155714Skris/* ssl/t1_enc.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
8280297Sjkim *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15280297Sjkim *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
22280297Sjkim *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
37280297Sjkim * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40280297Sjkim *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
52280297Sjkim *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58100928Snectar/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60100928Snectar *
61100928Snectar * Redistribution and use in source and binary forms, with or without
62100928Snectar * modification, are permitted provided that the following conditions
63100928Snectar * are met:
64100928Snectar *
65100928Snectar * 1. Redistributions of source code must retain the above copyright
66280297Sjkim *    notice, this list of conditions and the following disclaimer.
67100928Snectar *
68100928Snectar * 2. Redistributions in binary form must reproduce the above copyright
69100928Snectar *    notice, this list of conditions and the following disclaimer in
70100928Snectar *    the documentation and/or other materials provided with the
71100928Snectar *    distribution.
72100928Snectar *
73100928Snectar * 3. All advertising materials mentioning features or use of this
74100928Snectar *    software must display the following acknowledgment:
75100928Snectar *    "This product includes software developed by the OpenSSL Project
76100928Snectar *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77100928Snectar *
78100928Snectar * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79100928Snectar *    endorse or promote products derived from this software without
80100928Snectar *    prior written permission. For written permission, please contact
81100928Snectar *    openssl-core@openssl.org.
82100928Snectar *
83100928Snectar * 5. Products derived from this software may not be called "OpenSSL"
84100928Snectar *    nor may "OpenSSL" appear in their names without prior written
85100928Snectar *    permission of the OpenSSL Project.
86100928Snectar *
87100928Snectar * 6. Redistributions of any form whatsoever must retain the following
88100928Snectar *    acknowledgment:
89100928Snectar *    "This product includes software developed by the OpenSSL Project
90100928Snectar *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91100928Snectar *
92100928Snectar * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93100928Snectar * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94100928Snectar * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95100928Snectar * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96100928Snectar * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97100928Snectar * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98100928Snectar * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99100928Snectar * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100100928Snectar * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101100928Snectar * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102100928Snectar * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103100928Snectar * OF THE POSSIBILITY OF SUCH DAMAGE.
104100928Snectar * ====================================================================
105100928Snectar *
106100928Snectar * This product includes cryptographic software written by Eric Young
107100928Snectar * (eay@cryptsoft.com).  This product includes software written by Tim
108100928Snectar * Hudson (tjh@cryptsoft.com).
109100928Snectar *
110100928Snectar */
111238405Sjkim/* ====================================================================
112238405Sjkim * Copyright 2005 Nokia. All rights reserved.
113238405Sjkim *
114238405Sjkim * The portions of the attached software ("Contribution") is developed by
115238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116238405Sjkim * license.
117238405Sjkim *
118238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120238405Sjkim * support (see RFC 4279) to OpenSSL.
121238405Sjkim *
122238405Sjkim * No patent licenses or other rights except those expressly stated in
123238405Sjkim * the OpenSSL open source license shall be deemed granted or received
124238405Sjkim * expressly, by implication, estoppel, or otherwise.
125238405Sjkim *
126238405Sjkim * No assurances are provided by Nokia that the Contribution does not
127238405Sjkim * infringe the patent or other intellectual property rights of any third
128238405Sjkim * party or that the license provides you with all the necessary rights
129238405Sjkim * to make use of the Contribution.
130238405Sjkim *
131238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135238405Sjkim * OTHERWISE.
