t1_enc.c 32.2 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
/* ssl/t1_enc.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
137 138

#include <stdio.h>
139
#include "ssl_locl.h"
140
#ifndef OPENSSL_NO_COMP
141
#include <openssl/comp.h>
142
#endif
143 144
#include <openssl/evp.h>
#include <openssl/hmac.h>
145
#include <openssl/md5.h>
146
#include <openssl/rand.h>
147 148 149
#ifdef KSSL_DEBUG
#include <openssl/des.h>
#endif
150

151
/* seed1 through seed5 are virtually concatenated */
D
Dr. Stephen Henson 已提交
152
static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 154 155 156 157 158
			int sec_len,
			const void *seed1, int seed1_len,
			const void *seed2, int seed2_len,
			const void *seed3, int seed3_len,
			const void *seed4, int seed4_len,
			const void *seed5, int seed5_len,
B
Ben Laurie 已提交
159
			unsigned char *out, int olen)
160
	{
B
Ben Laurie 已提交
161
	int chunk;
162 163 164
	unsigned int j;
	HMAC_CTX ctx;
	HMAC_CTX ctx_tmp;
165
	unsigned char A1[EVP_MAX_MD_SIZE];
166
	unsigned int A1_len;
D
Dr. Stephen Henson 已提交
167
	int ret = 0;
168 169
	
	chunk=EVP_MD_size(md);
170
	OPENSSL_assert(chunk >= 0);
171

172 173
	HMAC_CTX_init(&ctx);
	HMAC_CTX_init(&ctx_tmp);
D
Dr. Stephen Henson 已提交
174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189
	if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
		goto err;
	if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
		goto err;
	if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
		goto err;
	if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
		goto err;
	if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
		goto err;
	if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
		goto err;
	if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
		goto err;
	if (!HMAC_Final(&ctx,A1,&A1_len))
		goto err;
190 191 192

	for (;;)
		{
D
Dr. Stephen Henson 已提交
193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210
		if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
			goto err;
		if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
			goto err;
		if (!HMAC_Update(&ctx,A1,A1_len))
			goto err;
		if (!HMAC_Update(&ctx_tmp,A1,A1_len))
			goto err;
		if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
			goto err;
		if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
			goto err;
		if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
			goto err;
		if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
			goto err;
		if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
			goto err;
211 212 213

		if (olen > chunk)
			{
D
Dr. Stephen Henson 已提交
214 215
			if (!HMAC_Final(&ctx,out,&j))
				goto err;
216 217
			out+=j;
			olen-=j;
D
Dr. Stephen Henson 已提交
218 219
			if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
				goto err;
220 221 222
			}
		else	/* last one */
			{
D
Dr. Stephen Henson 已提交
223 224
			if (!HMAC_Final(&ctx,A1,&A1_len))
				goto err;
225 226 227 228
			memcpy(out,A1,olen);
			break;
			}
		}
D
Dr. Stephen Henson 已提交
229 230
	ret = 1;
err:
231 232
	HMAC_CTX_cleanup(&ctx);
	HMAC_CTX_cleanup(&ctx_tmp);
233
	OPENSSL_cleanse(A1,sizeof(A1));
D
Dr. Stephen Henson 已提交
234
	return ret;
235 236
	}

237
/* seed1 through seed5 are virtually concatenated */
D
Dr. Stephen Henson 已提交
238
static int tls1_PRF(long digest_mask,
239 240 241 242 243 244 245
		     const void *seed1, int seed1_len,
		     const void *seed2, int seed2_len,
		     const void *seed3, int seed3_len,
		     const void *seed4, int seed4_len,
		     const void *seed5, int seed5_len,
		     const unsigned char *sec, int slen,
		     unsigned char *out1,
B
Ben Laurie 已提交
246
		     unsigned char *out2, int olen)
247
	{
248 249 250 251
	int len,i,idx,count;
	const unsigned char *S1;
	long m;
	const EVP_MD *md;
D
Dr. Stephen Henson 已提交
252
	int ret = 0;
253

