155714Skris/* ssl/t1_enc.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
8280304Sjkim *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15280304Sjkim *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
22280304Sjkim *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
37280304Sjkim * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40280304Sjkim *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
52280304Sjkim *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58100928Snectar/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60100928Snectar *
61100928Snectar * Redistribution and use in source and binary forms, with or without
62100928Snectar * modification, are permitted provided that the following conditions
63100928Snectar * are met:
64100928Snectar *
65100928Snectar * 1. Redistributions of source code must retain the above copyright
66280304Sjkim *    notice, this list of conditions and the following disclaimer.
67100928Snectar *
68100928Snectar * 2. Redistributions in binary form must reproduce the above copyright
69100928Snectar *    notice, this list of conditions and the following disclaimer in
70100928Snectar *    the documentation and/or other materials provided with the
71100928Snectar *    distribution.
72100928Snectar *
73100928Snectar * 3. All advertising materials mentioning features or use of this
74100928Snectar *    software must display the following acknowledgment:
75100928Snectar *    "This product includes software developed by the OpenSSL Project
76100928Snectar *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77100928Snectar *
78100928Snectar * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79100928Snectar *    endorse or promote products derived from this software without
80100928Snectar *    prior written permission. For written permission, please contact
81100928Snectar *    openssl-core@openssl.org.
82100928Snectar *
83100928Snectar * 5. Products derived from this software may not be called "OpenSSL"
84100928Snectar *    nor may "OpenSSL" appear in their names without prior written
85100928Snectar *    permission of the OpenSSL Project.
86100928Snectar *
87100928Snectar * 6. Redistributions of any form whatsoever must retain the following
88100928Snectar *    acknowledgment:
89100928Snectar *    "This product includes software developed by the OpenSSL Project
90100928Snectar *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91100928Snectar *
92100928Snectar * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93100928Snectar * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94100928Snectar * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95100928Snectar * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96100928Snectar * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97100928Snectar * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98100928Snectar * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99100928Snectar * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100100928Snectar * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101100928Snectar * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102100928Snectar * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103100928Snectar * OF THE POSSIBILITY OF SUCH DAMAGE.
104100928Snectar * ====================================================================
105100928Snectar *
106100928Snectar * This product includes cryptographic software written by Eric Young
107100928Snectar * (eay@cryptsoft.com).  This product includes software written by Tim
108100928Snectar * Hudson (tjh@cryptsoft.com).
109100928Snectar *
110100928Snectar */
111238405Sjkim/* ====================================================================
112238405Sjkim * Copyright 2005 Nokia. All rights reserved.
113238405Sjkim *
114238405Sjkim * The portions of the attached software ("Contribution") is developed by
115238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116238405Sjkim * license.
117238405Sjkim *
118238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120238405Sjkim * support (see RFC 4279) to OpenSSL.
121238405Sjkim *
122238405Sjkim * No patent licenses or other rights except those expressly stated in
123238405Sjkim * the OpenSSL open source license shall be deemed granted or received
124238405Sjkim * expressly, by implication, estoppel, or otherwise.
125238405Sjkim *
126238405Sjkim * No assurances are provided by Nokia that the Contribution does not
127238405Sjkim * infringe the patent or other intellectual property rights of any third
128238405Sjkim * party or that the license provides you with all the necessary rights
129238405Sjkim * to make use of the Contribution.
130238405Sjkim *
131238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135238405Sjkim * OTHERWISE.
136238405Sjkim */
13755714Skris
13855714Skris#include <stdio.h>
139109998Smarkm#include "ssl_locl.h"
140194206Ssimon#ifndef OPENSSL_NO_COMP
141280304Sjkim# include <openssl/comp.h>
142194206Ssimon#endif
14355714Skris#include <openssl/evp.h>
14455714Skris#include <openssl/hmac.h>
145109998Smarkm#include <openssl/md5.h>
146238405Sjkim#include <openssl/rand.h>
147194206Ssimon#ifdef KSSL_DEBUG
148280304Sjkim# include <openssl/des.h>
149194206Ssimon#endif
15055714Skris
151238405Sjkim/* seed1 through seed5 are virtually concatenated */
152238405Sjkimstatic int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153280304Sjkim                       int sec_len,
154280304Sjkim                       const void *seed1, int seed1_len,
155280304Sjkim                       const void *seed2, int seed2_len,
156280304Sjkim                       const void *seed3, int seed3_len,
157280304Sjkim                       const void *seed4, int seed4_len,
158280304Sjkim                       const void *seed5, int seed5_len,
159280304Sjkim                       unsigned char *out, int olen)
160280304Sjkim{
161280304Sjkim    int chunk;
162280304Sjkim    size_t j;
163280304Sjkim    EVP_MD_CTX ctx, ctx_tmp;
164280304Sjkim    EVP_PKEY *mac_key;
165280304Sjkim    unsigned char A1[EVP_MAX_MD_SIZE];
166280304Sjkim    size_t A1_len;
167280304Sjkim    int ret = 0;
16855714Skris
169280304Sjkim    chunk = EVP_MD_size(md);
170280304Sjkim    OPENSSL_assert(chunk >= 0);
17155714Skris
172280304Sjkim    EVP_MD_CTX_init(&ctx);
173280304Sjkim    EVP_MD_CTX_init(&ctx_tmp);
174280304Sjkim    EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175280304Sjkim    EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176280304Sjkim    mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177280304Sjkim    if (!mac_key)
178280304Sjkim        goto err;
179280304Sjkim    if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
180280304Sjkim        goto err;
181280304Sjkim    if (!EVP_DigestSignInit(&ctx_tmp, NULL, md, NULL, mac_key))
182280304Sjkim        goto err;
183280304Sjkim    if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184280304Sjkim        goto err;
185280304Sjkim    if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186280304Sjkim        goto err;
187280304Sjkim    if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188280304Sjkim        goto err;
189280304Sjkim    if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190280304Sjkim        goto err;
191280304Sjkim    if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192280304Sjkim        goto err;
193280304Sjkim    if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194280304Sjkim        goto err;
19555714Skris
196280304Sjkim    for (;;) {
197280304Sjkim        /* Reinit mac contexts */
198280304Sjkim        if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
199280304Sjkim            goto err;
