155714Skris/* ssl/t1_enc.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58100928Snectar/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60100928Snectar *
61100928Snectar * Redistribution and use in source and binary forms, with or without
62100928Snectar * modification, are permitted provided that the following conditions
63100928Snectar * are met:
64100928Snectar *
65100928Snectar * 1. Redistributions of source code must retain the above copyright
66100928Snectar *    notice, this list of conditions and the following disclaimer.
67100928Snectar *
68100928Snectar * 2. Redistributions in binary form must reproduce the above copyright
69100928Snectar *    notice, this list of conditions and the following disclaimer in
70100928Snectar *    the documentation and/or other materials provided with the
71100928Snectar *    distribution.
72100928Snectar *
73100928Snectar * 3. All advertising materials mentioning features or use of this
74100928Snectar *    software must display the following acknowledgment:
75100928Snectar *    "This product includes software developed by the OpenSSL Project
76100928Snectar *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77100928Snectar *
78100928Snectar * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79100928Snectar *    endorse or promote products derived from this software without
80100928Snectar *    prior written permission. For written permission, please contact
81100928Snectar *    openssl-core@openssl.org.
82100928Snectar *
83100928Snectar * 5. Products derived from this software may not be called "OpenSSL"
84100928Snectar *    nor may "OpenSSL" appear in their names without prior written
85100928Snectar *    permission of the OpenSSL Project.
86100928Snectar *
87100928Snectar * 6. Redistributions of any form whatsoever must retain the following
88100928Snectar *    acknowledgment:
89100928Snectar *    "This product includes software developed by the OpenSSL Project
90100928Snectar *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91100928Snectar *
92100928Snectar * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93100928Snectar * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94100928Snectar * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95100928Snectar * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96100928Snectar * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97100928Snectar * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98100928Snectar * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99100928Snectar * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100100928Snectar * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101100928Snectar * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102100928Snectar * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103100928Snectar * OF THE POSSIBILITY OF SUCH DAMAGE.
104100928Snectar * ====================================================================
105100928Snectar *
106100928Snectar * This product includes cryptographic software written by Eric Young
107100928Snectar * (eay@cryptsoft.com).  This product includes software written by Tim
108100928Snectar * Hudson (tjh@cryptsoft.com).
109100928Snectar *
110100928Snectar */
111238405Sjkim/* ====================================================================
112238405Sjkim * Copyright 2005 Nokia. All rights reserved.
113238405Sjkim *
114238405Sjkim * The portions of the attached software ("Contribution") is developed by
115238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116238405Sjkim * license.
117238405Sjkim *
118238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120238405Sjkim * support (see RFC 4279) to OpenSSL.
121238405Sjkim *
122238405Sjkim * No patent licenses or other rights except those expressly stated in
123238405Sjkim * the OpenSSL open source license shall be deemed granted or received
124238405Sjkim * expressly, by implication, estoppel, or otherwise.
125238405Sjkim *
126238405Sjkim * No assurances are provided by Nokia that the Contribution does not
127238405Sjkim * infringe the patent or other intellectual property rights of any third
128238405Sjkim * party or that the license provides you with all the necessary rights
129238405Sjkim * to make use of the Contribution.
130238405Sjkim *
131238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135238405Sjkim * OTHERWISE.
136238405Sjkim */
13755714Skris
13855714Skris#include <stdio.h>
139109998Smarkm#include "ssl_locl.h"
140194206Ssimon#ifndef OPENSSL_NO_COMP
14155714Skris#include <openssl/comp.h>
142194206Ssimon#endif
14355714Skris#include <openssl/evp.h>
14455714Skris#include <openssl/hmac.h>
145109998Smarkm#include <openssl/md5.h>
146238405Sjkim#include <openssl/rand.h>
147194206Ssimon#ifdef KSSL_DEBUG
148194206Ssimon#include <openssl/des.h>
149194206Ssimon#endif
15055714Skris
151238405Sjkim/* seed1 through seed5 are virtually concatenated */
152238405Sjkimstatic int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153238405Sjkim			int sec_len,
154238405Sjkim			const void *seed1, int seed1_len,
155238405Sjkim			const void *seed2, int seed2_len,
156238405Sjkim			const void *seed3, int seed3_len,
157238405Sjkim			const void *seed4, int seed4_len,
158238405Sjkim			const void *seed5, int seed5_len,
15955714Skris			unsigned char *out, int olen)
16055714Skris	{
161215697Ssimon	int chunk;
162238405Sjkim	size_t j;
163238405Sjkim	EVP_MD_CTX ctx, ctx_tmp;
164238405Sjkim	EVP_PKEY *mac_key;
165109998Smarkm	unsigned char A1[EVP_MAX_MD_SIZE];
166238405Sjkim	size_t A1_len;
167238405Sjkim	int ret = 0;
16855714Skris
16955714Skris	chunk=EVP_MD_size(md);
170238405Sjkim	OPENSSL_assert(chunk >= 0);
17155714Skris
172238405Sjkim	EVP_MD_CTX_init(&ctx);
173238405Sjkim	EVP_MD_CTX_init(&ctx_tmp);
174238405Sjkim	EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175238405Sjkim	EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176238405Sjkim	mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177238405Sjkim	if (!mac_key)
178238405Sjkim		goto err;
179238405Sjkim	if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180238405Sjkim		goto err;
181238405Sjkim	if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182238405Sjkim		goto err;
183238405Sjkim	if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184238405Sjkim		goto err;
185238405Sjkim	if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186238405Sjkim		goto err;
187238405Sjkim	if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188238405Sjkim		goto err;
189238405Sjkim	if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190238405Sjkim		goto err;
191238405Sjkim	if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192238405Sjkim		goto err;