254
	/* Count number of digests and partition sec evenly */
255 256 257 258 259
	count=0;
	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
	}	
	len=slen/count;
260
	S1=sec;
261 262 263 264 265 266
	memset(out1,0,olen);
	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
			if (!md) {
				SSLerr(SSL_F_TLS1_PRF,
				SSL_R_UNSUPPORTED_DIGEST_TYPE);
D
Dr. Stephen Henson 已提交
267
				goto err;				
268
			}
D
Dr. Stephen Henson 已提交
269 270 271 272
			if (!tls1_P_hash(md ,S1,len+(slen&1),
					seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
					out2,olen))
				goto err;
273 274 275 276 277 278
			S1+=len;
			for (i=0; i<olen; i++)
			{
				out1[i]^=out2[i];
			}
		}
279
	}
D
Dr. Stephen Henson 已提交
280 281 282
	ret = 1;
err:
	return ret;
283
}
D
Dr. Stephen Henson 已提交
284
static int tls1_generate_key_block(SSL *s, unsigned char *km,
U
Ulf Möller 已提交
285
	     unsigned char *tmp, int num)
286
	{
D
Dr. Stephen Henson 已提交
287 288
	int ret;
	ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
289 290 291 292
		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
		 s->s3->server_random,SSL3_RANDOM_SIZE,
		 s->s3->client_random,SSL3_RANDOM_SIZE,
		 NULL,0,NULL,0,
B
Ben Laurie 已提交
293 294
		 s->session->master_key,s->session->master_key_length,
		 km,tmp,num);
295 296 297 298 299 300 301 302 303 304 305
#ifdef KSSL_DEBUG
	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
                s->session->master_key_length);
	{
        int i;
        for (i=0; i < s->session->master_key_length; i++)
                {
                printf("%02X", s->session->master_key[i]);
                }
        printf("\n");  }
#endif    /* KSSL_DEBUG */
D
Dr. Stephen Henson 已提交
306
	return ret;
307 308
	}

U
Ulf Möller 已提交
309
int tls1_change_cipher_state(SSL *s, int which)
310
	{
B
Ben Laurie 已提交
311
	static const unsigned char empty[]="";
B
Ben Laurie 已提交
312
	unsigned char *p,*mac_secret;
313
	unsigned char *exp_label;
314 315 316 317
	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
B
Ben Laurie 已提交
318
	unsigned char *ms,*key,*iv;
319 320
	int client_write;
	EVP_CIPHER_CTX *dd;
B
Ben Laurie 已提交
321
	const EVP_CIPHER *c;
322
#ifndef OPENSSL_NO_COMP
B
Ben Laurie 已提交
323
	const SSL_COMP *comp;
324
#endif
B
Ben Laurie 已提交
325
	const EVP_MD *m;
326 327 328 329
	int mac_type;
	int *mac_secret_size;
	EVP_MD_CTX *mac_ctx;
	EVP_PKEY *mac_key;
B
Bodo Möller 已提交
330 331
	int is_export,n,i,j,k,exp_label_len,cl;
	int reuse_dd = 0;
332

B
Bodo Möller 已提交
333
	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
334 335
	c=s->s3->tmp.new_sym_enc;
	m=s->s3->tmp.new_hash;
336
	mac_type = s->s3->tmp.new_mac_pkey_type;
337
#ifndef OPENSSL_NO_COMP
338
	comp=s->s3->tmp.new_compression;
339
#endif
340

341 342
#ifdef KSSL_DEBUG
	printf("tls1_change_cipher_state(which= %d) w/\n", which);
343 344 345
	printf("\talg= %ld/%ld, comp= %p\n",
	       s->s3->tmp.new_cipher->algorithm_mkey,
	       s->s3->tmp.new_cipher->algorithm_auth,
346 347 348 349
	       comp);
	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
                c->nid,c->block_size,c->key_len,c->iv_len);
350 351
	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
	{
352 353 354
        int i;
        for (i=0; i<s->s3->tmp.key_block_length; i++)
		printf("%02x", key_block[i]);  printf("\n");
355 356 357
        }
#endif	/* KSSL_DEBUG */

358 359
	if (which & SSL3_CC_READ)
		{
360 361 362 363 364
		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
			else
			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;