200280304Sjkim        if (!EVP_DigestSignInit(&ctx_tmp, NULL, md, NULL, mac_key))
201280304Sjkim            goto err;
202280304Sjkim        if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
203280304Sjkim            goto err;
204280304Sjkim        if (!EVP_DigestSignUpdate(&ctx_tmp, A1, A1_len))
205280304Sjkim            goto err;
206280304Sjkim        if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
207280304Sjkim            goto err;
208280304Sjkim        if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
209280304Sjkim            goto err;
210280304Sjkim        if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
211280304Sjkim            goto err;
212280304Sjkim        if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
213280304Sjkim            goto err;
214280304Sjkim        if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
215280304Sjkim            goto err;
21655714Skris
217280304Sjkim        if (olen > chunk) {
218280304Sjkim            if (!EVP_DigestSignFinal(&ctx, out, &j))
219280304Sjkim                goto err;
220280304Sjkim            out += j;
221280304Sjkim            olen -= j;
222280304Sjkim            /* calc the next A1 value */
223280304Sjkim            if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
224280304Sjkim                goto err;
225280304Sjkim        } else {                /* last one */
226280304Sjkim
227280304Sjkim            if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
228280304Sjkim                goto err;
229280304Sjkim            memcpy(out, A1, olen);
230280304Sjkim            break;
231280304Sjkim        }
232280304Sjkim    }
233280304Sjkim    ret = 1;
234280304Sjkim err:
235280304Sjkim    EVP_PKEY_free(mac_key);
236280304Sjkim    EVP_MD_CTX_cleanup(&ctx);
237280304Sjkim    EVP_MD_CTX_cleanup(&ctx_tmp);
238280304Sjkim    OPENSSL_cleanse(A1, sizeof(A1));
239280304Sjkim    return ret;
240280304Sjkim}
241280304Sjkim
242238405Sjkim/* seed1 through seed5 are virtually concatenated */
243238405Sjkimstatic int tls1_PRF(long digest_mask,
244280304Sjkim                    const void *seed1, int seed1_len,
245280304Sjkim                    const void *seed2, int seed2_len,
246280304Sjkim                    const void *seed3, int seed3_len,
247280304Sjkim                    const void *seed4, int seed4_len,
248280304Sjkim                    const void *seed5, int seed5_len,
249280304Sjkim                    const unsigned char *sec, int slen,
250280304Sjkim                    unsigned char *out1, unsigned char *out2, int olen)
251280304Sjkim{
252280304Sjkim    int len, i, idx, count;
253280304Sjkim    const unsigned char *S1;
254280304Sjkim    long m;
255280304Sjkim    const EVP_MD *md;
256280304Sjkim    int ret = 0;
25755714Skris
258280304Sjkim    /* Count number of digests and partition sec evenly */
259280304Sjkim    count = 0;
260280304Sjkim    for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
261280304Sjkim        if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
262280304Sjkim            count++;
263280304Sjkim    }
264284285Sjkim    if (!count) {
265280304Sjkim        /* Should never happen */
266280304Sjkim        SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
267280304Sjkim        goto err;
268280304Sjkim    }
269280304Sjkim    len = slen / count;
270280304Sjkim    if (count == 1)
271280304Sjkim        slen = 0;
272280304Sjkim    S1 = sec;
273280304Sjkim    memset(out1, 0, olen);
274280304Sjkim    for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
275280304Sjkim        if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
276280304Sjkim            if (!md) {
277280304Sjkim                SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
278280304Sjkim                goto err;
279280304Sjkim            }
280280304Sjkim            if (!tls1_P_hash(md, S1, len + (slen & 1),
281280304Sjkim                             seed1, seed1_len, seed2, seed2_len, seed3,
282280304Sjkim                             seed3_len, seed4, seed4_len, seed5, seed5_len,
283280304Sjkim                             out2, olen))
284280304Sjkim                goto err;
285280304Sjkim            S1 += len;
286280304Sjkim            for (i = 0; i < olen; i++) {
287280304Sjkim                out1[i] ^= out2[i];
288280304Sjkim            }
289280304Sjkim        }
290280304Sjkim    }
291280304Sjkim    ret = 1;
292280304Sjkim err:
293280304Sjkim    return ret;
294238405Sjkim}
295280304Sjkim
296238405Sjkimstatic int tls1_generate_key_block(SSL *s, unsigned char *km,
297280304Sjkim                                   unsigned char *tmp, int num)
298280304Sjkim{
299280304Sjkim    int ret;
300280304Sjkim    ret = tls1_PRF(ssl_get_algorithm2(s),
301280304Sjkim                   TLS_MD_KEY_EXPANSION_CONST,
302280304Sjkim                   TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
303280304Sjkim                   SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
304280304Sjkim                   NULL, 0, NULL, 0, s->session->master_key,
305280304Sjkim                   s->session->master_key_length, km, tmp, num);
306109998Smarkm#ifdef KSSL_DEBUG
307280304Sjkim    fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
308280304Sjkim            s->session->master_key_length);
309280304Sjkim    {
310109998Smarkm        int i;
311280304Sjkim        for (i = 0; i < s->session->master_key_length; i++) {
312280304Sjkim            fprintf(stderr, "%02X", s->session->master_key[i]);
313280304Sjkim        }
314280304Sjkim        fprintf(stderr, "\n");
315280304Sjkim    }
316280304Sjkim#endif                          /* KSSL_DEBUG */
317280304Sjkim    return ret;
318280304Sjkim}
31955714Skris
32055714Skrisint tls1_change_cipher_state(SSL *s, int which)
321280304Sjkim{
322280304Sjkim    static const unsigned char empty[] = "";
323280304Sjkim    unsigned char *p, *mac_secret;
324280304Sjkim    unsigned char *exp_label;
325280304Sjkim    unsigned char tmp1[EVP_MAX_KEY_LENGTH];
326280304Sjkim    unsigned char tmp2[EVP_MAX_KEY_LENGTH];
327280304Sjkim    unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
328280304Sjkim    unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
329280304Sjkim    unsigned char *ms, *key, *iv;
330280304Sjkim    int client_write;
331280304Sjkim    EVP_CIPHER_CTX *dd;
332280304Sjkim    const EVP_CIPHER *c;
333160814Ssimon#ifndef OPENSSL_NO_COMP
334280304Sjkim    const SSL_COMP *comp;
335160814Ssimon#endif
336280304Sjkim    const EVP_MD *m;
337280304Sjkim    int mac_type;
338280304Sjkim    int *mac_secret_size;
339280304Sjkim    EVP_MD_CTX *mac_ctx;
340280304Sjkim    EVP_PKEY *mac_key;
341280304Sjkim    int is_export, n, i, j, k, exp_label_len, cl;
342280304Sjkim    int reuse_dd = 0;
34355714Skris
344280304Sjkim    is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
345280304Sjkim    c = s->s3->tmp.new_sym_enc;
346280304Sjkim    m = s->s3->tmp.new_hash;
347280304Sjkim    mac_type = s->s3->tmp.new_mac_pkey_type;
348160814Ssimon#ifndef OPENSSL_NO_COMP
349280304Sjkim    comp = s->s3->tmp.new_compression;
350160814Ssimon#endif
351215697Ssimon
352215697Ssimon#ifdef KSSL_DEBUG
353280304Sjkim    fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
354280304Sjkim    fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
355280304Sjkim            s->s3->tmp.new_cipher->algorithm_mkey,
356280304Sjkim            s->s3->tmp.new_cipher->algorithm_auth, comp);
357280304Sjkim    fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358280304Sjkim    fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359280304Sjkim            c->nid, c->block_size, c->key_len, c->iv_len);
360280304Sjkim    fprintf(stderr, "\tkey_block: len= %d, data= ",