193238405Sjkim	if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194238405Sjkim		goto err;
19555714Skris
19655714Skris	for (;;)
19755714Skris		{
198238405Sjkim		/* Reinit mac contexts */
199238405Sjkim		if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200238405Sjkim			goto err;
201238405Sjkim		if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202238405Sjkim			goto err;
203238405Sjkim		if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204238405Sjkim			goto err;
205238405Sjkim		if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206238405Sjkim			goto err;
207238405Sjkim		if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208238405Sjkim			goto err;
209238405Sjkim		if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210238405Sjkim			goto err;
211238405Sjkim		if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212238405Sjkim			goto err;
213238405Sjkim		if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214238405Sjkim			goto err;
215238405Sjkim		if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216238405Sjkim			goto err;
21755714Skris
21855714Skris		if (olen > chunk)
21955714Skris			{
220238405Sjkim			if (!EVP_DigestSignFinal(&ctx,out,&j))
221238405Sjkim				goto err;
22255714Skris			out+=j;
22355714Skris			olen-=j;
224238405Sjkim			/* calc the next A1 value */
225238405Sjkim			if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226238405Sjkim				goto err;
22755714Skris			}
22855714Skris		else	/* last one */
22955714Skris			{
230238405Sjkim			if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231238405Sjkim				goto err;
23255714Skris			memcpy(out,A1,olen);
23355714Skris			break;
23455714Skris			}
23555714Skris		}
236238405Sjkim	ret = 1;
237238405Sjkimerr:
238238405Sjkim	EVP_PKEY_free(mac_key);
239238405Sjkim	EVP_MD_CTX_cleanup(&ctx);
240238405Sjkim	EVP_MD_CTX_cleanup(&ctx_tmp);
241109998Smarkm	OPENSSL_cleanse(A1,sizeof(A1));
242238405Sjkim	return ret;
24355714Skris	}
24455714Skris
245238405Sjkim/* seed1 through seed5 are virtually concatenated */
246238405Sjkimstatic int tls1_PRF(long digest_mask,
247238405Sjkim		     const void *seed1, int seed1_len,
248238405Sjkim		     const void *seed2, int seed2_len,
249238405Sjkim		     const void *seed3, int seed3_len,
250238405Sjkim		     const void *seed4, int seed4_len,
251238405Sjkim		     const void *seed5, int seed5_len,
252238405Sjkim		     const unsigned char *sec, int slen,
253238405Sjkim		     unsigned char *out1,
25455714Skris		     unsigned char *out2, int olen)
25555714Skris	{
256238405Sjkim	int len,i,idx,count;
257238405Sjkim	const unsigned char *S1;
258238405Sjkim	long m;
259238405Sjkim	const EVP_MD *md;
260238405Sjkim	int ret = 0;
26155714Skris
262238405Sjkim	/* Count number of digests and partition sec evenly */
263238405Sjkim	count=0;
264238405Sjkim	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265238405Sjkim		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266238405Sjkim	}
267238405Sjkim	len=slen/count;
268238405Sjkim	if (count == 1)
269238405Sjkim		slen = 0;
27055714Skris	S1=sec;
271238405Sjkim	memset(out1,0,olen);
272238405Sjkim	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273238405Sjkim		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274238405Sjkim			if (!md) {
275238405Sjkim				SSLerr(SSL_F_TLS1_PRF,
276238405Sjkim				SSL_R_UNSUPPORTED_DIGEST_TYPE);
277238405Sjkim				goto err;
278238405Sjkim			}
279238405Sjkim			if (!tls1_P_hash(md ,S1,len+(slen&1),
280238405Sjkim					seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281238405Sjkim					out2,olen))
282238405Sjkim				goto err;
283238405Sjkim			S1+=len;
284238405Sjkim			for (i=0; i<olen; i++)
285238405Sjkim			{
286238405Sjkim				out1[i]^=out2[i];
287238405Sjkim			}
288238405Sjkim		}
28955714Skris	}
290238405Sjkim	ret = 1;
291238405Sjkimerr:
292238405Sjkim	return ret;
293238405Sjkim}
294238405Sjkimstatic int tls1_generate_key_block(SSL *s, unsigned char *km,
29555714Skris	     unsigned char *tmp, int num)
29655714Skris	{
297238405Sjkim	int ret;
298238405Sjkim	ret = tls1_PRF(ssl_get_algorithm2(s),
299238405Sjkim		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300238405Sjkim		 s->s3->server_random,SSL3_RANDOM_SIZE,
301238405Sjkim		 s->s3->client_random,SSL3_RANDOM_SIZE,
302238405Sjkim		 NULL,0,NULL,0,
30355714Skris		 s->session->master_key,s->session->master_key_length,
30455714Skris		 km,tmp,num);
305109998Smarkm#ifdef KSSL_DEBUG
306279264Sdelphij	fprintf(stderr,"tls1_generate_key_block() ==> %d byte master_key =\n\t",
307109998Smarkm                s->session->master_key_length);
308109998Smarkm	{
309109998Smarkm        int i;
310109998Smarkm        for (i=0; i < s->session->master_key_length; i++)
311109998Smarkm                {
312279264Sdelphij                fprintf(stderr,"%02X", s->session->master_key[i]);
313109998Smarkm                }
314279264Sdelphij        fprintf(stderr,"\n");  }
315109998Smarkm#endif    /* KSSL_DEBUG */
316238405Sjkim	return ret;
31755714Skris	}
31855714Skris
31955714Skrisint tls1_change_cipher_state(SSL *s, int which)
32055714Skris	{
32155714Skris	static const unsigned char empty[]="";
322215697Ssimon	unsigned char *p,*mac_secret;
323238405Sjkim	unsigned char *exp_label;
32455714Skris	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
32555714Skris	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
32655714Skris	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
32755714Skris	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
328215697Ssimon	unsigned char *ms,*key,*iv;
32955714Skris	int client_write;
33055714Skris	EVP_CIPHER_CTX *dd;
33155714Skris	const EVP_CIPHER *c;
332160814Ssimon#ifndef OPENSSL_NO_COMP
33355714Skris	const SSL_COMP *comp;
334160814Ssimon#endif
33555714Skris	const EVP_MD *m;
336238405Sjkim	int mac_type;
337238405Sjkim	int *mac_secret_size;
338238405Sjkim	EVP_MD_CTX *mac_ctx;
339238405Sjkim	EVP_PKEY *mac_key;
340109998Smarkm	int is_export,n,i,j,k,exp_label_len,cl;
341109998Smarkm	int reuse_dd = 0;
34255714Skris
343109998Smarkm	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
34455714Skris	c=s->s3->tmp.new_sym_enc;
34555714Skris	m=s->s3->tmp.new_hash;
346238405Sjkim	mac_type = s->s3->tmp.new_mac_pkey_type;
347160814Ssimon#ifndef OPENSSL_NO_COMP
34855714Skris	comp=s->s3->tmp.new_compression;
349160814Ssimon#endif
350215697Ssimon
351215697Ssimon#ifdef KSSL_DEBUG
352279264Sdelphij	fprintf(stderr,"tls1_change_cipher_state(which= %d) w/\n", which);
353279264Sdelphij	fprintf(stderr,"\talg= %ld/%ld, comp= %p\n",
354238405Sjkim	       s->s3->tmp.new_cipher->algorithm_mkey,
355238405Sjkim	       s->s3->tmp.new_cipher->algorithm_auth,