B
Bodo Möller 已提交
365 366 367
		if (s->enc_read_ctx != NULL)
			reuse_dd = 1;
		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
368
			goto err;
369 370 371
		else
			/* make sure it's intialized in case we exit later with an error */
			EVP_CIPHER_CTX_init(s->enc_read_ctx);
372
		dd= s->enc_read_ctx;
373
		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
374
#ifndef OPENSSL_NO_COMP
375 376 377 378 379 380 381
		if (s->expand != NULL)
			{
			COMP_CTX_free(s->expand);
			s->expand=NULL;
			}
		if (comp != NULL)
			{
382
			s->expand=COMP_CTX_new(comp->method);
383 384 385 386 387
			if (s->expand == NULL)
				{
				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
				goto err2;
				}
388 389
			if (s->s3->rrec.comp == NULL)
				s->s3->rrec.comp=(unsigned char *)
390
					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
391 392 393
			if (s->s3->rrec.comp == NULL)
				goto err;
			}
394
#endif
B
Ben Laurie 已提交
395 396 397
		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
 		if (s->version != DTLS1_VERSION)
			memset(&(s->s3->read_sequence[0]),0,8);
398
		mac_secret= &(s->s3->read_mac_secret[0]);
399
		mac_secret_size=&(s->s3->read_mac_secret_size);
400 401 402
		}
	else
		{
403 404 405 406
		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
			else
			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
B
Bodo Möller 已提交
407 408 409 410
		if (s->enc_write_ctx != NULL)
			reuse_dd = 1;
		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
			goto err;
411 412 413
		else
			/* make sure it's intialized in case we exit later with an error */
			EVP_CIPHER_CTX_init(s->enc_write_ctx);
414
		dd= s->enc_write_ctx;
415
		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
416
#ifndef OPENSSL_NO_COMP
417 418 419 420 421 422 423
		if (s->compress != NULL)
			{
			COMP_CTX_free(s->compress);
			s->compress=NULL;
			}
		if (comp != NULL)
			{
424
			s->compress=COMP_CTX_new(comp->method);
425 426 427 428 429 430
			if (s->compress == NULL)
				{
				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
				goto err2;
				}
			}
431
#endif
B
Ben Laurie 已提交
432 433 434
		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
 		if (s->version != DTLS1_VERSION)
			memset(&(s->s3->write_sequence[0]),0,8);
435
		mac_secret= &(s->s3->write_mac_secret[0]);
436
		mac_secret_size = &(s->s3->write_mac_secret_size);
437 438
		}

B
Bodo Möller 已提交
439 440
	if (reuse_dd)
		EVP_CIPHER_CTX_cleanup(dd);
441 442

	p=s->s3->tmp.key_block;
443 444
	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;

445
	cl=EVP_CIPHER_key_length(c);
B
Bodo Möller 已提交
446 447
	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
448
	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472
	k=EVP_CIPHER_iv_length(c);
	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
		{
		ms=  &(p[ 0]); n=i+i;
		key= &(p[ n]); n+=j+j;
		iv=  &(p[ n]); n+=k+k;
		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
		client_write=1;
		}
	else
		{
		n=i;
		ms=  &(p[ n]); n+=i+j;
		key= &(p[ n]); n+=j+k;
		iv=  &(p[ n]); n+=k;
		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
		client_write=0;
		}

	if (n > s->s3->tmp.key_block_length)
		{
B
Bodo Möller 已提交
473
		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
474 475 476 477
		goto err2;
		}

	memcpy(mac_secret,ms,i);
478 479 480 481
	mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
			mac_secret,*mac_secret_size);
	EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
	EVP_PKEY_free(mac_key);
482 483 484 485
#ifdef TLS_DEBUG
printf("which = %04X\nmac key=",which);
{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
#endif
B
Bodo Möller 已提交
486
	if (is_export)
487 488 489 490
		{
		/* In here I set both the read and write key/iv to the
		 * same value since only the correct one will be used :-).
		 */
D
Dr. Stephen Henson 已提交
491 492 493 494 495 496 497
		if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
				exp_label,exp_label_len,
				s->s3->client_random,SSL3_RANDOM_SIZE,
				s->s3->server_random,SSL3_RANDOM_SIZE,
				NULL,0,NULL,0,
				key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
			goto err2;
498 499 500 501
		key=tmp1;

		if (k > 0)
			{
D
Dr. Stephen Henson 已提交
502 503 504 505 506 507 508
			if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
					TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
					s->s3->client_random,SSL3_RANDOM_SIZE,
					s->s3->server_random,SSL3_RANDOM_SIZE,
					NULL,0,NULL,0,
					empty,0,iv1,iv2,k*2))
				goto err2;
509 510 511 512 513 514 515 516
			if (client_write)
				iv=iv1;
			else
				iv= &(iv1[k]);
			}
		}

	s->session->key_arg_length=0;
517 518
#ifdef KSSL_DEBUG
	{
519
        int i;
520
	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
521
	printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
522
	printf("\n");
523
	printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
524 525 526
	printf("\n");
	}
#endif	/* KSSL_DEBUG */
527