361280304Sjkim            s->s3->tmp.key_block_length);
362280304Sjkim    {
363238405Sjkim        int i;
364280304Sjkim        for (i = 0; i < s->s3->tmp.key_block_length; i++)
365280304Sjkim            fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
366280304Sjkim        fprintf(stderr, "\n");
367280304Sjkim    }
368280304Sjkim#endif                          /* KSSL_DEBUG */
369109998Smarkm
370280304Sjkim    if (which & SSL3_CC_READ) {
371280304Sjkim        if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
372280304Sjkim            s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
373280304Sjkim        else
374280304Sjkim            s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
375238405Sjkim
376280304Sjkim        if (s->enc_read_ctx != NULL)
377280304Sjkim            reuse_dd = 1;
378280304Sjkim        else if ((s->enc_read_ctx =
379280304Sjkim                  OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
380280304Sjkim            goto err;
381280304Sjkim        else
382280304Sjkim            /*
383280304Sjkim             * make sure it's intialized in case we exit later with an error
384280304Sjkim             */
385280304Sjkim            EVP_CIPHER_CTX_init(s->enc_read_ctx);
386280304Sjkim        dd = s->enc_read_ctx;
387280304Sjkim        mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
388160814Ssimon#ifndef OPENSSL_NO_COMP
389280304Sjkim        if (s->expand != NULL) {
390280304Sjkim            COMP_CTX_free(s->expand);
391280304Sjkim            s->expand = NULL;
392280304Sjkim        }
393280304Sjkim        if (comp != NULL) {
394280304Sjkim            s->expand = COMP_CTX_new(comp->method);
395280304Sjkim            if (s->expand == NULL) {
396280304Sjkim                SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
397280304Sjkim                       SSL_R_COMPRESSION_LIBRARY_ERROR);
398280304Sjkim                goto err2;
399280304Sjkim            }
400280304Sjkim            if (s->s3->rrec.comp == NULL)
401280304Sjkim                s->s3->rrec.comp = (unsigned char *)
402280304Sjkim                    OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
403280304Sjkim            if (s->s3->rrec.comp == NULL)
404280304Sjkim                goto err;
405280304Sjkim        }
406160814Ssimon#endif
407280304Sjkim        /*
408280304Sjkim         * this is done by dtls1_reset_seq_numbers for DTLS1_VERSION
409280304Sjkim         */
410280304Sjkim        if (s->version != DTLS1_VERSION)
411280304Sjkim            memset(&(s->s3->read_sequence[0]), 0, 8);
412280304Sjkim        mac_secret = &(s->s3->read_mac_secret[0]);
413280304Sjkim        mac_secret_size = &(s->s3->read_mac_secret_size);
414280304Sjkim    } else {
415280304Sjkim        if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
416280304Sjkim            s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
417280304Sjkim        else
418280304Sjkim            s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
419280304Sjkim        if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
420280304Sjkim            reuse_dd = 1;
421280304Sjkim        else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
422280304Sjkim            goto err;
423280304Sjkim        dd = s->enc_write_ctx;
424280304Sjkim        if (SSL_IS_DTLS(s)) {
425280304Sjkim            mac_ctx = EVP_MD_CTX_create();
426280304Sjkim            if (!mac_ctx)
427280304Sjkim                goto err;
428280304Sjkim            s->write_hash = mac_ctx;
429280304Sjkim        } else
430280304Sjkim            mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
431160814Ssimon#ifndef OPENSSL_NO_COMP
432280304Sjkim        if (s->compress != NULL) {
433280304Sjkim            COMP_CTX_free(s->compress);
434280304Sjkim            s->compress = NULL;
435280304Sjkim        }
436280304Sjkim        if (comp != NULL) {
437280304Sjkim            s->compress = COMP_CTX_new(comp->method);
438280304Sjkim            if (s->compress == NULL) {
439280304Sjkim                SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
440280304Sjkim                       SSL_R_COMPRESSION_LIBRARY_ERROR);
441280304Sjkim                goto err2;
442280304Sjkim            }
443280304Sjkim        }
444160814Ssimon#endif
445280304Sjkim        /*
446280304Sjkim         * this is done by dtls1_reset_seq_numbers for DTLS1_VERSION
447280304Sjkim         */
448280304Sjkim        if (s->version != DTLS1_VERSION)
449280304Sjkim            memset(&(s->s3->write_sequence[0]), 0, 8);
450280304Sjkim        mac_secret = &(s->s3->write_mac_secret[0]);
451280304Sjkim        mac_secret_size = &(s->s3->write_mac_secret_size);
452280304Sjkim    }
45355714Skris
454280304Sjkim    if (reuse_dd)
455280304Sjkim        EVP_CIPHER_CTX_cleanup(dd);
45655714Skris
457280304Sjkim    p = s->s3->tmp.key_block;
458280304Sjkim    i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
459238405Sjkim
460280304Sjkim    cl = EVP_CIPHER_key_length(c);
461280304Sjkim    j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
462280304Sjkim                     cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
463280304Sjkim    /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
464280304Sjkim    /* If GCM mode only part of IV comes from PRF */
465280304Sjkim    if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
466280304Sjkim        k = EVP_GCM_TLS_FIXED_IV_LEN;
467280304Sjkim    else
468280304Sjkim        k = EVP_CIPHER_iv_length(c);
469280304Sjkim    if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
470280304Sjkim        (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
471280304Sjkim        ms = &(p[0]);
472280304Sjkim        n = i + i;
473280304Sjkim        key = &(p[n]);
474280304Sjkim        n += j + j;
475280304Sjkim        iv = &(p[n]);
476280304Sjkim        n += k + k;
477280304Sjkim        exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
478280304Sjkim        exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
479280304Sjkim        client_write = 1;
480280304Sjkim    } else {
481280304Sjkim        n = i;
482280304Sjkim        ms = &(p[n]);
483280304Sjkim        n += i + j;
484280304Sjkim        key = &(p[n]);
485280304Sjkim        n += j + k;
486280304Sjkim        iv = &(p[n]);
487280304Sjkim        n += k;
488280304Sjkim        exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
489280304Sjkim        exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
490280304Sjkim        client_write = 0;
491280304Sjkim    }
49255714Skris
493280304Sjkim    if (n > s->s3->tmp.key_block_length) {
494280304Sjkim        SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
495280304Sjkim        goto err2;
496280304Sjkim    }
49755714Skris
498280304Sjkim    memcpy(mac_secret, ms, i);
499238405Sjkim
500280304Sjkim    if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
501280304Sjkim        mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
502280304Sjkim                                       mac_secret, *mac_secret_size);
503280304Sjkim        EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key);
504280304Sjkim        EVP_PKEY_free(mac_key);
505280304Sjkim    }
50655714Skris#ifdef TLS_DEBUG
507280304Sjkim    printf("which = %04X\nmac key=", which);
508280304Sjkim    {
509280304Sjkim        int z;
510280304Sjkim        for (z = 0; z < i; z++)
511280304Sjkim            printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
512280304Sjkim    }
51355714Skris#endif
514280304Sjkim    if (is_export) {
515280304Sjkim        /*
516280304Sjkim         * In here I set both the read and write key/iv to the same value
517280304Sjkim         * since only the correct one will be used :-).