136238405Sjkim */
13755714Skris
13855714Skris#include <stdio.h>
139109998Smarkm#include "ssl_locl.h"
140194206Ssimon#ifndef OPENSSL_NO_COMP
141280297Sjkim# include <openssl/comp.h>
142194206Ssimon#endif
14355714Skris#include <openssl/evp.h>
14455714Skris#include <openssl/hmac.h>
145109998Smarkm#include <openssl/md5.h>
146238405Sjkim#include <openssl/rand.h>
147194206Ssimon#ifdef KSSL_DEBUG
148280297Sjkim# include <openssl/des.h>
149194206Ssimon#endif
15055714Skris
151238405Sjkim/* seed1 through seed5 are virtually concatenated */
152238405Sjkimstatic int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153280297Sjkim                       int sec_len,
154280297Sjkim                       const void *seed1, int seed1_len,
155280297Sjkim                       const void *seed2, int seed2_len,
156280297Sjkim                       const void *seed3, int seed3_len,
157280297Sjkim                       const void *seed4, int seed4_len,
158280297Sjkim                       const void *seed5, int seed5_len,
159280297Sjkim                       unsigned char *out, int olen)
160280297Sjkim{
161280297Sjkim    int chunk;
162280297Sjkim    size_t j;
163290207Sjkim    EVP_MD_CTX ctx, ctx_tmp, ctx_init;
164280297Sjkim    EVP_PKEY *mac_key;
165280297Sjkim    unsigned char A1[EVP_MAX_MD_SIZE];
166280297Sjkim    size_t A1_len;
167280297Sjkim    int ret = 0;
16855714Skris
169280297Sjkim    chunk = EVP_MD_size(md);
170280297Sjkim    OPENSSL_assert(chunk >= 0);
17155714Skris
172280297Sjkim    EVP_MD_CTX_init(&ctx);
173280297Sjkim    EVP_MD_CTX_init(&ctx_tmp);
174290207Sjkim    EVP_MD_CTX_init(&ctx_init);
175290207Sjkim    EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176280297Sjkim    mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177280297Sjkim    if (!mac_key)
178280297Sjkim        goto err;
179290207Sjkim    if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
180280297Sjkim        goto err;
181290207Sjkim    if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
182280297Sjkim        goto err;
183280297Sjkim    if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184280297Sjkim        goto err;
185280297Sjkim    if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186280297Sjkim        goto err;
187280297Sjkim    if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188280297Sjkim        goto err;
189280297Sjkim    if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190280297Sjkim        goto err;
191280297Sjkim    if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192280297Sjkim        goto err;
193280297Sjkim    if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194280297Sjkim        goto err;
19555714Skris
196280297Sjkim    for (;;) {
197280297Sjkim        /* Reinit mac contexts */
198290207Sjkim        if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
199280297Sjkim            goto err;
200280297Sjkim        if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
201280297Sjkim            goto err;
202290207Sjkim        if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
203280297Sjkim            goto err;
204280297Sjkim        if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
205280297Sjkim            goto err;
206280297Sjkim        if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
207280297Sjkim            goto err;
208280297Sjkim        if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
209280297Sjkim            goto err;
210280297Sjkim        if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
211280297Sjkim            goto err;
212280297Sjkim        if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
213280297Sjkim            goto err;
21455714Skris
215280297Sjkim        if (olen > chunk) {
216280297Sjkim            if (!EVP_DigestSignFinal(&ctx, out, &j))
217280297Sjkim                goto err;
218280297Sjkim            out += j;
219280297Sjkim            olen -= j;
220280297Sjkim            /* calc the next A1 value */
221280297Sjkim            if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
222280297Sjkim                goto err;
223280297Sjkim        } else {                /* last one */
224280297Sjkim
225280297Sjkim            if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
226280297Sjkim                goto err;
227280297Sjkim            memcpy(out, A1, olen);