356238405Sjkim	       comp);
357279264Sdelphij	fprintf(stderr,"\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358279264Sdelphij	fprintf(stderr,"\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359109998Smarkm                c->nid,c->block_size,c->key_len,c->iv_len);
360279264Sdelphij	fprintf(stderr,"\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361109998Smarkm	{
362238405Sjkim        int i;
363238405Sjkim        for (i=0; i<s->s3->tmp.key_block_length; i++)
364279264Sdelphij		fprintf(stderr,"%02x", s->s3->tmp.key_block[i]);  fprintf(stderr,"\n");
365109998Smarkm        }
366109998Smarkm#endif	/* KSSL_DEBUG */
367109998Smarkm
36855714Skris	if (which & SSL3_CC_READ)
36955714Skris		{
370238405Sjkim		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371238405Sjkim			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372238405Sjkim		else
373238405Sjkim			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374238405Sjkim
375109998Smarkm		if (s->enc_read_ctx != NULL)
376109998Smarkm			reuse_dd = 1;
377109998Smarkm		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
37855714Skris			goto err;
379167612Ssimon		else
380167612Ssimon			/* make sure it's intialized in case we exit later with an error */
381167612Ssimon			EVP_CIPHER_CTX_init(s->enc_read_ctx);
38255714Skris		dd= s->enc_read_ctx;
383238405Sjkim		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
384160814Ssimon#ifndef OPENSSL_NO_COMP
38555714Skris		if (s->expand != NULL)
38655714Skris			{
38755714Skris			COMP_CTX_free(s->expand);
38855714Skris			s->expand=NULL;
38955714Skris			}
39055714Skris		if (comp != NULL)
39155714Skris			{
39255714Skris			s->expand=COMP_CTX_new(comp->method);
39355714Skris			if (s->expand == NULL)
39455714Skris				{
39555714Skris				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
39655714Skris				goto err2;
39755714Skris				}
39855714Skris			if (s->s3->rrec.comp == NULL)
39955714Skris				s->s3->rrec.comp=(unsigned char *)
40068651Skris					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
40155714Skris			if (s->s3->rrec.comp == NULL)
40255714Skris				goto err;
40355714Skris			}
404160814Ssimon#endif
405160814Ssimon		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406160814Ssimon 		if (s->version != DTLS1_VERSION)
407160814Ssimon			memset(&(s->s3->read_sequence[0]),0,8);
40855714Skris		mac_secret= &(s->s3->read_mac_secret[0]);
409238405Sjkim		mac_secret_size=&(s->s3->read_mac_secret_size);
41055714Skris		}
41155714Skris	else
41255714Skris		{
413238405Sjkim		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414238405Sjkim			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415238405Sjkim			else
416238405Sjkim			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
417260405Sdelphij		if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
418109998Smarkm			reuse_dd = 1;
419260405Sdelphij		else if ((s->enc_write_ctx=EVP_CIPHER_CTX_new()) == NULL)
420109998Smarkm			goto err;
421260405Sdelphij		dd= s->enc_write_ctx;
422260405Sdelphij		if (SSL_IS_DTLS(s))
423260405Sdelphij			{
424260405Sdelphij			mac_ctx = EVP_MD_CTX_create();
425260405Sdelphij			if (!mac_ctx)
426260405Sdelphij				goto err;
427260405Sdelphij			s->write_hash = mac_ctx;
428260405Sdelphij			}
429167612Ssimon		else
430260405Sdelphij			mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
431160814Ssimon#ifndef OPENSSL_NO_COMP
43255714Skris		if (s->compress != NULL)
43355714Skris			{
43455714Skris			COMP_CTX_free(s->compress);
43555714Skris			s->compress=NULL;
43655714Skris			}
43755714Skris		if (comp != NULL)
43855714Skris			{
43955714Skris			s->compress=COMP_CTX_new(comp->method);
44055714Skris			if (s->compress == NULL)
44155714Skris				{
44255714Skris				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
44355714Skris				goto err2;
44455714Skris				}
44555714Skris			}
446160814Ssimon#endif
447160814Ssimon		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
448160814Ssimon 		if (s->version != DTLS1_VERSION)
449160814Ssimon			memset(&(s->s3->write_sequence[0]),0,8);
45055714Skris		mac_secret= &(s->s3->write_mac_secret[0]);
451238405Sjkim		mac_secret_size = &(s->s3->write_mac_secret_size);
45255714Skris		}
45355714Skris
454109998Smarkm	if (reuse_dd)
455109998Smarkm		EVP_CIPHER_CTX_cleanup(dd);
45655714Skris
45755714Skris	p=s->s3->tmp.key_block;
458238405Sjkim	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
459238405Sjkim
46055714Skris	cl=EVP_CIPHER_key_length(c);
461109998Smarkm	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
462109998Smarkm	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
46355714Skris	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
464238405Sjkim	/* If GCM mode only part of IV comes from PRF */
465238405Sjkim	if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
466238405Sjkim		k = EVP_GCM_TLS_FIXED_IV_LEN;
467238405Sjkim	else
468238405Sjkim		k=EVP_CIPHER_iv_length(c);
46955714Skris	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
47055714Skris		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
47155714Skris		{
47255714Skris		ms=  &(p[ 0]); n=i+i;
47355714Skris		key= &(p[ n]); n+=j+j;
47455714Skris		iv=  &(p[ n]); n+=k+k;
47555714Skris		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
47655714Skris		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
47755714Skris		client_write=1;
47855714Skris		}
47955714Skris	else
48055714Skris		{
48155714Skris		n=i;
48255714Skris		ms=  &(p[ n]); n+=i+j;
48355714Skris		key= &(p[ n]); n+=j+k;
48455714Skris		iv=  &(p[ n]); n+=k;
48555714Skris		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
48655714Skris		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
48755714Skris		client_write=0;
48855714Skris		}
48955714Skris
49055714Skris	if (n > s->s3->tmp.key_block_length)
49155714Skris		{
492109998Smarkm		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
49355714Skris		goto err2;
49455714Skris		}
49555714Skris
49655714Skris	memcpy(mac_secret,ms,i);
497238405Sjkim
498238405Sjkim	if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
499238405Sjkim		{
500238405Sjkim		mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
501238405Sjkim				mac_secret,*mac_secret_size);
502238405Sjkim		EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
503238405Sjkim		EVP_PKEY_free(mac_key);
504238405Sjkim		}
50555714Skris#ifdef TLS_DEBUG
50655714Skrisprintf("which = %04X\nmac key=",which);
50755714Skris{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
50855714Skris#endif
509109998Smarkm	if (is_export)
51055714Skris		{
51155714Skris		/* In here I set both the read and write key/iv to the
51255714Skris		 * same value since only the correct one will be used :-).