518280304Sjkim         */
519280304Sjkim        if (!tls1_PRF(ssl_get_algorithm2(s),
520280304Sjkim                      exp_label, exp_label_len,
521280304Sjkim                      s->s3->client_random, SSL3_RANDOM_SIZE,
522280304Sjkim                      s->s3->server_random, SSL3_RANDOM_SIZE,
523280304Sjkim                      NULL, 0, NULL, 0,
524280304Sjkim                      key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
525280304Sjkim            goto err2;
526280304Sjkim        key = tmp1;
52755714Skris
528280304Sjkim        if (k > 0) {
529280304Sjkim            if (!tls1_PRF(ssl_get_algorithm2(s),
530280304Sjkim                          TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
531280304Sjkim                          s->s3->client_random, SSL3_RANDOM_SIZE,
532280304Sjkim                          s->s3->server_random, SSL3_RANDOM_SIZE,
533280304Sjkim                          NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
534280304Sjkim                goto err2;
535280304Sjkim            if (client_write)
536280304Sjkim                iv = iv1;
537280304Sjkim            else
538280304Sjkim                iv = &(iv1[k]);
539280304Sjkim        }
540280304Sjkim    }
54155714Skris
542280304Sjkim    s->session->key_arg_length = 0;
543109998Smarkm#ifdef KSSL_DEBUG
544280304Sjkim    {
545238405Sjkim        int i;
546280304Sjkim        fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
547280304Sjkim        fprintf(stderr, "\tkey= ");
548280304Sjkim        for (i = 0; i < c->key_len; i++)
549280304Sjkim            fprintf(stderr, "%02x", key[i]);
550280304Sjkim        fprintf(stderr, "\n");
551280304Sjkim        fprintf(stderr, "\t iv= ");
552280304Sjkim        for (i = 0; i < c->iv_len; i++)
553280304Sjkim            fprintf(stderr, "%02x", iv[i]);
554280304Sjkim        fprintf(stderr, "\n");
555280304Sjkim    }
556280304Sjkim#endif                          /* KSSL_DEBUG */
55755714Skris
558280304Sjkim    if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
559280304Sjkim        if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
560280304Sjkim            || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
561280304Sjkim            SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
562280304Sjkim            goto err2;
563280304Sjkim        }
564280304Sjkim    } else {
565280304Sjkim        if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
566280304Sjkim            SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
567280304Sjkim            goto err2;
568280304Sjkim        }
569280304Sjkim    }
570280304Sjkim    /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
571280304Sjkim    if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
572280304Sjkim        && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
573280304Sjkim                                *mac_secret_size, mac_secret)) {
574280304Sjkim        SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
575280304Sjkim        goto err2;
576280304Sjkim    }
577238405Sjkim
57855714Skris#ifdef TLS_DEBUG
579280304Sjkim    printf("which = %04X\nkey=", which);
580280304Sjkim    {
581280304Sjkim        int z;
582280304Sjkim        for (z = 0; z < EVP_CIPHER_key_length(c); z++)
583280304Sjkim            printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
584280304Sjkim    }
585280304Sjkim    printf("\niv=");
586280304Sjkim    {
587280304Sjkim        int z;
588280304Sjkim        for (z = 0; z < k; z++)
589280304Sjkim            printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
590280304Sjkim    }
591280304Sjkim    printf("\n");
59255714Skris#endif
59355714Skris
594280304Sjkim    OPENSSL_cleanse(tmp1, sizeof(tmp1));
595280304Sjkim    OPENSSL_cleanse(tmp2, sizeof(tmp1));
596280304Sjkim    OPENSSL_cleanse(iv1, sizeof(iv1));
597280304Sjkim    OPENSSL_cleanse(iv2, sizeof(iv2));
598280304Sjkim    return (1);
599280304Sjkim err:
600280304Sjkim    SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
601280304Sjkim err2:
602280304Sjkim    return (0);
603280304Sjkim}
60455714Skris
60555714Skrisint tls1_setup_key_block(SSL *s)
606280304Sjkim{
607280304Sjkim    unsigned char *p1, *p2 = NULL;
608280304Sjkim    const EVP_CIPHER *c;
609280304Sjkim    const EVP_MD *hash;
610280304Sjkim    int num;
611280304Sjkim    SSL_COMP *comp;
612280304Sjkim    int mac_type = NID_undef, mac_secret_size = 0;
613280304Sjkim    int ret = 0;
61455714Skris
615109998Smarkm#ifdef KSSL_DEBUG
616280304Sjkim    fprintf(stderr, "tls1_setup_key_block()\n");
617280304Sjkim#endif                          /* KSSL_DEBUG */
618109998Smarkm
619280304Sjkim    if (s->s3->tmp.key_block_length != 0)
620280304Sjkim        return (1);
62155714Skris
622280304Sjkim    if (!ssl_cipher_get_evp
623280304Sjkim        (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp)) {
624280304Sjkim        SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
625280304Sjkim        return (0);
626280304Sjkim    }
62755714Skris
628280304Sjkim    s->s3->tmp.new_sym_enc = c;
629280304Sjkim    s->s3->tmp.new_hash = hash;
630280304Sjkim    s->s3->tmp.new_mac_pkey_type = mac_type;
631280304Sjkim    s->s3->tmp.new_mac_secret_size = mac_secret_size;
632280304Sjkim    num =
633280304Sjkim        EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
634280304Sjkim    num *= 2;
63555714Skris
636280304Sjkim    ssl3_cleanup_key_block(s);
63755714Skris
638280304Sjkim    if ((p1 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
639280304Sjkim        SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
640280304Sjkim        goto err;
641280304Sjkim    }
64255714Skris
643280304Sjkim    s->s3->tmp.key_block_length = num;
644280304Sjkim    s->s3->tmp.key_block = p1;
64555714Skris
646280304Sjkim    if ((p2 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
647280304Sjkim        SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
648280304Sjkim        OPENSSL_free(p1);
649280304Sjkim        goto err;
650280304Sjkim    }
65155714Skris#ifdef TLS_DEBUG
652280304Sjkim    printf("client random\n");
653280304Sjkim    {
654280304Sjkim        int z;
655280304Sjkim        for (z = 0; z < SSL3_RANDOM_SIZE; z++)
656280304Sjkim            printf("%02X%c", s->s3->client_random[z],
657280304Sjkim                   ((z + 1) % 16) ? ' ' : '\n');
658280304Sjkim    }
659280304Sjkim    printf("server random\n");
660280304Sjkim    {
661280304Sjkim        int z;
662280304Sjkim        for (z = 0; z < SSL3_RANDOM_SIZE; z++)
663280304Sjkim            printf("%02X%c", s->s3->server_random[z],
664280304Sjkim                   ((z + 1) % 16) ? ' ' : '\n');
665280304Sjkim    }
666280304Sjkim    printf("pre-master\n");
667280304Sjkim    {
668280304Sjkim        int z;
669280304Sjkim        for (z = 0; z < s->session->master_key_length; z++)
670280304Sjkim            printf("%02X%c", s->session->master_key[z],
671280304Sjkim                   ((z + 1) % 16) ? ' ' : '\n');
672280304Sjkim    }
67355714Skris#endif
674280304Sjkim    if (!tls1_generate_key_block(s, p1, p2, num))
675280304Sjkim        goto err;
67655714Skris#ifdef TLS_DEBUG
677280304Sjkim    printf("\nkey block\n");
678280304Sjkim    {
679280304Sjkim        int z;
680280304Sjkim        for (z = 0; z < num; z++)
681280304Sjkim            printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
682280304Sjkim    }
68355714Skris#endif
68455714Skris
685280304Sjkim    if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
686280304Sjkim        && s->method->version <= TLS1_VERSION) {
687280304Sjkim        /*
688280304Sjkim         * enable vulnerability countermeasure for CBC ciphers with known-IV
689280304Sjkim         * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
690280304Sjkim         */
691280304Sjkim        s->s3->need_empty_fragments = 1;
692100936Snectar
693280304Sjkim        if (s->session->cipher != NULL) {
694280304Sjkim            if (s->session->cipher->algorithm_enc == SSL_eNULL)
695280304Sjkim                s->s3->need_empty_fragments = 0;
696280304Sjkim
697109998Smarkm#ifndef OPENSSL_NO_RC4
698280304Sjkim            if (s->session->cipher->algorithm_enc == SSL_RC4)
699280304Sjkim                s->s3->need_empty_fragments = 0;
700100928Snectar#endif
701280304Sjkim        }
702280304Sjkim    }
70355714Skris
704280304Sjkim    ret = 1;
705280304Sjkim err:
706280304Sjkim    if (p2) {
707280304Sjkim        OPENSSL_cleanse(p2, num);
708280304Sjkim        OPENSSL_free(p2);
709280304Sjkim    }
710280304Sjkim    return (ret);
711280304Sjkim}
712280304Sjkim
713280304Sjkim/*-
714280304Sjkim * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
715246772Sjkim *
716246772Sjkim * Returns:
717246772Sjkim *   0: (in non-constant time) if the record is publically invalid (i.e. too
718246772Sjkim *       short etc).
719246772Sjkim *   1: if the record's padding is valid / the encryption was successful.
720246772Sjkim *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
721246772Sjkim *       an internal error occured.