528
	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
529 530 531 532 533 534 535 536
#ifdef TLS_DEBUG
printf("which = %04X\nkey=",which);
{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
printf("\niv=");
{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
printf("\n");
#endif

537 538 539 540
	OPENSSL_cleanse(tmp1,sizeof(tmp1));
	OPENSSL_cleanse(tmp2,sizeof(tmp1));
	OPENSSL_cleanse(iv1,sizeof(iv1));
	OPENSSL_cleanse(iv2,sizeof(iv2));
541 542 543 544 545 546 547
	return(1);
err:
	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
err2:
	return(0);
	}

U
Ulf Möller 已提交
548
int tls1_setup_key_block(SSL *s)
549
	{
D
Dr. Stephen Henson 已提交
550
	unsigned char *p1,*p2=NULL;
B
Ben Laurie 已提交
551 552
	const EVP_CIPHER *c;
	const EVP_MD *hash;
553
	int num;
554
	SSL_COMP *comp;
555
	int mac_type= NID_undef,mac_secret_size=0;
D
Dr. Stephen Henson 已提交
556
	int ret=0;
557

558 559 560 561
#ifdef KSSL_DEBUG
	printf ("tls1_setup_key_block()\n");
#endif	/* KSSL_DEBUG */

562 563 564
	if (s->s3->tmp.key_block_length != 0)
		return(1);

565
	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
566 567 568 569 570 571 572
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
		return(0);
		}

	s->s3->tmp.new_sym_enc=c;
	s->s3->tmp.new_hash=hash;
573 574 575
	s->s3->tmp.new_mac_pkey_type = mac_type;
	s->s3->tmp.new_mac_secret_size = mac_secret_size;
	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
576 577 578 579
	num*=2;

	ssl3_cleanup_key_block(s);

580
	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
D
Dr. Stephen Henson 已提交
581 582
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
583
		goto err;
D
Dr. Stephen Henson 已提交
584
		}
585 586 587 588

	s->s3->tmp.key_block_length=num;
	s->s3->tmp.key_block=p1;

D
Dr. Stephen Henson 已提交
589 590 591 592 593
	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
		{
		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
		goto err;
		}
594 595 596 597 598 599 600 601 602

#ifdef TLS_DEBUG
printf("client random\n");
{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
printf("server random\n");
{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
printf("pre-master\n");
{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
#endif
D
Dr. Stephen Henson 已提交
603 604
	if (!tls1_generate_key_block(s,p1,p2,num))
		goto err;
605 606 607 608 609
#ifdef TLS_DEBUG
printf("\nkey block\n");
{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
#endif

610 611
	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
		&& s->method->version <= TLS1_VERSION)
612 613 614 615 616 617
		{
		/* enable vulnerability countermeasure for CBC ciphers with
		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
		 */
		s->s3->need_empty_fragments = 1;

618 619
		if (s->session->cipher != NULL)
			{
620
			if (s->session->cipher->algorithm_enc == SSL_eNULL)
621 622 623
				s->s3->need_empty_fragments = 0;
			
#ifndef OPENSSL_NO_RC4
624
			if (s->session->cipher->algorithm_enc == SSL_RC4)
625
				s->s3->need_empty_fragments = 0;
626
#endif
627
			}
628
		}
629
		
D
Dr. Stephen Henson 已提交
630
	ret = 1;
631
err:
D
Dr. Stephen Henson 已提交
632 633 634 635 636 637
	if (p2)
		{
		OPENSSL_cleanse(p2,num);
		OPENSSL_free(p2);
		}
	return(ret);
638 639
	}