228280297Sjkim            break;
229280297Sjkim        }
230280297Sjkim    }
231280297Sjkim    ret = 1;
232280297Sjkim err:
233280297Sjkim    EVP_PKEY_free(mac_key);
234280297Sjkim    EVP_MD_CTX_cleanup(&ctx);
235280297Sjkim    EVP_MD_CTX_cleanup(&ctx_tmp);
236290207Sjkim    EVP_MD_CTX_cleanup(&ctx_init);
237280297Sjkim    OPENSSL_cleanse(A1, sizeof(A1));
238280297Sjkim    return ret;
239280297Sjkim}
240280297Sjkim
241238405Sjkim/* seed1 through seed5 are virtually concatenated */
242238405Sjkimstatic int tls1_PRF(long digest_mask,
243280297Sjkim                    const void *seed1, int seed1_len,
244280297Sjkim                    const void *seed2, int seed2_len,
245280297Sjkim                    const void *seed3, int seed3_len,
246280297Sjkim                    const void *seed4, int seed4_len,
247280297Sjkim                    const void *seed5, int seed5_len,
248280297Sjkim                    const unsigned char *sec, int slen,
249280297Sjkim                    unsigned char *out1, unsigned char *out2, int olen)
250280297Sjkim{
251280297Sjkim    int len, i, idx, count;
252280297Sjkim    const unsigned char *S1;
253280297Sjkim    long m;
254280297Sjkim    const EVP_MD *md;
255280297Sjkim    int ret = 0;
25655714Skris
257280297Sjkim    /* Count number of digests and partition sec evenly */
258280297Sjkim    count = 0;
259280297Sjkim    for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
260280297Sjkim        if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
261280297Sjkim            count++;
262280297Sjkim    }
263284283Sjkim    if (!count) {
264280297Sjkim        /* Should never happen */
265280297Sjkim        SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
266280297Sjkim        goto err;
267280297Sjkim    }
268280297Sjkim    len = slen / count;
269280297Sjkim    if (count == 1)
270280297Sjkim        slen = 0;
271280297Sjkim    S1 = sec;
272280297Sjkim    memset(out1, 0, olen);
273280297Sjkim    for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
274280297Sjkim        if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
275280297Sjkim            if (!md) {
276280297Sjkim                SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
277280297Sjkim                goto err;
278280297Sjkim            }
279280297Sjkim            if (!tls1_P_hash(md, S1, len + (slen & 1),
280280297Sjkim                             seed1, seed1_len, seed2, seed2_len, seed3,
281280297Sjkim                             seed3_len, seed4, seed4_len, seed5, seed5_len,
282280297Sjkim                             out2, olen))
283280297Sjkim                goto err;
284280297Sjkim            S1 += len;
285280297Sjkim            for (i = 0; i < olen; i++) {
286280297Sjkim                out1[i] ^= out2[i];
287280297Sjkim            }
288280297Sjkim        }
289280297Sjkim    }
290280297Sjkim    ret = 1;
291280297Sjkim err:
292280297Sjkim    return ret;
293238405Sjkim}
294280297Sjkim
295238405Sjkimstatic int tls1_generate_key_block(SSL *s, unsigned char *km,
296280297Sjkim                                   unsigned char *tmp, int num)
297280297Sjkim{
298280297Sjkim    int ret;
299280297Sjkim    ret = tls1_PRF(ssl_get_algorithm2(s),
300280297Sjkim                   TLS_MD_KEY_EXPANSION_CONST,
301280297Sjkim                   TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
302280297Sjkim                   SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
303280297Sjkim                   NULL, 0, NULL, 0, s->session->master_key,
304280297Sjkim                   s->session->master_key_length, km, tmp, num);
305109998Smarkm#ifdef KSSL_DEBUG
306280297Sjkim    fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
307280297Sjkim            s->session->master_key_length);
308280297Sjkim    {
309109998Smarkm        int i;
310280297Sjkim        for (i = 0; i < s->session->master_key_length; i++) {
311280297Sjkim            fprintf(stderr, "%02X", s->session->master_key[i]);
312280297Sjkim        }
313280297Sjkim        fprintf(stderr, "\n");
314280297Sjkim    }
315280297Sjkim#endif                          /* KSSL_DEBUG */
316280297Sjkim    return ret;
317280297Sjkim}
31855714Skris
31955714Skrisint tls1_change_cipher_state(SSL *s, int which)
320280297Sjkim{
321280297Sjkim    static const unsigned char empty[] = "";
322280297Sjkim    unsigned char *p, *mac_secret;