722246772Sjkim */
72355714Skrisint tls1_enc(SSL *s, int send)
724280304Sjkim{
725280304Sjkim    SSL3_RECORD *rec;
726280304Sjkim    EVP_CIPHER_CTX *ds;
727280304Sjkim    unsigned long l;
728280304Sjkim    int bs, i, j, k, pad = 0, ret, mac_size = 0;
729280304Sjkim    const EVP_CIPHER *enc;
73055714Skris
731280304Sjkim    if (send) {
732280304Sjkim        if (EVP_MD_CTX_md(s->write_hash)) {
733280304Sjkim            int n = EVP_MD_CTX_size(s->write_hash);
734280304Sjkim            OPENSSL_assert(n >= 0);
735280304Sjkim        }
736280304Sjkim        ds = s->enc_write_ctx;
737280304Sjkim        rec = &(s->s3->wrec);
738280304Sjkim        if (s->enc_write_ctx == NULL)
739280304Sjkim            enc = NULL;
740280304Sjkim        else {
741280304Sjkim            int ivlen;
742280304Sjkim            enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
743280304Sjkim            /* For TLSv1.1 and later explicit IV */
744280304Sjkim            if (s->version >= TLS1_1_VERSION
745280304Sjkim                && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
746280304Sjkim                ivlen = EVP_CIPHER_iv_length(enc);
747280304Sjkim            else
748280304Sjkim                ivlen = 0;
749280304Sjkim            if (ivlen > 1) {
750280304Sjkim                if (rec->data != rec->input)
751280304Sjkim                    /*
752280304Sjkim                     * we can't write into the input stream: Can this ever
753280304Sjkim                     * happen?? (steve)
754280304Sjkim                     */
755280304Sjkim                    fprintf(stderr,
756280304Sjkim                            "%s:%d: rec->data != rec->input\n",
757280304Sjkim                            __FILE__, __LINE__);
758280304Sjkim                else if (RAND_bytes(rec->input, ivlen) <= 0)
759280304Sjkim                    return -1;
760280304Sjkim            }
761280304Sjkim        }
762280304Sjkim    } else {
763280304Sjkim        if (EVP_MD_CTX_md(s->read_hash)) {
764280304Sjkim            int n = EVP_MD_CTX_size(s->read_hash);
765280304Sjkim            OPENSSL_assert(n >= 0);
766280304Sjkim        }
767280304Sjkim        ds = s->enc_read_ctx;
768280304Sjkim        rec = &(s->s3->rrec);
769280304Sjkim        if (s->enc_read_ctx == NULL)
770280304Sjkim            enc = NULL;
771280304Sjkim        else
772280304Sjkim            enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
773280304Sjkim    }
77455714Skris
775109998Smarkm#ifdef KSSL_DEBUG
776280304Sjkim    fprintf(stderr, "tls1_enc(%d)\n", send);
777280304Sjkim#endif                          /* KSSL_DEBUG */
778109998Smarkm
779280304Sjkim    if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
780280304Sjkim        memmove(rec->data, rec->input, rec->length);
781280304Sjkim        rec->input = rec->data;
782280304Sjkim        ret = 1;
783280304Sjkim    } else {
784280304Sjkim        l = rec->length;
785280304Sjkim        bs = EVP_CIPHER_block_size(ds->cipher);
78655714Skris
787280304Sjkim        if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
788284285Sjkim            unsigned char buf[EVP_AEAD_TLS1_AAD_LEN], *seq;
789238405Sjkim
790280304Sjkim            seq = send ? s->s3->write_sequence : s->s3->read_sequence;
791238405Sjkim
792280304Sjkim            if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
793280304Sjkim                unsigned char dtlsseq[9], *p = dtlsseq;
794238405Sjkim
795280304Sjkim                s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
796280304Sjkim                memcpy(p, &seq[2], 6);
797280304Sjkim                memcpy(buf, dtlsseq, 8);
798280304Sjkim            } else {
799280304Sjkim                memcpy(buf, seq, 8);
800280304Sjkim                for (i = 7; i >= 0; i--) { /* increment */
801280304Sjkim                    ++seq[i];
802280304Sjkim                    if (seq[i] != 0)
803280304Sjkim                        break;
804280304Sjkim                }
805280304Sjkim            }
806238405Sjkim
807280304Sjkim            buf[8] = rec->type;
808280304Sjkim            buf[9] = (unsigned char)(s->version >> 8);
809280304Sjkim            buf[10] = (unsigned char)(s->version);
810280304Sjkim            buf[11] = rec->length >> 8;
811280304Sjkim            buf[12] = rec->length & 0xff;
812284285Sjkim            pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
813284285Sjkim                                      EVP_AEAD_TLS1_AAD_LEN, buf);
814284285Sjkim            if (pad <= 0)
815284285Sjkim                return -1;
816280304Sjkim            if (send) {
817280304Sjkim                l += pad;
818280304Sjkim                rec->length += pad;
819280304Sjkim            }
820280304Sjkim        } else if ((bs != 1) && send) {
821280304Sjkim            i = bs - ((int)l % bs);
82255714Skris
823280304Sjkim            /* Add weird padding of upto 256 bytes */
82455714Skris
825280304Sjkim            /* we need to add 'i' padding bytes of value j */
826280304Sjkim            j = i - 1;
827280304Sjkim            if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) {
828280304Sjkim                if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
829280304Sjkim                    j++;
830280304Sjkim            }
831280304Sjkim            for (k = (int)l; k < (int)(l + i); k++)
832280304Sjkim                rec->input[k] = j;
833280304Sjkim            l += i;
834280304Sjkim            rec->length += i;
835280304Sjkim        }
836109998Smarkm#ifdef KSSL_DEBUG
837280304Sjkim        {
838280304Sjkim            unsigned long ui;
839280304Sjkim            fprintf(stderr,
840280304Sjkim                    "EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
841280304Sjkim                    ds, rec->data, rec->input, l);
842280304Sjkim            fprintf(stderr,
843280304Sjkim                    "\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
844280304Sjkim                    ds->buf_len, ds->cipher->key_len, DES_KEY_SZ,
845280304Sjkim                    DES_SCHEDULE_SZ, ds->cipher->iv_len);
846280304Sjkim            fprintf(stderr, "\t\tIV: ");
847280304Sjkim            for (i = 0; i < ds->cipher->iv_len; i++)
848280304Sjkim                fprintf(stderr, "%02X", ds->iv[i]);
849280304Sjkim            fprintf(stderr, "\n");
850280304Sjkim            fprintf(stderr, "\trec->input=");
851280304Sjkim            for (ui = 0; ui < l; ui++)
852280304Sjkim                fprintf(stderr, " %02x", rec->input[ui]);
853280304Sjkim            fprintf(stderr, "\n");
854280304Sjkim        }
855280304Sjkim#endif                          /* KSSL_DEBUG */
856109998Smarkm
857280304Sjkim        if (!send) {
858280304Sjkim            if (l == 0 || l % bs != 0)
859280304Sjkim                return 0;
860280304Sjkim        }
86155714Skris
862280304Sjkim        i = EVP_Cipher(ds, rec->data, rec->input, l);
863280304Sjkim        if ((EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_CUSTOM_CIPHER)
864280304Sjkim            ? (i < 0)
865280304Sjkim            : (i == 0))
866280304Sjkim            return -1;          /* AEAD can fail to verify MAC */
867280304Sjkim        if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) {
868280304Sjkim            rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
869280304Sjkim            rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
870280304Sjkim            rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