U
Ulf Möller 已提交
640
int tls1_enc(SSL *s, int send)
641 642 643 644 645
	{
	SSL3_RECORD *rec;
	EVP_CIPHER_CTX *ds;
	unsigned long l;
	int bs,i,ii,j,k,n=0;
B
Ben Laurie 已提交
646
	const EVP_CIPHER *enc;
647 648 649

	if (send)
		{
650
		if (EVP_MD_CTX_md(s->write_hash))
651
			{
652
			n=EVP_MD_CTX_size(s->write_hash);
653 654
			OPENSSL_assert(n >= 0);
			}
655 656 657
		ds=s->enc_write_ctx;
		rec= &(s->s3->wrec);
		if (s->enc_write_ctx == NULL)
658
			enc=NULL;
659
		else
660 661
			{
			int ivlen;
662
			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
663
			/* For TLSv1.1 and later explicit IV */
664 665
			if (s->version >= TLS1_1_VERSION
				&& EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681
				ivlen = EVP_CIPHER_iv_length(enc);
			else
				ivlen = 0;
			if (ivlen > 1)
				{
				if ( rec->data != rec->input)
				/* we can't write into the input stream:
				 * Can this ever happen?? (steve)
				 */
				fprintf(stderr,
					"%s:%d: rec->data != rec->input\n",
					__FILE__, __LINE__);
				else if (RAND_bytes(rec->input, ivlen) <= 0)
					return -1;
				}
			}
682 683 684
		}
	else
		{
685
		if (EVP_MD_CTX_md(s->read_hash))
686
			{
687
			n=EVP_MD_CTX_size(s->read_hash);
688 689
			OPENSSL_assert(n >= 0);
			}
690 691 692
		ds=s->enc_read_ctx;
		rec= &(s->s3->rrec);
		if (s->enc_read_ctx == NULL)
693
			enc=NULL;
694 695 696 697
		else
			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
		}

698 699 700 701
#ifdef KSSL_DEBUG
	printf("tls1_enc(%d)\n", send);
#endif    /* KSSL_DEBUG */

702
	if ((s->session == NULL) || (ds == NULL) ||
703
		(enc == NULL))
704
		{
705
		memmove(rec->data,rec->input,rec->length);
706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731
		rec->input=rec->data;
		}
	else
		{
		l=rec->length;
		bs=EVP_CIPHER_block_size(ds->cipher);

		if ((bs != 1) && send)
			{
			i=bs-((int)l%bs);

			/* Add weird padding of upto 256 bytes */

			/* we need to add 'i' padding bytes of value j */
			j=i-1;
			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
				{
				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
					j++;
				}
			for (k=(int)l; k<(int)(l+i); k++)
				rec->input[k]=j;
			l+=i;
			rec->length+=i;
			}

732 733
#ifdef KSSL_DEBUG
		{
734
                unsigned long ui;
735
		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
736 737 738 739 740
                        ds,rec->data,rec->input,l);
		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
                        ds->buf_len, ds->cipher->key_len,
                        DES_KEY_SZ, DES_SCHEDULE_SZ,
                        ds->cipher->iv_len);
741 742 743 744
		printf("\t\tIV: ");
		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
		printf("\n");
		printf("\trec->input=");
745
		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
746 747 748 749
		printf("\n");
		}
#endif	/* KSSL_DEBUG */

750 751 752 753 754
		if (!send)
			{
			if (l == 0 || l%bs != 0)
				{
				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
755 756
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
				return 0;
757 758 759
				}
			}
		
760 761
		EVP_Cipher(ds,rec->data,rec->input,l);

762 763
#ifdef KSSL_DEBUG
		{
764
                unsigned long i;
765
                printf("\trec->data=");
766 767
		for (i=0; i<l; i++)
                        printf(" %02x", rec->data[i]);  printf("\n");
768 769 770
                }
#endif	/* KSSL_DEBUG */