323280297Sjkim    unsigned char *exp_label;
324280297Sjkim    unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325280297Sjkim    unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326280297Sjkim    unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
327280297Sjkim    unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
328280297Sjkim    unsigned char *ms, *key, *iv;
329280297Sjkim    int client_write;
330280297Sjkim    EVP_CIPHER_CTX *dd;
331280297Sjkim    const EVP_CIPHER *c;
332160814Ssimon#ifndef OPENSSL_NO_COMP
333280297Sjkim    const SSL_COMP *comp;
334160814Ssimon#endif
335280297Sjkim    const EVP_MD *m;
336280297Sjkim    int mac_type;
337280297Sjkim    int *mac_secret_size;
338280297Sjkim    EVP_MD_CTX *mac_ctx;
339280297Sjkim    EVP_PKEY *mac_key;
340280297Sjkim    int is_export, n, i, j, k, exp_label_len, cl;
341280297Sjkim    int reuse_dd = 0;
34255714Skris
343280297Sjkim    is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344280297Sjkim    c = s->s3->tmp.new_sym_enc;
345280297Sjkim    m = s->s3->tmp.new_hash;
346280297Sjkim    mac_type = s->s3->tmp.new_mac_pkey_type;
347160814Ssimon#ifndef OPENSSL_NO_COMP
348280297Sjkim    comp = s->s3->tmp.new_compression;
349160814Ssimon#endif
350215697Ssimon
351215697Ssimon#ifdef KSSL_DEBUG
352280297Sjkim    fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
353280297Sjkim    fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
354280297Sjkim            s->s3->tmp.new_cipher->algorithm_mkey,
355280297Sjkim            s->s3->tmp.new_cipher->algorithm_auth, comp);
356280297Sjkim    fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
357280297Sjkim    fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
358280297Sjkim            c->nid, c->block_size, c->key_len, c->iv_len);
359280297Sjkim    fprintf(stderr, "\tkey_block: len= %d, data= ",
360280297Sjkim            s->s3->tmp.key_block_length);
361280297Sjkim    {
362238405Sjkim        int i;
363280297Sjkim        for (i = 0; i < s->s3->tmp.key_block_length; i++)
364280297Sjkim            fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
365280297Sjkim        fprintf(stderr, "\n");
366280297Sjkim    }
367280297Sjkim#endif                          /* KSSL_DEBUG */
368109998Smarkm
369280297Sjkim    if (which & SSL3_CC_READ) {
370280297Sjkim        if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371280297Sjkim            s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372280297Sjkim        else
373280297Sjkim            s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374238405Sjkim
375280297Sjkim        if (s->enc_read_ctx != NULL)
376280297Sjkim            reuse_dd = 1;
377280297Sjkim        else if ((s->enc_read_ctx =
378280297Sjkim                  OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
379280297Sjkim            goto err;
380280297Sjkim        else
381280297Sjkim            /*
382280297Sjkim             * make sure it's intialized in case we exit later with an error
383280297Sjkim             */
384280297Sjkim            EVP_CIPHER_CTX_init(s->enc_read_ctx);
385280297Sjkim        dd = s->enc_read_ctx;
386280297Sjkim        mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
387291719Sjkim        if (mac_ctx == NULL)
388291719Sjkim            goto err;
389160814Ssimon#ifndef OPENSSL_NO_COMP
390280297Sjkim        if (s->expand != NULL) {
391280297Sjkim            COMP_CTX_free(s->expand);
392280297Sjkim            s->expand = NULL;
393280297Sjkim        }
394280297Sjkim        if (comp != NULL) {
395280297Sjkim            s->expand = COMP_CTX_new(comp->method);
396280297Sjkim            if (s->expand == NULL) {
397280297Sjkim                SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
398280297Sjkim                       SSL_R_COMPRESSION_LIBRARY_ERROR);
399280297Sjkim                goto err2;
400280297Sjkim            }
401280297Sjkim            if (s->s3->rrec.comp == NULL)
402280297Sjkim                s->s3->rrec.comp = (unsigned char *)
403280297Sjkim                    OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
404280297Sjkim            if (s->s3->rrec.comp == NULL)
405280297Sjkim                goto err;
406280297Sjkim        }
407160814Ssimon#endif
408280297Sjkim        /*
409290207Sjkim         * this is done by dtls1_reset_seq_numbers for DTLS
410280297Sjkim         */