51355714Skris		 */
514238405Sjkim		if (!tls1_PRF(ssl_get_algorithm2(s),
515238405Sjkim				exp_label,exp_label_len,
516238405Sjkim				s->s3->client_random,SSL3_RANDOM_SIZE,
517238405Sjkim				s->s3->server_random,SSL3_RANDOM_SIZE,
518238405Sjkim				NULL,0,NULL,0,
519238405Sjkim				key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
520238405Sjkim			goto err2;
52155714Skris		key=tmp1;
52255714Skris
52355714Skris		if (k > 0)
52455714Skris			{
525238405Sjkim			if (!tls1_PRF(ssl_get_algorithm2(s),
526238405Sjkim					TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
527238405Sjkim					s->s3->client_random,SSL3_RANDOM_SIZE,
528238405Sjkim					s->s3->server_random,SSL3_RANDOM_SIZE,
529238405Sjkim					NULL,0,NULL,0,
530238405Sjkim					empty,0,iv1,iv2,k*2))
531238405Sjkim				goto err2;
53255714Skris			if (client_write)
53355714Skris				iv=iv1;
53455714Skris			else
53555714Skris				iv= &(iv1[k]);
53655714Skris			}
53755714Skris		}
53855714Skris
53955714Skris	s->session->key_arg_length=0;
540109998Smarkm#ifdef KSSL_DEBUG
541109998Smarkm	{
542238405Sjkim        int i;
543279264Sdelphij	fprintf(stderr,"EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
544279264Sdelphij	fprintf(stderr,"\tkey= "); for (i=0; i<c->key_len; i++) fprintf(stderr,"%02x", key[i]);
545279264Sdelphij	fprintf(stderr,"\n");
546279264Sdelphij	fprintf(stderr,"\t iv= "); for (i=0; i<c->iv_len; i++) fprintf(stderr,"%02x", iv[i]);
547279264Sdelphij	fprintf(stderr,"\n");
548109998Smarkm	}
549109998Smarkm#endif	/* KSSL_DEBUG */
55055714Skris
551238405Sjkim	if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
552238405Sjkim		{
553238405Sjkim		EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
554238405Sjkim		EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
555238405Sjkim		}
556238405Sjkim	else
557238405Sjkim		EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
558238405Sjkim
559238405Sjkim	/* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
560238405Sjkim	if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
561238405Sjkim		EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
562238405Sjkim				*mac_secret_size,mac_secret);
563238405Sjkim
56455714Skris#ifdef TLS_DEBUG
56555714Skrisprintf("which = %04X\nkey=",which);
56655714Skris{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
56755714Skrisprintf("\niv=");
56855714Skris{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
56955714Skrisprintf("\n");
57055714Skris#endif
57155714Skris
572109998Smarkm	OPENSSL_cleanse(tmp1,sizeof(tmp1));
573109998Smarkm	OPENSSL_cleanse(tmp2,sizeof(tmp1));
574109998Smarkm	OPENSSL_cleanse(iv1,sizeof(iv1));
575109998Smarkm	OPENSSL_cleanse(iv2,sizeof(iv2));
57655714Skris	return(1);
57755714Skriserr:
57855714Skris	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
57955714Skriserr2:
58055714Skris	return(0);
58155714Skris	}
58255714Skris
58355714Skrisint tls1_setup_key_block(SSL *s)
58455714Skris	{
585238405Sjkim	unsigned char *p1,*p2=NULL;
58655714Skris	const EVP_CIPHER *c;
58755714Skris	const EVP_MD *hash;
58855714Skris	int num;
58955714Skris	SSL_COMP *comp;
590238405Sjkim	int mac_type= NID_undef,mac_secret_size=0;
591238405Sjkim	int ret=0;
59255714Skris
593109998Smarkm#ifdef KSSL_DEBUG
594279264Sdelphij	fprintf(stderr,"tls1_setup_key_block()\n");
595109998Smarkm#endif	/* KSSL_DEBUG */
596109998Smarkm
59755714Skris	if (s->s3->tmp.key_block_length != 0)
59855714Skris		return(1);
59955714Skris
600238405Sjkim	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
60155714Skris		{
60255714Skris		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
60355714Skris		return(0);
60455714Skris		}
60555714Skris
60655714Skris	s->s3->tmp.new_sym_enc=c;
60755714Skris	s->s3->tmp.new_hash=hash;
608238405Sjkim	s->s3->tmp.new_mac_pkey_type = mac_type;
609238405Sjkim	s->s3->tmp.new_mac_secret_size = mac_secret_size;
610238405Sjkim	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
61155714Skris	num*=2;
61255714Skris
61355714Skris	ssl3_cleanup_key_block(s);
61455714Skris
61568651Skris	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
616238405Sjkim		{
617238405Sjkim		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
61855714Skris		goto err;
619238405Sjkim		}
62055714Skris
62155714Skris	s->s3->tmp.key_block_length=num;
62255714Skris	s->s3->tmp.key_block=p1;
62355714Skris
624238405Sjkim	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
625238405Sjkim		{
626238405Sjkim		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
627238405Sjkim		goto err;
628238405Sjkim		}
62955714Skris
63055714Skris#ifdef TLS_DEBUG
63155714Skrisprintf("client random\n");
63255714Skris{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
63355714Skrisprintf("server random\n");
63455714Skris{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
63555714Skrisprintf("pre-master\n");
63655714Skris{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
63755714Skris#endif
638238405Sjkim	if (!tls1_generate_key_block(s,p1,p2,num))
639238405Sjkim		goto err;
64055714Skris#ifdef TLS_DEBUG
64155714Skrisprintf("\nkey block\n");
64255714Skris{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
64355714Skris#endif
64455714Skris
645238405Sjkim	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
646238405Sjkim		&& s->method->version <= TLS1_VERSION)
647100936Snectar		{
648100936Snectar		/* enable vulnerability countermeasure for CBC ciphers with
649100936Snectar		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
650100936Snectar		 */
651100936Snectar		s->s3->need_empty_fragments = 1;
652100936Snectar
653100936Snectar		if (s->session->cipher != NULL)
654100936Snectar			{
655238405Sjkim			if (s->session->cipher->algorithm_enc == SSL_eNULL)
656100936Snectar				s->s3->need_empty_fragments = 0;
657100936Snectar
658109998Smarkm#ifndef OPENSSL_NO_RC4
659238405Sjkim			if (s->session->cipher->algorithm_enc == SSL_RC4)
660100936Snectar				s->s3->need_empty_fragments = 0;
661100928Snectar#endif
662100936Snectar			}
663100936Snectar		}
664160814Ssimon
665238405Sjkim	ret = 1;
66655714Skriserr:
667238405Sjkim	if (p2)
668238405Sjkim		{
669238405Sjkim		OPENSSL_cleanse(p2,num);
670238405Sjkim		OPENSSL_free(p2);
671238405Sjkim		}
672238405Sjkim	return(ret);
67355714Skris	}
67455714Skris
675246772Sjkim/* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
676246772Sjkim *
677246772Sjkim * Returns:
678246772Sjkim *   0: (in non-constant time) if the record is publically invalid (i.e. too
679246772Sjkim *       short etc).