771 772
		if ((bs != 1) && !send)
			{
773
			ii=i=rec->data[l-1]; /* padding_length */
774
			i++;
D
Dr. Stephen Henson 已提交
775 776 777 778 779 780 781 782 783
			/* NB: if compression is in operation the first packet
			 * may not be of even length so the padding bug check
			 * cannot be performed. This bug workaround has been
			 * around since SSLeay so hopefully it is either fixed
			 * now or no buggy implementation supports compression 
			 * [steve]
			 */
			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
				&& !s->expand)
784 785 786 787 788 789 790 791
				{
				/* First packet is even in size, so check */
				if ((memcmp(s->s3->read_sequence,
					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
					i--;
				}
792 793
			/* TLS 1.0 does not bound the number of padding bytes by the block size.
			 * All of them must have value 'padding_length'. */
794 795
			if (i > (int)rec->length)
				{
796 797
				/* Incorrect padding. SSLerr() and ssl3_alert are done
				 * by caller: we don't want to reveal whether this is
B
comment  
Bodo Möller 已提交
798 799
				 * a decryption error or a MAC verification failure
				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
800
				return -1;
801 802 803 804 805
				}
			for (j=(int)(l-i); j<(int)l; j++)
				{
				if (rec->data[j] != ii)
					{
806 807
					/* Incorrect padding */
					return -1;
808 809
					}
				}
810
			rec->length -=i;
811 812
			if (s->version >= TLS1_1_VERSION
				&& EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
813 814 815 816 817
				{
				rec->data += bs;    /* skip the explicit IV */
				rec->input += bs;
				rec->length -= bs;
				}
818 819 820 821
			}
		}
	return(1);
	}
822
int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
823 824
	{
	unsigned int ret;
825 826 827 828
	EVP_MD_CTX ctx, *d=NULL;
	int i;

	if (s->s3->handshake_buffer) 
829 830 831
		if (!ssl3_digest_cached_records(s))
			return 0;

832 833 834 835 836 837 838 839 840 841 842 843
	for (i=0;i<SSL_MAX_DIGEST;i++) 
		{
		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
		  	{
		  	d=s->s3->handshake_dgst[i];
			break;
			}
		}
	if (!d) {
		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
		return 0;
	}	
844

845
	EVP_MD_CTX_init(&ctx);
846
	EVP_MD_CTX_copy_ex(&ctx,d);
D
 
Dr. Stephen Henson 已提交
847
	EVP_DigestFinal_ex(&ctx,out,&ret);
848
	EVP_MD_CTX_cleanup(&ctx);
849 850 851
	return((int)ret);
	}

852
int tls1_final_finish_mac(SSL *s,
B
Bodo Möller 已提交
853
	     const char *str, int slen, unsigned char *out)
854 855 856
	{
	unsigned int i;
	EVP_MD_CTX ctx;
857
	unsigned char buf[2*EVP_MAX_MD_SIZE];
858
	unsigned char *q,buf2[12];
859 860
	int idx;
	long mask;
861
	int err=0;
862
	const EVP_MD *md; 
863 864 865

	q=buf;

866
	if (s->s3->handshake_buffer) 
867 868 869 870
		if (!ssl3_digest_cached_records(s))
			return 0;

	EVP_MD_CTX_init(&ctx);
871

872 873 874 875
	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
		{
		if (mask & s->s3->tmp.new_cipher->algorithm2)
			{
876 877
			int hashsize = EVP_MD_size(md);
			if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
878 879 880 881 882 883 884 885
				{
				/* internal error: 'buf' is too small for this cipersuite! */
				err = 1;
				}
			else
				{
				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
				EVP_DigestFinal_ex(&ctx,q,&i);
886
				if (i != (unsigned int)hashsize) /* can't really happen */
887 888 889 890
					err = 1;
				q+=i;
				}
			}
891
		}
892
		
D
Dr. Stephen Henson 已提交
893 894 895 896 897
	if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
			str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
			s->session->master_key,s->session->master_key_length,
			out,buf2,sizeof buf2))
		err = 1;
898
	EVP_MD_CTX_cleanup(&ctx);
899

900 901 902 903
	if (err)
		return 0;
	else
		return sizeof buf2;
904 905
	}

U
Ulf Möller 已提交
906
int tls1_mac(SSL *ssl, unsigned char *md, int send)
907 908
	{
	SSL3_RECORD *rec;
B
Ben Laurie 已提交
909
	unsigned char *seq;
910 911
	EVP_MD_CTX *hash;
	size_t md_size;
912
	int i;
913
	EVP_MD_CTX hmac, *mac_ctx;
914
	unsigned char buf[5]; 
915
	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
916
	int t;
917

918 919 920 921 922 923 924 925 926 927 928 929 930
	if (send)
		{
		rec= &(ssl->s3->wrec);
		seq= &(ssl->s3->write_sequence[0]);
		hash=ssl->write_hash;
		}
	else
		{
		rec= &(ssl->s3->rrec);
		seq= &(ssl->s3->read_sequence[0]);
		hash=ssl->read_hash;
		}

