weird padding of upto 256 bytes */

			/* we need to add 'i' padding bytes of value j */
			j=i-1;
			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
				{
				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
					j++;
				}
			for (k=(int)l; k<(int)(l+i); k++)
				rec->input[k]=j;
			l+=i;
			rec->length+=i;
			}

734 735
#ifdef KSSL_DEBUG
		{
736
                unsigned long ui;
737
		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
738 739 740 741 742
                        ds,rec->data,rec->input,l);
		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
                        ds->buf_len, ds->cipher->key_len,
                        DES_KEY_SZ, DES_SCHEDULE_SZ,
                        ds->cipher->iv_len);
743 744 745 746
		printf("\t\tIV: ");
		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
		printf("\n");
		printf("\trec->input=");
747
		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
748 749 750 751
		printf("\n");
		}
#endif	/* KSSL_DEBUG */

752 753 754 755 756
		if (!send)
			{
			if (l == 0 || l%bs != 0)
				{
				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
757 758
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
				return 0;
759 760 761
				}
			}
		
762 763
		EVP_Cipher(ds,rec->data,rec->input,l);

764 765
#ifdef KSSL_DEBUG
		{
766
                unsigned long i;
767
                printf("\trec->data=");
768 769
		for (i=0; i<l; i++)
                        printf(" %02x", rec->data[i]);  printf("\n");
770 771 772
                }
#endif	/* KSSL_DEBUG */

773 774
		if ((bs != 1) && !send)
			{
775
			ii=i=rec->data[l-1]; /* padding_length */
776
			i++;
D
Dr. Stephen Henson 已提交
777 778 779 780 781 782 783 784 785
			/* NB: if compression is in operation the first packet
			 * may not be of even length so the padding bug check
			 * cannot be performed. This bug workaround has been
			 * around since SSLeay so hopefully it is either fixed
			 * now or no buggy implementation supports compression 
			 * [steve]
			 */
			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
				&& !s->expand)
786 787 788 789 790 791 792 793
				{
				/* First packet is even in size, so check */
				if ((memcmp(s->s3->read_sequence,
					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
					i--;
				}
794 795
			/* TLS 1.0 does not bound the number of padding bytes by the block size.
			 * All of them must have value 'padding_length'. */
796 797
			if (i > (int)rec->length)
				{
798 799
				/* Incorrect padding. SSLerr() and ssl3_alert are done
				 * by caller: we don't want to reveal whether this is
B
comment  
Bodo Möller 已提交
800 801
				 * a decryption error or a MAC verification failure
				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
802
				return -1;
803 804 805 806 807
				}
			for (j=(int)(l-i); j<(int)l; j++)
				{
				if (rec->data[j] != ii)
					{
808 809
					/* Incorrect padding */
					return -1;
810 811
					}
				}
812 813 814 815 816 817 818
			rec->length -=i;
			if (s->version >= TLS1_1_VERSION)
				{
				rec->data += bs;    /* skip the explicit IV */
				rec->input += bs;
				rec->length -= bs;
				}
819 820 821 822
			}
		}
	return(1);
	}
823
int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
824 825
	{
	unsigned int ret;
826 827 828 829
	EVP_MD_CTX ctx, *d=NULL;
	int i;

	if (s->s3->handshake_buffer) 
830 831 832
		if (!ssl3_digest_cached_records(s))
			return 0;

833 834 835 836 837 838 839 840 841 842 843 844
	for (i=0;i<SSL_MAX_DIGEST;i++) 
		{
		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
		  	{
		  	d=s->s3->handshake_dgst[i];
			break;
			}
		}
	if (!d) {
		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
		return 0;
	}	
845

846
	EVP_MD_CTX_init(&ctx);
847
	EVP_MD_CTX_copy_ex(&ctx,d);
D
 
Dr. Stephen Henson 已提交
848
	EVP_DigestFinal_ex(&ctx,out,&ret);
849
	EVP_MD_CTX_cleanup(&ctx);
850 851 852
	return((int)ret);
	}

853
int tls1_final_finish_mac(SSL *s,
B
Bodo Möller 已提交
854
	     const char *str, int slen, unsigned char *out)
855 856 857
	{
	unsigned int i;
	EVP_MD_CTX ctx;
858
	unsigned char buf[2*EVP_MAX_MD_SIZE];
859
	unsigned char *q,buf2[12];
860 861
	int idx;
	long mask;
862
	int err=0;
863
	const EVP_MD *md; 
864 865 866

	q=buf;

867
	if (s->s3->handshake_buffer) 
868 869 870 871
		if (!ssl3_digest_cached_records(s))
			return 0;

	EVP_MD_CTX_init(&ctx);
872

873 874 875 876
	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
		{
		if (mask & s->s3->tmp.new_cipher->algorithm2)
			{
877 878
			int hashsize = EVP_MD_size(md);
			if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
879 880 881 882 883 884 885 886
				{
				/* internal error: 'buf' is too small for this cipersuite! */
				err = 1;
				}
			else
				{
				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
				EVP_DigestFinal_ex(&ctx,q,&i);
887
				if (i != (unsigned int)hashsize) /* can't really happen */
888 889 890 891
					err = 1;
				q+=i;
				}
			}
892
		}
893
		