680246772Sjkim *   1: if the record's padding is valid / the encryption was successful.
681246772Sjkim *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
682246772Sjkim *       an internal error occured.
683246772Sjkim */
68455714Skrisint tls1_enc(SSL *s, int send)
68555714Skris	{
68655714Skris	SSL3_RECORD *rec;
68755714Skris	EVP_CIPHER_CTX *ds;
68855714Skris	unsigned long l;
689246772Sjkim	int bs,i,j,k,pad=0,ret,mac_size=0;
69055714Skris	const EVP_CIPHER *enc;
69155714Skris
69255714Skris	if (send)
69355714Skris		{
694238405Sjkim		if (EVP_MD_CTX_md(s->write_hash))
695238405Sjkim			{
696238405Sjkim			int n=EVP_MD_CTX_size(s->write_hash);
697238405Sjkim			OPENSSL_assert(n >= 0);
698238405Sjkim			}
69955714Skris		ds=s->enc_write_ctx;
70055714Skris		rec= &(s->s3->wrec);
70155714Skris		if (s->enc_write_ctx == NULL)
70255714Skris			enc=NULL;
70355714Skris		else
704238405Sjkim			{
705238405Sjkim			int ivlen;
70655714Skris			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
707238405Sjkim			/* For TLSv1.1 and later explicit IV */
708238405Sjkim			if (s->version >= TLS1_1_VERSION
709238405Sjkim				&& EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
710238405Sjkim				ivlen = EVP_CIPHER_iv_length(enc);
711238405Sjkim			else
712238405Sjkim				ivlen = 0;
713238405Sjkim			if (ivlen > 1)
714238405Sjkim				{
715238405Sjkim				if ( rec->data != rec->input)
716238405Sjkim					/* we can't write into the input stream:
717238405Sjkim					 * Can this ever happen?? (steve)
718238405Sjkim					 */
719238405Sjkim					fprintf(stderr,
720238405Sjkim						"%s:%d: rec->data != rec->input\n",
721238405Sjkim						__FILE__, __LINE__);
722238405Sjkim				else if (RAND_bytes(rec->input, ivlen) <= 0)
723238405Sjkim					return -1;
724238405Sjkim				}
725238405Sjkim			}
72655714Skris		}
72755714Skris	else
72855714Skris		{
729238405Sjkim		if (EVP_MD_CTX_md(s->read_hash))
730238405Sjkim			{
731238405Sjkim			int n=EVP_MD_CTX_size(s->read_hash);
732238405Sjkim			OPENSSL_assert(n >= 0);
733238405Sjkim			}
73455714Skris		ds=s->enc_read_ctx;
73555714Skris		rec= &(s->s3->rrec);
73655714Skris		if (s->enc_read_ctx == NULL)
73755714Skris			enc=NULL;
73855714Skris		else
73955714Skris			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
74055714Skris		}
74155714Skris
742109998Smarkm#ifdef KSSL_DEBUG
743279264Sdelphij	fprintf(stderr,"tls1_enc(%d)\n", send);
744109998Smarkm#endif    /* KSSL_DEBUG */
745109998Smarkm
746246772Sjkim	if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
74755714Skris		{
74879998Skris		memmove(rec->data,rec->input,rec->length);
74955714Skris		rec->input=rec->data;
750246772Sjkim		ret = 1;
75155714Skris		}
75255714Skris	else
75355714Skris		{
75455714Skris		l=rec->length;
75555714Skris		bs=EVP_CIPHER_block_size(ds->cipher);
75655714Skris
757238405Sjkim		if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
75855714Skris			{
759238405Sjkim			unsigned char buf[13],*seq;
760238405Sjkim
761238405Sjkim			seq = send?s->s3->write_sequence:s->s3->read_sequence;
762238405Sjkim
763238405Sjkim			if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
764238405Sjkim				{
765238405Sjkim				unsigned char dtlsseq[9],*p=dtlsseq;
766238405Sjkim
767238405Sjkim				s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
768238405Sjkim				memcpy(p,&seq[2],6);
769238405Sjkim				memcpy(buf,dtlsseq,8);
770238405Sjkim				}
771238405Sjkim			else
772238405Sjkim				{
773238405Sjkim				memcpy(buf,seq,8);
774238405Sjkim				for (i=7; i>=0; i--)	/* increment */
775238405Sjkim					{
776238405Sjkim					++seq[i];
777238405Sjkim					if (seq[i] != 0) break;
778238405Sjkim					}
779238405Sjkim				}
780238405Sjkim
781238405Sjkim			buf[8]=rec->type;
782238405Sjkim			buf[9]=(unsigned char)(s->version>>8);
783238405Sjkim			buf[10]=(unsigned char)(s->version);
784238405Sjkim			buf[11]=rec->length>>8;
785238405Sjkim			buf[12]=rec->length&0xff;
786238405Sjkim			pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
787238405Sjkim			if (send)
788238405Sjkim				{
789238405Sjkim				l+=pad;
790238405Sjkim				rec->length+=pad;
791238405Sjkim				}
792238405Sjkim			}
793238405Sjkim		else if ((bs != 1) && send)
794238405Sjkim			{
79555714Skris			i=bs-((int)l%bs);
79655714Skris
79755714Skris			/* Add weird padding of upto 256 bytes */
79855714Skris
79955714Skris			/* we need to add 'i' padding bytes of value j */
80055714Skris			j=i-1;
80155714Skris			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
80255714Skris				{
80355714Skris				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
80455714Skris					j++;
80555714Skris				}
80655714Skris			for (k=(int)l; k<(int)(l+i); k++)
80755714Skris				rec->input[k]=j;
80855714Skris			l+=i;
80955714Skris			rec->length+=i;
81055714Skris			}
81155714Skris
812109998Smarkm#ifdef KSSL_DEBUG
813109998Smarkm		{
814246772Sjkim		unsigned long ui;
815279264Sdelphij		fprintf(stderr,"EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
816246772Sjkim			ds,rec->data,rec->input,l);
817279264Sdelphij		fprintf(stderr,"\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
818246772Sjkim			ds->buf_len, ds->cipher->key_len,
819246772Sjkim			DES_KEY_SZ, DES_SCHEDULE_SZ,
820246772Sjkim			ds->cipher->iv_len);
821279264Sdelphij		fprintf(stderr,"\t\tIV: ");
822279264Sdelphij		for (i=0; i<ds->cipher->iv_len; i++) fprintf(stderr,"%02X", ds->iv[i]);
823279264Sdelphij		fprintf(stderr,"\n");
824279264Sdelphij		fprintf(stderr,"\trec->input=");
825279264Sdelphij		for (ui=0; ui<l; ui++) fprintf(stderr," %02x", rec->input[ui]);
826279264Sdelphij		fprintf(stderr,"\n");
827109998Smarkm		}
828109998Smarkm#endif	/* KSSL_DEBUG */
829109998Smarkm
83079998Skris		if (!send)
83179998Skris			{
83279998Skris			if (l == 0 || l%bs != 0)
83389837Skris				return 0;
83479998Skris			}
83579998Skris
836238405Sjkim		i = EVP_Cipher(ds,rec->data,rec->input,l);