871280304Sjkim        }
872109998Smarkm#ifdef KSSL_DEBUG
873280304Sjkim        {
874280304Sjkim            unsigned long i;
875280304Sjkim            fprintf(stderr, "\trec->data=");
876280304Sjkim            for (i = 0; i < l; i++)
877280304Sjkim                fprintf(stderr, " %02x", rec->data[i]);
878280304Sjkim            fprintf(stderr, "\n");
879280304Sjkim        }
880280304Sjkim#endif                          /* KSSL_DEBUG */
881109998Smarkm
882280304Sjkim        ret = 1;
883280304Sjkim        if (EVP_MD_CTX_md(s->read_hash) != NULL)
884280304Sjkim            mac_size = EVP_MD_CTX_size(s->read_hash);
885280304Sjkim        if ((bs != 1) && !send)
886280304Sjkim            ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
887280304Sjkim        if (pad && !send)
888280304Sjkim            rec->length -= pad;
889280304Sjkim    }
890280304Sjkim    return ret;
891280304Sjkim}
892246772Sjkim
893238405Sjkimint tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
894280304Sjkim{
895280304Sjkim    unsigned int ret;
896280304Sjkim    EVP_MD_CTX ctx, *d = NULL;
897280304Sjkim    int i;
89855714Skris
899280304Sjkim    if (s->s3->handshake_buffer)
900280304Sjkim        if (!ssl3_digest_cached_records(s))
901280304Sjkim            return 0;
902238405Sjkim
903280304Sjkim    for (i = 0; i < SSL_MAX_DIGEST; i++) {
904280304Sjkim        if (s->s3->handshake_dgst[i]
905280304Sjkim            && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
906280304Sjkim            d = s->s3->handshake_dgst[i];
907280304Sjkim            break;
908280304Sjkim        }
909280304Sjkim    }
910280304Sjkim    if (!d) {
911280304Sjkim        SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
912280304Sjkim        return 0;
913280304Sjkim    }
914238405Sjkim
915280304Sjkim    EVP_MD_CTX_init(&ctx);
916280304Sjkim    EVP_MD_CTX_copy_ex(&ctx, d);
917280304Sjkim    EVP_DigestFinal_ex(&ctx, out, &ret);
918280304Sjkim    EVP_MD_CTX_cleanup(&ctx);
919280304Sjkim    return ((int)ret);
920280304Sjkim}
92155714Skris
922238405Sjkimint tls1_final_finish_mac(SSL *s,
923280304Sjkim                          const char *str, int slen, unsigned char *out)
924280304Sjkim{
925280304Sjkim    unsigned int i;
926280304Sjkim    EVP_MD_CTX ctx;
927280304Sjkim    unsigned char buf[2 * EVP_MAX_MD_SIZE];
928280304Sjkim    unsigned char *q, buf2[12];
929280304Sjkim    int idx;
930280304Sjkim    long mask;
931280304Sjkim    int err = 0;
932280304Sjkim    const EVP_MD *md;
93355714Skris
934280304Sjkim    q = buf;
93555714Skris
936280304Sjkim    if (s->s3->handshake_buffer)
937280304Sjkim        if (!ssl3_digest_cached_records(s))
938280304Sjkim            return 0;
939238405Sjkim
940280304Sjkim    EVP_MD_CTX_init(&ctx);
94155714Skris
942280304Sjkim    for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
943280304Sjkim        if (mask & ssl_get_algorithm2(s)) {
944280304Sjkim            int hashsize = EVP_MD_size(md);
945280304Sjkim            EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
946280304Sjkim            if (!hdgst || hashsize < 0
947280304Sjkim                || hashsize > (int)(sizeof buf - (size_t)(q - buf))) {
948280304Sjkim                /*
949280304Sjkim                 * internal error: 'buf' is too small for this cipersuite!
950280304Sjkim                 */
951280304Sjkim                err = 1;
952280304Sjkim            } else {
953280304Sjkim                if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
954280304Sjkim                    !EVP_DigestFinal_ex(&ctx, q, &i) ||
955280304Sjkim                    (i != (unsigned int)hashsize))
956280304Sjkim                    err = 1;
957280304Sjkim                q += hashsize;
958280304Sjkim            }
959280304Sjkim        }
960280304Sjkim    }
96155714Skris
962280304Sjkim    if (!tls1_PRF(ssl_get_algorithm2(s),
963280304Sjkim                  str, slen, buf, (int)(q - buf), NULL, 0, NULL, 0, NULL, 0,
964280304Sjkim                  s->session->master_key, s->session->master_key_length,
965280304Sjkim                  out, buf2, sizeof buf2))
966280304Sjkim        err = 1;
967280304Sjkim    EVP_MD_CTX_cleanup(&ctx);
96855714Skris
969280304Sjkim    OPENSSL_cleanse(buf, (int)(q - buf));
970280304Sjkim    OPENSSL_cleanse(buf2, sizeof(buf2));
971280304Sjkim    if (err)
972280304Sjkim        return 0;
973280304Sjkim    else
974280304Sjkim        return sizeof buf2;
975280304Sjkim}
976280304Sjkim
97755714Skrisint tls1_mac(SSL *ssl, unsigned char *md, int send)
978280304Sjkim{
979280304Sjkim    SSL3_RECORD *rec;
980280304Sjkim    unsigned char *seq;
981280304Sjkim    EVP_MD_CTX *hash;
982280304Sjkim    size_t md_size, orig_len;
983280304Sjkim    int i;
984280304Sjkim    EVP_MD_CTX hmac, *mac_ctx;
985280304Sjkim    unsigned char header[13];
986280304Sjkim    int stream_mac = (send ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
987280304Sjkim                      : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
988280304Sjkim    int t;
98955714Skris
990280304Sjkim    if (send) {
991280304Sjkim        rec = &(ssl->s3->wrec);
992280304Sjkim        seq = &(ssl->s3->write_sequence[0]);
993280304Sjkim        hash = ssl->write_hash;
994280304Sjkim    } else {
995280304Sjkim        rec = &(ssl->s3->rrec);
996280304Sjkim        seq = &(ssl->s3->read_sequence[0]);
997280304Sjkim        hash = ssl->read_hash;
998280304Sjkim    }
99955714Skris
1000280304Sjkim    t = EVP_MD_CTX_size(hash);
1001280304Sjkim    OPENSSL_assert(t >= 0);
1002280304Sjkim    md_size = t;
100355714Skris
1004280304Sjkim    /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1005280304Sjkim    if (stream_mac) {
1006280304Sjkim        mac_ctx = hash;
1007280304Sjkim    } else {
1008280304Sjkim        if (!EVP_MD_CTX_copy(&hmac, hash))
1009280304Sjkim            return -1;
1010280304Sjkim        mac_ctx = &hmac;
1011280304Sjkim    }
1012194206Ssimon
1013280304Sjkim    if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER) {
1014280304Sjkim        unsigned char dtlsseq[8], *p = dtlsseq;
1015238405Sjkim
1016280304Sjkim        s2n(send ? ssl->d1->w_epoch : ssl->d1->r_epoch, p);
1017280304Sjkim        memcpy(p, &seq[2], 6);
1018194206Ssimon
1019280304Sjkim        memcpy(header, dtlsseq, 8);
1020280304Sjkim    } else
1021280304Sjkim        memcpy(header, seq, 8);
1022194206Ssimon
1023280304Sjkim    /*
1024280304Sjkim     * kludge: tls1_cbc_remove_padding passes padding length in rec->type
1025280304Sjkim     */
1026280304Sjkim    orig_len = rec->length + md_size + ((unsigned int)rec->type >> 8);
1027280304Sjkim    rec->type &= 0xff;
1028246772Sjkim
1029280304Sjkim    header[8] = rec->type;
1030280304Sjkim    header[9] = (unsigned char)(ssl->version >> 8);
1031280304Sjkim    header[10] = (unsigned char)(ssl->version);
1032280304Sjkim    header[11] = (rec->length) >> 8;
1033280304Sjkim    header[12] = (rec->length) & 0xff;
1034246772Sjkim
1035280304Sjkim    if (!send &&
1036280304Sjkim        EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1037280304Sjkim        ssl3_cbc_record_digest_supported(mac_ctx)) {
1038280304Sjkim        /*
1039280304Sjkim         * This is a CBC-encrypted record. We must avoid leaking any
1040280304Sjkim         * timing-side channel information about how many blocks of data we
1041280304Sjkim         * are hashing because that gives an attacker a timing-oracle.