D
Dr. Stephen Henson 已提交
894 895 896 897 898
	if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
			str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
			s->session->master_key,s->session->master_key_length,
			out,buf2,sizeof buf2))
		err = 1;
899
	EVP_MD_CTX_cleanup(&ctx);
900

901 902 903 904
	if (err)
		return 0;
	else
		return sizeof buf2;
905 906
	}

U
Ulf Möller 已提交
907
int tls1_mac(SSL *ssl, unsigned char *md, int send)
908 909 910
	{
	SSL3_RECORD *rec;
	unsigned char *mac_sec,*seq;
911 912
	EVP_MD_CTX *hash;
	size_t md_size;
913
	int i;
914
	EVP_MD_CTX hmac, *mac_ctx;
915
	unsigned char buf[5]; 
916
	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
917
	int t;
918

919 920 921 922 923 924 925 926 927 928 929 930 931 932 933
	if (send)
		{
		rec= &(ssl->s3->wrec);
		mac_sec= &(ssl->s3->write_mac_secret[0]);
		seq= &(ssl->s3->write_sequence[0]);
		hash=ssl->write_hash;
		}
	else
		{
		rec= &(ssl->s3->rrec);
		mac_sec= &(ssl->s3->read_mac_secret[0]);
		seq= &(ssl->s3->read_sequence[0]);
		hash=ssl->read_hash;
		}

934 935 936
	t=EVP_MD_CTX_size(hash);
	OPENSSL_assert(t >= 0);
	md_size=t;
937 938

	buf[0]=rec->type;
939 940
	buf[1]=(unsigned char)(ssl->version>>8);
	buf[2]=(unsigned char)(ssl->version);
941 942 943 944
	buf[3]=rec->length>>8;
	buf[4]=rec->length&0xff;

	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
945 946 947 948 949 950 951 952
	if (stream_mac) 
		{
			mac_ctx = hash;
		}
		else
		{
			EVP_MD_CTX_copy(&hmac,hash);
			mac_ctx = &hmac;
953 954
		}

955
	if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
956 957 958 959 960 961 962 963 964 965 966
		{
		unsigned char dtlsseq[8],*p=dtlsseq;

		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
		memcpy (p,&seq[2],6);

		EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
		}
	else
		EVP_DigestSignUpdate(mac_ctx,seq,8);

967 968
	EVP_DigestSignUpdate(mac_ctx,buf,5);
	EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
969 970 971
	t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
	OPENSSL_assert(t > 0);
		
972
	if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
973 974
#ifdef TLS_DEBUG
printf("sec=");
975
{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
976 977 978 979 980
printf("seq=");
{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
printf("buf=");
{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
printf("rec=");
981
{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
982 983
#endif

984
	if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
985
		{
B
Ben Laurie 已提交
986 987 988 989 990
		for (i=7; i>=0; i--)
			{
			++seq[i];
			if (seq[i] != 0) break; 
			}
991
		}
992 993

#ifdef TLS_DEBUG
994
{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
995 996 997 998
#endif
	return(md_size);
	}

U
Ulf Möller 已提交
999 1000
int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
	     int len)
1001 1002
	{
	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1003
	const void *co = NULL, *so = NULL;
1004
	int col = 0, sol = 0;
1005

1006
#ifdef KSSL_DEBUG
1007
	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1008 1009
#endif	/* KSSL_DEBUG */

1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021
#ifdef TLSEXT_TYPE_opaque_prf_input
	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
	    s->s3->client_opaque_prf_input_len > 0 &&
	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
		{
		co = s->s3->client_opaque_prf_input;
		col = s->s3->server_opaque_prf_input_len;
		so = s->s3->server_opaque_prf_input;
		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
		}
#endif

1022
	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1023 1024 1025 1026 1027 1028
		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
		s->s3->client_random,SSL3_RANDOM_SIZE,
		co, col,
		s->s3->server_random,SSL3_RANDOM_SIZE,
		so, sol,
		p,len,
1029
		s->session->master_key,buff,sizeof buff);
1030

1031 1032 1033
#ifdef KSSL_DEBUG
	printf ("tls1_generate_master_secret() complete\n");
#endif	/* KSSL_DEBUG */
1034 1035 1036
	return(SSL3_MASTER_SECRET_SIZE);
	}

U
Ulf Möller 已提交
1037
int tls1_alert_code(int code)
1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058
	{
	switch (code)
		{
	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
	case SSL_AD_NO_CERTIFICATE:	return(-1);
	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
U
Ulf Möller 已提交
1059
	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
1060 1061 1062
	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
U
Ulf Möller 已提交
1063
	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
1064
	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
1065 1066
	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1067
	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
1068 1069
	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1070
	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1071
#if 0 /* not appropriate for TLS, not used for DTLS */
B
Ben Laurie 已提交
1072 1073
	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1074
#endif
1075 1076 1077 1078
	default:			return(-1);
		}
	}