837238405Sjkim		if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
838238405Sjkim						?(i<0)
839238405Sjkim						:(i==0))
840238405Sjkim			return -1;	/* AEAD can fail to verify MAC */
841238405Sjkim		if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
842238405Sjkim			{
843238405Sjkim			rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
844238405Sjkim			rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
845238405Sjkim			rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
846238405Sjkim			}
84755714Skris
848109998Smarkm#ifdef KSSL_DEBUG
849109998Smarkm		{
850246772Sjkim		unsigned long i;
851279264Sdelphij		fprintf(stderr,"\trec->data=");
852238405Sjkim		for (i=0; i<l; i++)
853279264Sdelphij			fprintf(stderr," %02x", rec->data[i]);  fprintf(stderr,"\n");
854246772Sjkim		}
855109998Smarkm#endif	/* KSSL_DEBUG */
856109998Smarkm
857246772Sjkim		ret = 1;
858246772Sjkim		if (EVP_MD_CTX_md(s->read_hash) != NULL)
859246772Sjkim			mac_size = EVP_MD_CTX_size(s->read_hash);
86055714Skris		if ((bs != 1) && !send)
861246772Sjkim			ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
862238405Sjkim		if (pad && !send)
863238405Sjkim			rec->length -= pad;
86455714Skris		}
865246772Sjkim	return ret;
86655714Skris	}
867246772Sjkim
868238405Sjkimint tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
86955714Skris	{
87055714Skris	unsigned int ret;
871238405Sjkim	EVP_MD_CTX ctx, *d=NULL;
872238405Sjkim	int i;
87355714Skris
874238405Sjkim	if (s->s3->handshake_buffer)
875238405Sjkim		if (!ssl3_digest_cached_records(s))
876238405Sjkim			return 0;
877238405Sjkim
878238405Sjkim	for (i=0;i<SSL_MAX_DIGEST;i++)
879238405Sjkim		{
880238405Sjkim		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
881238405Sjkim		  	{
882238405Sjkim		  	d=s->s3->handshake_dgst[i];
883238405Sjkim			break;
884238405Sjkim			}
885238405Sjkim		}
886238405Sjkim	if (!d) {
887238405Sjkim		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
888238405Sjkim		return 0;
889238405Sjkim	}
890238405Sjkim
891109998Smarkm	EVP_MD_CTX_init(&ctx);
892238405Sjkim	EVP_MD_CTX_copy_ex(&ctx,d);
893109998Smarkm	EVP_DigestFinal_ex(&ctx,out,&ret);
894109998Smarkm	EVP_MD_CTX_cleanup(&ctx);
89555714Skris	return((int)ret);
89655714Skris	}
89755714Skris
898238405Sjkimint tls1_final_finish_mac(SSL *s,
89959191Skris	     const char *str, int slen, unsigned char *out)
90055714Skris	{
90155714Skris	unsigned int i;
90255714Skris	EVP_MD_CTX ctx;
903238405Sjkim	unsigned char buf[2*EVP_MAX_MD_SIZE];
90455714Skris	unsigned char *q,buf2[12];
905238405Sjkim	int idx;
906238405Sjkim	long mask;
907238405Sjkim	int err=0;
908238405Sjkim	const EVP_MD *md;
90955714Skris
91055714Skris	q=buf;
91155714Skris
912238405Sjkim	if (s->s3->handshake_buffer)
913238405Sjkim		if (!ssl3_digest_cached_records(s))
914238405Sjkim			return 0;
915238405Sjkim
916109998Smarkm	EVP_MD_CTX_init(&ctx);
91755714Skris
918238405Sjkim	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
919238405Sjkim		{
920238405Sjkim		if (mask & ssl_get_algorithm2(s))
921238405Sjkim			{
922238405Sjkim			int hashsize = EVP_MD_size(md);
923279264Sdelphij			EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
924279264Sdelphij			if (!hdgst || hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
925238405Sjkim				{
926238405Sjkim				/* internal error: 'buf' is too small for this cipersuite! */
927238405Sjkim				err = 1;
928238405Sjkim				}
929238405Sjkim			else
930238405Sjkim				{
931279264Sdelphij				if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
932279264Sdelphij					!EVP_DigestFinal_ex(&ctx,q,&i) ||
933279264Sdelphij					(i != (unsigned int)hashsize))
934238405Sjkim					err = 1;
935279264Sdelphij				q+=hashsize;
936238405Sjkim				}
937238405Sjkim			}
938238405Sjkim		}
939238405Sjkim
940238405Sjkim	if (!tls1_PRF(ssl_get_algorithm2(s),
941238405Sjkim			str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
942238405Sjkim			s->session->master_key,s->session->master_key_length,
943238405Sjkim			out,buf2,sizeof buf2))
944238405Sjkim		err = 1;
945109998Smarkm	EVP_MD_CTX_cleanup(&ctx);
94655714Skris
947238405Sjkim	if (err)
948238405Sjkim		return 0;
949238405Sjkim	else
950238405Sjkim		return sizeof buf2;
95155714Skris	}
95255714Skris
95355714Skrisint tls1_mac(SSL *ssl, unsigned char *md, int send)
95455714Skris	{
95555714Skris	SSL3_RECORD *rec;
956238405Sjkim	unsigned char *seq;
957238405Sjkim	EVP_MD_CTX *hash;
958246772Sjkim	size_t md_size, orig_len;
95955714Skris	int i;
960238405Sjkim	EVP_MD_CTX hmac, *mac_ctx;
961246772Sjkim	unsigned char header[13];
962238405Sjkim	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
963238405Sjkim	int t;
96455714Skris
96555714Skris	if (send)
96655714Skris		{
96755714Skris		rec= &(ssl->s3->wrec);
96855714Skris		seq= &(ssl->s3->write_sequence[0]);
96955714Skris		hash=ssl->write_hash;
97055714Skris		}
97155714Skris	else
97255714Skris		{
97355714Skris		rec= &(ssl->s3->rrec);
97455714Skris		seq= &(ssl->s3->read_sequence[0]);
97555714Skris		hash=ssl->read_hash;
97655714Skris		}
97755714Skris
978238405Sjkim	t=EVP_MD_CTX_size(hash);
979238405Sjkim	OPENSSL_assert(t >= 0);
980238405Sjkim	md_size=t;
98155714Skris
98255714Skris	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
983238405Sjkim	if (stream_mac)
984238405Sjkim		{
985238405Sjkim			mac_ctx = hash;
986238405Sjkim		}
987238405Sjkim		else
988238405Sjkim		{
989279264Sdelphij			if (!EVP_MD_CTX_copy(&hmac,hash))
990279264Sdelphij				return -1;
991238405Sjkim			mac_ctx = &hmac;
992238405Sjkim		}
993194206Ssimon
994238405Sjkim	if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
995194206Ssimon		{
996194206Ssimon		unsigned char dtlsseq[8],*p=dtlsseq;
997238405Sjkim
998194206Ssimon		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
999194206Ssimon		memcpy (p,&seq[2],6);
1000194206Ssimon
1001246772Sjkim		memcpy(header, dtlsseq, 8);