1042280304Sjkim         */
1043280304Sjkim        /* Final param == not SSLv3 */
1044280304Sjkim        ssl3_cbc_digest_record(mac_ctx,
1045280304Sjkim                               md, &md_size,
1046280304Sjkim                               header, rec->input,
1047280304Sjkim                               rec->length + md_size, orig_len,
1048280304Sjkim                               ssl->s3->read_mac_secret,
1049280304Sjkim                               ssl->s3->read_mac_secret_size, 0);
1050280304Sjkim    } else {
1051280304Sjkim        EVP_DigestSignUpdate(mac_ctx, header, sizeof(header));
1052280304Sjkim        EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length);
1053280304Sjkim        t = EVP_DigestSignFinal(mac_ctx, md, &md_size);
1054280304Sjkim        OPENSSL_assert(t > 0);
1055246772Sjkim#ifdef OPENSSL_FIPS
1056280304Sjkim        if (!send && FIPS_mode())
1057280304Sjkim            tls_fips_digest_extra(ssl->enc_read_ctx,
1058280304Sjkim                                  mac_ctx, rec->input, rec->length, orig_len);
1059246772Sjkim#endif
1060280304Sjkim    }
1061280304Sjkim
1062280304Sjkim    if (!stream_mac)
1063280304Sjkim        EVP_MD_CTX_cleanup(&hmac);
106455714Skris#ifdef TLS_DEBUG
1065280304Sjkim    fprintf(stderr, "seq=");
1066280304Sjkim    {
1067280304Sjkim        int z;
1068280304Sjkim        for (z = 0; z < 8; z++)
1069280304Sjkim            fprintf(stderr, "%02X ", seq[z]);
1070280304Sjkim        fprintf(stderr, "\n");
1071280304Sjkim    }
1072280304Sjkim    fprintf(stderr, "rec=");
1073280304Sjkim    {
1074280304Sjkim        unsigned int z;
1075280304Sjkim        for (z = 0; z < rec->length; z++)
1076280304Sjkim            fprintf(stderr, "%02X ", rec->data[z]);
1077280304Sjkim        fprintf(stderr, "\n");
1078280304Sjkim    }
107955714Skris#endif
108055714Skris
1081280304Sjkim    if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER) {
1082280304Sjkim        for (i = 7; i >= 0; i--) {
1083280304Sjkim            ++seq[i];
1084280304Sjkim            if (seq[i] != 0)
1085280304Sjkim                break;
1086280304Sjkim        }
1087280304Sjkim    }
108855714Skris#ifdef TLS_DEBUG
1089280304Sjkim    {
1090280304Sjkim        unsigned int z;
1091280304Sjkim        for (z = 0; z < md_size; z++)
1092280304Sjkim            fprintf(stderr, "%02X ", md[z]);
1093280304Sjkim        fprintf(stderr, "\n");
1094280304Sjkim    }
109555714Skris#endif
1096280304Sjkim    return (md_size);
1097280304Sjkim}
109855714Skris
109955714Skrisint tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1100280304Sjkim                                int len)
1101280304Sjkim{
1102280304Sjkim    unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1103280304Sjkim    const void *co = NULL, *so = NULL;
1104280304Sjkim    int col = 0, sol = 0;
110555714Skris
1106109998Smarkm#ifdef KSSL_DEBUG
1107280304Sjkim    fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
1108280304Sjkim            len);
1109280304Sjkim#endif                          /* KSSL_DEBUG */
1110109998Smarkm
1111238405Sjkim#ifdef TLSEXT_TYPE_opaque_prf_input
1112280304Sjkim    if (s->s3->client_opaque_prf_input != NULL
1113280304Sjkim        && s->s3->server_opaque_prf_input != NULL
1114280304Sjkim        && s->s3->client_opaque_prf_input_len > 0
1115280304Sjkim        && s->s3->client_opaque_prf_input_len ==
1116280304Sjkim        s->s3->server_opaque_prf_input_len) {
1117280304Sjkim        co = s->s3->client_opaque_prf_input;
1118280304Sjkim        col = s->s3->server_opaque_prf_input_len;
1119280304Sjkim        so = s->s3->server_opaque_prf_input;
1120280304Sjkim        /*
1121280304Sjkim         * must be same as col (see
1122280304Sjkim         * draft-resc-00.txts-opaque-prf-input-00.txt, section 3.1)
1123280304Sjkim         */
1124280304Sjkim        sol = s->s3->client_opaque_prf_input_len;
1125280304Sjkim    }
1126238405Sjkim#endif
1127238405Sjkim
1128280304Sjkim    tls1_PRF(ssl_get_algorithm2(s),
1129280304Sjkim             TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1130280304Sjkim             s->s3->client_random, SSL3_RANDOM_SIZE,
1131280304Sjkim             co, col,
1132280304Sjkim             s->s3->server_random, SSL3_RANDOM_SIZE,
1133280304Sjkim             so, sol, p, len, s->session->master_key, buff, sizeof buff);
1134280304Sjkim    OPENSSL_cleanse(buff, sizeof buff);
1135238405Sjkim#ifdef SSL_DEBUG
1136280304Sjkim    fprintf(stderr, "Premaster Secret:\n");
1137280304Sjkim    BIO_dump_fp(stderr, (char *)p, len);
1138280304Sjkim    fprintf(stderr, "Client Random:\n");
1139280304Sjkim    BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1140280304Sjkim    fprintf(stderr, "Server Random:\n");
1141280304Sjkim    BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1142280304Sjkim    fprintf(stderr, "Master Secret:\n");
1143280304Sjkim    BIO_dump_fp(stderr, (char *)s->session->master_key,
1144280304Sjkim                SSL3_MASTER_SECRET_SIZE);
1145238405Sjkim#endif
1146238405Sjkim
1147109998Smarkm#ifdef KSSL_DEBUG
1148280304Sjkim    fprintf(stderr, "tls1_generate_master_secret() complete\n");
1149280304Sjkim#endif                          /* KSSL_DEBUG */
1150280304Sjkim    return (SSL3_MASTER_SECRET_SIZE);
1151280304Sjkim}
115255714Skris
1153238405Sjkimint tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1154280304Sjkim                                const char *label, size_t llen,
1155280304Sjkim                                const unsigned char *context,
1156280304Sjkim                                size_t contextlen, int use_context)
1157280304Sjkim{
1158280304Sjkim    unsigned char *buff;
1159280304Sjkim    unsigned char *val = NULL;
1160280304Sjkim    size_t vallen, currentvalpos;
1161280304Sjkim    int rv;
1162238405Sjkim
1163238405Sjkim#ifdef KSSL_DEBUG
1164280304Sjkim    fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
1165280304Sjkim            s, out, olen, label, llen, context, contextlen);
1166280304Sjkim#endif                          /* KSSL_DEBUG */
1167238405Sjkim
1168280304Sjkim    buff = OPENSSL_malloc(olen);
1169280304Sjkim    if (buff == NULL)
1170280304Sjkim        goto err2;
1171238405Sjkim
1172280304Sjkim    /*
1173280304Sjkim     * construct PRF arguments we construct the PRF argument ourself rather
1174280304Sjkim     * than passing separate values into the TLS PRF to ensure that the
1175280304Sjkim     * concatenation of values does not create a prohibited label.