931 932 933
	t=EVP_MD_CTX_size(hash);
	OPENSSL_assert(t >= 0);
	md_size=t;
934 935

	buf[0]=rec->type;
936 937
	buf[1]=(unsigned char)(ssl->version>>8);
	buf[2]=(unsigned char)(ssl->version);
938 939 940 941
	buf[3]=rec->length>>8;
	buf[4]=rec->length&0xff;

	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
942 943 944 945 946 947 948 949
	if (stream_mac) 
		{
			mac_ctx = hash;
		}
		else
		{
			EVP_MD_CTX_copy(&hmac,hash);
			mac_ctx = &hmac;
950 951
		}

952
	if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
953 954 955 956 957 958 959 960 961 962 963
		{
		unsigned char dtlsseq[8],*p=dtlsseq;

		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
		memcpy (p,&seq[2],6);

		EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
		}
	else
		EVP_DigestSignUpdate(mac_ctx,seq,8);

964 965
	EVP_DigestSignUpdate(mac_ctx,buf,5);
	EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
966 967 968
	t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
	OPENSSL_assert(t > 0);
		
969
	if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
970 971
#ifdef TLS_DEBUG
printf("sec=");
972
{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
973 974 975 976 977
printf("seq=");
{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
printf("buf=");
{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
printf("rec=");
978
{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
979 980
#endif

981
	if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
982
		{
B
Ben Laurie 已提交
983 984 985 986 987
		for (i=7; i>=0; i--)
			{
			++seq[i];
			if (seq[i] != 0) break; 
			}
988
		}
989 990

#ifdef TLS_DEBUG
991
{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
992 993 994 995
#endif
	return(md_size);
	}

U
Ulf Möller 已提交
996 997
int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
	     int len)
998 999
	{
	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1000
	const void *co = NULL, *so = NULL;
1001
	int col = 0, sol = 0;
1002

1003
#ifdef KSSL_DEBUG
1004
	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1005 1006
#endif	/* KSSL_DEBUG */

1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018
#ifdef TLSEXT_TYPE_opaque_prf_input
	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
	    s->s3->client_opaque_prf_input_len > 0 &&
	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
		{
		co = s->s3->client_opaque_prf_input;
		col = s->s3->server_opaque_prf_input_len;
		so = s->s3->server_opaque_prf_input;
		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
		}
#endif

1019
	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1020 1021 1022 1023 1024 1025
		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
		s->s3->client_random,SSL3_RANDOM_SIZE,
		co, col,
		s->s3->server_random,SSL3_RANDOM_SIZE,
		so, sol,
		p,len,
1026
		s->session->master_key,buff,sizeof buff);
1027

1028 1029 1030
#ifdef KSSL_DEBUG
	printf ("tls1_generate_master_secret() complete\n");
#endif	/* KSSL_DEBUG */
1031 1032 1033
	return(SSL3_MASTER_SECRET_SIZE);
	}

U
Ulf Möller 已提交
1034
int tls1_alert_code(int code)
1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
	{
	switch (code)
		{
	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
	case SSL_AD_NO_CERTIFICATE:	return(-1);
	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
U
Ulf Möller 已提交
1056
	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
1057 1058 1059
	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
U
Ulf Möller 已提交
1060
	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
1061
	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
1062 1063
	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1064
	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
1065 1066
	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1067
	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1068
#if 0 /* not appropriate for TLS, not used for DTLS */
B
Ben Laurie 已提交
1069 1070
	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1071
#endif
1072 1073 1074 1075
	default:			return(-1);
		}
	}

D
Dr. Stephen Henson 已提交
1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098
int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
                           unsigned char *context, int context_len,
                           unsigned char *out, int olen)
	{
	unsigned char *tmp;
	int rv;

	tmp = OPENSSL_malloc(olen);

	if (!tmp)
		return 0;
	
	rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
			 label, label_len,
			 s->s3->client_random,SSL3_RANDOM_SIZE,
			 s->s3->server_random,SSL3_RANDOM_SIZE,
			 context, context_len, NULL, 0,
			 s->session->master_key, s->session->master_key_length,
			 out, tmp, olen);

	OPENSSL_free(tmp);
	return rv;
	}