1002194206Ssimon		}
1003194206Ssimon	else
1004246772Sjkim		memcpy(header, seq, 8);
1005194206Ssimon
1006246772Sjkim	/* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
1007246772Sjkim	orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
1008246772Sjkim	rec->type &= 0xff;
1009246772Sjkim
1010246772Sjkim	header[8]=rec->type;
1011246772Sjkim	header[9]=(unsigned char)(ssl->version>>8);
1012246772Sjkim	header[10]=(unsigned char)(ssl->version);
1013246772Sjkim	header[11]=(rec->length)>>8;
1014246772Sjkim	header[12]=(rec->length)&0xff;
1015246772Sjkim
1016246772Sjkim	if (!send &&
1017246772Sjkim	    EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1018246772Sjkim	    ssl3_cbc_record_digest_supported(mac_ctx))
1019246772Sjkim		{
1020246772Sjkim		/* This is a CBC-encrypted record. We must avoid leaking any
1021246772Sjkim		 * timing-side channel information about how many blocks of
1022246772Sjkim		 * data we are hashing because that gives an attacker a
1023246772Sjkim		 * timing-oracle. */
1024246772Sjkim		ssl3_cbc_digest_record(
1025246772Sjkim			mac_ctx,
1026246772Sjkim			md, &md_size,
1027246772Sjkim			header, rec->input,
1028246772Sjkim			rec->length + md_size, orig_len,
1029246772Sjkim			ssl->s3->read_mac_secret,
1030246772Sjkim			ssl->s3->read_mac_secret_size,
1031246772Sjkim			0 /* not SSLv3 */);
1032246772Sjkim		}
1033246772Sjkim	else
1034246772Sjkim		{
1035246772Sjkim		EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
1036246772Sjkim		EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1037246772Sjkim		t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1038246772Sjkim		OPENSSL_assert(t > 0);
1039246772Sjkim#ifdef OPENSSL_FIPS
1040246772Sjkim		if (!send && FIPS_mode())
1041246772Sjkim			tls_fips_digest_extra(
1042246772Sjkim	    				ssl->enc_read_ctx,
1043246772Sjkim					mac_ctx, rec->input,
1044246772Sjkim					rec->length, orig_len);
1045246772Sjkim#endif
1046246772Sjkim		}
1047238405Sjkim
1048246772Sjkim	if (!stream_mac)
1049246772Sjkim		EVP_MD_CTX_cleanup(&hmac);
105055714Skris#ifdef TLS_DEBUG
1051279264Sdelphijfprintf(stderr,"seq=");
1052279264Sdelphij{int z; for (z=0; z<8; z++) fprintf(stderr,"%02X ",seq[z]); fprintf(stderr,"\n"); }
1053279264Sdelphijfprintf(stderr,"rec=");
1054279264Sdelphij{unsigned int z; for (z=0; z<rec->length; z++) fprintf(stderr,"%02X ",rec->data[z]); fprintf(stderr,"\n"); }
105555714Skris#endif
105655714Skris
1057238405Sjkim	if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
1058194206Ssimon		{
1059160814Ssimon		for (i=7; i>=0; i--)
1060160814Ssimon			{
1061160814Ssimon			++seq[i];
1062160814Ssimon			if (seq[i] != 0) break;
1063160814Ssimon			}
106476866Skris		}
106555714Skris
106655714Skris#ifdef TLS_DEBUG
1067279264Sdelphij{unsigned int z; for (z=0; z<md_size; z++) fprintf(stderr,"%02X ",md[z]); fprintf(stderr,"\n"); }
106855714Skris#endif
106955714Skris	return(md_size);
107055714Skris	}
107155714Skris
107255714Skrisint tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
107355714Skris	     int len)
107455714Skris	{
107555714Skris	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1076238405Sjkim	const void *co = NULL, *so = NULL;
1077238405Sjkim	int col = 0, sol = 0;
107855714Skris
1079238405Sjkim
1080109998Smarkm#ifdef KSSL_DEBUG
1081279264Sdelphij	fprintf(stderr,"tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1082109998Smarkm#endif	/* KSSL_DEBUG */
1083109998Smarkm
1084238405Sjkim#ifdef TLSEXT_TYPE_opaque_prf_input
1085238405Sjkim	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1086238405Sjkim	    s->s3->client_opaque_prf_input_len > 0 &&
1087238405Sjkim	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1088238405Sjkim		{
1089238405Sjkim		co = s->s3->client_opaque_prf_input;
1090238405Sjkim		col = s->s3->server_opaque_prf_input_len;
1091238405Sjkim		so = s->s3->server_opaque_prf_input;
1092238405Sjkim		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1093238405Sjkim		}
1094238405Sjkim#endif
1095238405Sjkim
1096238405Sjkim	tls1_PRF(ssl_get_algorithm2(s),
1097238405Sjkim		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1098238405Sjkim		s->s3->client_random,SSL3_RANDOM_SIZE,
1099238405Sjkim		co, col,
1100238405Sjkim		s->s3->server_random,SSL3_RANDOM_SIZE,
1101238405Sjkim		so, sol,
1102238405Sjkim		p,len,
1103109998Smarkm		s->session->master_key,buff,sizeof buff);
1104238405Sjkim#ifdef SSL_DEBUG
1105238405Sjkim	fprintf(stderr, "Premaster Secret:\n");
1106238405Sjkim	BIO_dump_fp(stderr, (char *)p, len);
1107238405Sjkim	fprintf(stderr, "Client Random:\n");
1108238405Sjkim	BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1109238405Sjkim	fprintf(stderr, "Server Random:\n");
1110238405Sjkim	BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1111238405Sjkim	fprintf(stderr, "Master Secret:\n");
1112238405Sjkim	BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1113238405Sjkim#endif
1114238405Sjkim
1115109998Smarkm#ifdef KSSL_DEBUG
1116279264Sdelphij	fprintf(stderr,"tls1_generate_master_secret() complete\n");
1117109998Smarkm#endif	/* KSSL_DEBUG */
111855714Skris	return(SSL3_MASTER_SECRET_SIZE);
111955714Skris	}
112055714Skris
1121238405Sjkimint tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1122238405Sjkim	 const char *label, size_t llen, const unsigned char *context,
1123238405Sjkim	 size_t contextlen, int use_context)
1124238405Sjkim	{
1125238405Sjkim	unsigned char *buff;
1126238405Sjkim	unsigned char *val = NULL;
1127238405Sjkim	size_t vallen, currentvalpos;
1128238405Sjkim	int rv;
1129238405Sjkim
1130238405Sjkim#ifdef KSSL_DEBUG
1131279264Sdelphij	fprintf(stderr,"tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n", s, out, olen, label, llen, context, contextlen);
1132238405Sjkim#endif	/* KSSL_DEBUG */
1133238405Sjkim
1134238405Sjkim	buff = OPENSSL_malloc(olen);
1135238405Sjkim	if (buff == NULL) goto err2;
1136238405Sjkim