1176280304Sjkim     */
1177280304Sjkim    vallen = llen + SSL3_RANDOM_SIZE * 2;
1178280304Sjkim    if (use_context) {
1179280304Sjkim        vallen += 2 + contextlen;
1180280304Sjkim    }
1181238405Sjkim
1182280304Sjkim    val = OPENSSL_malloc(vallen);
1183280304Sjkim    if (val == NULL)
1184280304Sjkim        goto err2;
1185280304Sjkim    currentvalpos = 0;
1186280304Sjkim    memcpy(val + currentvalpos, (unsigned char *)label, llen);
1187280304Sjkim    currentvalpos += llen;
1188280304Sjkim    memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1189280304Sjkim    currentvalpos += SSL3_RANDOM_SIZE;
1190280304Sjkim    memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1191280304Sjkim    currentvalpos += SSL3_RANDOM_SIZE;
1192238405Sjkim
1193280304Sjkim    if (use_context) {
1194280304Sjkim        val[currentvalpos] = (contextlen >> 8) & 0xff;
1195280304Sjkim        currentvalpos++;
1196280304Sjkim        val[currentvalpos] = contextlen & 0xff;
1197280304Sjkim        currentvalpos++;
1198280304Sjkim        if ((contextlen > 0) || (context != NULL)) {
1199280304Sjkim            memcpy(val + currentvalpos, context, contextlen);
1200280304Sjkim        }
1201280304Sjkim    }
1202238405Sjkim
1203280304Sjkim    /*
1204280304Sjkim     * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
1205280304Sjkim     * label len) = 15, so size of val > max(prohibited label len) = 15 and
1206280304Sjkim     * the comparisons won't have buffer overflow
1207280304Sjkim     */
1208280304Sjkim    if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1209280304Sjkim               TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1210280304Sjkim        goto err1;
1211280304Sjkim    if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1212280304Sjkim               TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1213280304Sjkim        goto err1;
1214280304Sjkim    if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1215280304Sjkim               TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1216280304Sjkim        goto err1;
1217280304Sjkim    if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1218280304Sjkim               TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1219280304Sjkim        goto err1;
1220238405Sjkim
1221280304Sjkim    rv = tls1_PRF(ssl_get_algorithm2(s),
1222280304Sjkim                  val, vallen,
1223280304Sjkim                  NULL, 0,
1224280304Sjkim                  NULL, 0,
1225280304Sjkim                  NULL, 0,
1226280304Sjkim                  NULL, 0,
1227280304Sjkim                  s->session->master_key, s->session->master_key_length,
1228280304Sjkim                  out, buff, olen);
1229280304Sjkim    OPENSSL_cleanse(val, vallen);
1230280304Sjkim    OPENSSL_cleanse(buff, olen);
1231238405Sjkim
1232238405Sjkim#ifdef KSSL_DEBUG
1233280304Sjkim    fprintf(stderr, "tls1_export_keying_material() complete\n");
1234280304Sjkim#endif                          /* KSSL_DEBUG */
1235280304Sjkim    goto ret;
1236280304Sjkim err1:
1237280304Sjkim    SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
1238280304Sjkim           SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1239280304Sjkim    rv = 0;
1240280304Sjkim    goto ret;
1241280304Sjkim err2:
1242280304Sjkim    SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1243280304Sjkim    rv = 0;
1244280304Sjkim ret:
1245280304Sjkim    if (buff != NULL)
1246280304Sjkim        OPENSSL_free(buff);
1247280304Sjkim    if (val != NULL)
1248280304Sjkim        OPENSSL_free(val);
1249280304Sjkim    return (rv);
1250280304Sjkim}
1251238405Sjkim
125255714Skrisint tls1_alert_code(int code)
1253280304Sjkim{
1254280304Sjkim    switch (code) {
1255280304Sjkim    case SSL_AD_CLOSE_NOTIFY:
1256280304Sjkim        return (SSL3_AD_CLOSE_NOTIFY);
1257280304Sjkim    case SSL_AD_UNEXPECTED_MESSAGE:
1258280304Sjkim        return (SSL3_AD_UNEXPECTED_MESSAGE);
1259280304Sjkim    case SSL_AD_BAD_RECORD_MAC:
1260280304Sjkim        return (SSL3_AD_BAD_RECORD_MAC);
1261280304Sjkim    case SSL_AD_DECRYPTION_FAILED:
1262280304Sjkim        return (TLS1_AD_DECRYPTION_FAILED);
1263280304Sjkim    case SSL_AD_RECORD_OVERFLOW:
1264280304Sjkim        return (TLS1_AD_RECORD_OVERFLOW);
1265280304Sjkim    case SSL_AD_DECOMPRESSION_FAILURE:
1266280304Sjkim        return (SSL3_AD_DECOMPRESSION_FAILURE);
1267280304Sjkim    case SSL_AD_HANDSHAKE_FAILURE:
1268280304Sjkim        return (SSL3_AD_HANDSHAKE_FAILURE);
1269280304Sjkim    case SSL_AD_NO_CERTIFICATE:
1270280304Sjkim        return (-1);
1271280304Sjkim    case SSL_AD_BAD_CERTIFICATE:
1272280304Sjkim        return (SSL3_AD_BAD_CERTIFICATE);
1273280304Sjkim    case SSL_AD_UNSUPPORTED_CERTIFICATE:
1274280304Sjkim        return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1275280304Sjkim    case SSL_AD_CERTIFICATE_REVOKED:
1276280304Sjkim        return (SSL3_AD_CERTIFICATE_REVOKED);
1277280304Sjkim    case SSL_AD_CERTIFICATE_EXPIRED:
1278280304Sjkim        return (SSL3_AD_CERTIFICATE_EXPIRED);
1279280304Sjkim    case SSL_AD_CERTIFICATE_UNKNOWN:
1280280304Sjkim        return (SSL3_AD_CERTIFICATE_UNKNOWN);
1281280304Sjkim    case SSL_AD_ILLEGAL_PARAMETER:
1282280304Sjkim        return (SSL3_AD_ILLEGAL_PARAMETER);
1283280304Sjkim    case SSL_AD_UNKNOWN_CA:
1284280304Sjkim        return (TLS1_AD_UNKNOWN_CA);
1285280304Sjkim    case SSL_AD_ACCESS_DENIED:
1286280304Sjkim        return (TLS1_AD_ACCESS_DENIED);
1287280304Sjkim    case SSL_AD_DECODE_ERROR:
1288280304Sjkim        return (TLS1_AD_DECODE_ERROR);
1289280304Sjkim    case SSL_AD_DECRYPT_ERROR:
1290280304Sjkim        return (TLS1_AD_DECRYPT_ERROR);
1291280304Sjkim    case SSL_AD_EXPORT_RESTRICTION:
1292280304Sjkim        return (TLS1_AD_EXPORT_RESTRICTION);
1293280304Sjkim    case SSL_AD_PROTOCOL_VERSION:
1294280304Sjkim        return (TLS1_AD_PROTOCOL_VERSION);
1295280304Sjkim    case SSL_AD_INSUFFICIENT_SECURITY:
1296280304Sjkim        return (TLS1_AD_INSUFFICIENT_SECURITY);
1297280304Sjkim    case SSL_AD_INTERNAL_ERROR:
1298280304Sjkim        return (TLS1_AD_INTERNAL_ERROR);
1299280304Sjkim    case SSL_AD_USER_CANCELLED:
1300280304Sjkim        return (TLS1_AD_USER_CANCELLED);
1301280304Sjkim    case SSL_AD_NO_RENEGOTIATION:
1302280304Sjkim        return (TLS1_AD_NO_RENEGOTIATION);
1303280304Sjkim    case SSL_AD_UNSUPPORTED_EXTENSION:
1304280304Sjkim        return (TLS1_AD_UNSUPPORTED_EXTENSION);
1305280304Sjkim    case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1306280304Sjkim        return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1307280304Sjkim    case SSL_AD_UNRECOGNIZED_NAME:
1308280304Sjkim        return (TLS1_AD_UNRECOGNIZED_NAME);
1309280304Sjkim    case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1310280304Sjkim        return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1311280304Sjkim    case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1312280304Sjkim        return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1313280304Sjkim    case SSL_AD_UNKNOWN_PSK_IDENTITY:
1314280304Sjkim        return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1315280304Sjkim    case SSL_AD_INAPPROPRIATE_FALLBACK:
1316280304Sjkim        return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1317280304Sjkim#if 0
1318280304Sjkim        /* not appropriate for TLS, not used for DTLS */
1319280304Sjkim    case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE:
1320280304Sjkim        return (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1321194206Ssimon#endif
1322280304Sjkim    default:
1323280304Sjkim        return (-1);
1324280304Sjkim    }
1325280304Sjkim}
1326