1137238405Sjkim	/* construct PRF arguments
1138238405Sjkim	 * we construct the PRF argument ourself rather than passing separate
1139238405Sjkim	 * values into the TLS PRF to ensure that the concatenation of values
1140238405Sjkim	 * does not create a prohibited label.
1141238405Sjkim	 */
1142238405Sjkim	vallen = llen + SSL3_RANDOM_SIZE * 2;
1143238405Sjkim	if (use_context)
1144238405Sjkim		{
1145238405Sjkim		vallen += 2 + contextlen;
1146238405Sjkim		}
1147238405Sjkim
1148238405Sjkim	val = OPENSSL_malloc(vallen);
1149238405Sjkim	if (val == NULL) goto err2;
1150238405Sjkim	currentvalpos = 0;
1151238405Sjkim	memcpy(val + currentvalpos, (unsigned char *) label, llen);
1152238405Sjkim	currentvalpos += llen;
1153238405Sjkim	memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1154238405Sjkim	currentvalpos += SSL3_RANDOM_SIZE;
1155238405Sjkim	memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1156238405Sjkim	currentvalpos += SSL3_RANDOM_SIZE;
1157238405Sjkim
1158238405Sjkim	if (use_context)
1159238405Sjkim		{
1160238405Sjkim		val[currentvalpos] = (contextlen >> 8) & 0xff;
1161238405Sjkim		currentvalpos++;
1162238405Sjkim		val[currentvalpos] = contextlen & 0xff;
1163238405Sjkim		currentvalpos++;
1164238405Sjkim		if ((contextlen > 0) || (context != NULL))
1165238405Sjkim			{
1166238405Sjkim			memcpy(val + currentvalpos, context, contextlen);
1167238405Sjkim			}
1168238405Sjkim		}
1169238405Sjkim
1170238405Sjkim	/* disallow prohibited labels
1171238405Sjkim	 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1172238405Sjkim	 * 15, so size of val > max(prohibited label len) = 15 and the
1173238405Sjkim	 * comparisons won't have buffer overflow
1174238405Sjkim	 */
1175238405Sjkim	if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1176238405Sjkim		 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
1177238405Sjkim	if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1178238405Sjkim		 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
1179238405Sjkim	if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1180238405Sjkim		 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
1181238405Sjkim	if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1182238405Sjkim		 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1183238405Sjkim
1184279264Sdelphij	rv = tls1_PRF(ssl_get_algorithm2(s),
1185238405Sjkim		      val, vallen,
1186238405Sjkim		      NULL, 0,
1187238405Sjkim		      NULL, 0,
1188238405Sjkim		      NULL, 0,
1189238405Sjkim		      NULL, 0,
1190238405Sjkim		      s->session->master_key,s->session->master_key_length,
1191238405Sjkim		      out,buff,olen);
1192238405Sjkim
1193238405Sjkim#ifdef KSSL_DEBUG
1194279264Sdelphij	fprintf(stderr,"tls1_export_keying_material() complete\n");
1195238405Sjkim#endif	/* KSSL_DEBUG */
1196238405Sjkim	goto ret;
1197238405Sjkimerr1:
1198238405Sjkim	SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1199238405Sjkim	rv = 0;
1200238405Sjkim	goto ret;
1201238405Sjkimerr2:
1202238405Sjkim	SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1203238405Sjkim	rv = 0;
1204238405Sjkimret:
1205238405Sjkim	if (buff != NULL) OPENSSL_free(buff);
1206238405Sjkim	if (val != NULL) OPENSSL_free(val);
1207238405Sjkim	return(rv);
1208238405Sjkim	}
1209238405Sjkim
121055714Skrisint tls1_alert_code(int code)
121155714Skris	{
121255714Skris	switch (code)
121355714Skris		{
121455714Skris	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
121555714Skris	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
121655714Skris	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
121755714Skris	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
121855714Skris	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
121955714Skris	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
122055714Skris	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
122155714Skris	case SSL_AD_NO_CERTIFICATE:	return(-1);
122255714Skris	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
122355714Skris	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
122455714Skris	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
122555714Skris	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
122655714Skris	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
122755714Skris	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
122855714Skris	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
122955714Skris	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
123055714Skris	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
123155714Skris	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
123259191Skris	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
123355714Skris	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
123455714Skris	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
123555714Skris	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
123659191Skris	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
123755714Skris	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
1238238405Sjkim	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1239238405Sjkim	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1240238405Sjkim	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
1241238405Sjkim	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1242238405Sjkim	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1243238405Sjkim	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1244273415Sdelphij	case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK);
1245238405Sjkim#if 0 /* not appropriate for TLS, not used for DTLS */
1246160814Ssimon	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1247160814Ssimon					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1248194206Ssimon#endif
124955714Skris	default:			return(-1);
125055714Skris		}
125155714Skris	}
1252