411290207Sjkim        if (!SSL_IS_DTLS(s))
412280297Sjkim            memset(&(s->s3->read_sequence[0]), 0, 8);
413280297Sjkim        mac_secret = &(s->s3->read_mac_secret[0]);
414280297Sjkim        mac_secret_size = &(s->s3->read_mac_secret_size);
415280297Sjkim    } else {
416280297Sjkim        if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
417280297Sjkim            s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
418280297Sjkim        else
419280297Sjkim            s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
420280297Sjkim        if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
421280297Sjkim            reuse_dd = 1;
422280297Sjkim        else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
423280297Sjkim            goto err;
424280297Sjkim        dd = s->enc_write_ctx;
425280297Sjkim        if (SSL_IS_DTLS(s)) {
426280297Sjkim            mac_ctx = EVP_MD_CTX_create();
427291719Sjkim            if (mac_ctx == NULL)
428280297Sjkim                goto err;
429280297Sjkim            s->write_hash = mac_ctx;
430291719Sjkim        } else {
431280297Sjkim            mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
432291719Sjkim            if (mac_ctx == NULL)
433291719Sjkim                goto err;
434291719Sjkim        }
435160814Ssimon#ifndef OPENSSL_NO_COMP
436280297Sjkim        if (s->compress != NULL) {
437280297Sjkim            COMP_CTX_free(s->compress);
438280297Sjkim            s->compress = NULL;
439280297Sjkim        }
440280297Sjkim        if (comp != NULL) {
441280297Sjkim            s->compress = COMP_CTX_new(comp->method);
442280297Sjkim            if (s->compress == NULL) {
443280297Sjkim                SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
444280297Sjkim                       SSL_R_COMPRESSION_LIBRARY_ERROR);
445280297Sjkim                goto err2;
446280297Sjkim            }
447280297Sjkim        }
448160814Ssimon#endif
449280297Sjkim        /*
450290207Sjkim         * this is done by dtls1_reset_seq_numbers for DTLS
451280297Sjkim         */
452290207Sjkim        if (!SSL_IS_DTLS(s))
453280297Sjkim            memset(&(s->s3->write_sequence[0]), 0, 8);
454280297Sjkim        mac_secret = &(s->s3->write_mac_secret[0]);
455280297Sjkim        mac_secret_size = &(s->s3->write_mac_secret_size);
456280297Sjkim    }
45755714Skris
458280297Sjkim    if (reuse_dd)
459280297Sjkim        EVP_CIPHER_CTX_cleanup(dd);
46055714Skris
461280297Sjkim    p = s->s3->tmp.key_block;
462280297Sjkim    i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
463238405Sjkim
464280297Sjkim    cl = EVP_CIPHER_key_length(c);
465280297Sjkim    j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
466280297Sjkim                     cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
467280297Sjkim    /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
468280297Sjkim    /* If GCM mode only part of IV comes from PRF */
469280297Sjkim    if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
470280297Sjkim        k = EVP_GCM_TLS_FIXED_IV_LEN;
471280297Sjkim    else
472280297Sjkim        k = EVP_CIPHER_iv_length(c);
473280297Sjkim    if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
474280297Sjkim        (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
475280297Sjkim        ms = &(p[0]);
476280297Sjkim        n = i + i;
477280297Sjkim        key = &(p[n]);
478280297Sjkim        n += j + j;
479280297Sjkim        iv = &(p[n]);
480280297Sjkim        n += k + k;
481280297Sjkim        exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
482280297Sjkim        exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
483280297Sjkim        client_write = 1;
484280297Sjkim    } else {
485280297Sjkim        n = i;
486280297Sjkim        ms = &(p[n]);
487280297Sjkim        n += i + j;
488280297Sjkim        key = &(p[n]);
489280297Sjkim        n += j + k;
490280297Sjkim        iv = &(p[n]);
491280297Sjkim        n += k;
492280297Sjkim        exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
493280297Sjkim        exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
494280297Sjkim        client_write = 0;
495280297Sjkim    }
49655714Skris
497280297Sjkim    if (n > s->s3->tmp.key_block_length) {
498280297Sjkim        SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
499280297Sjkim        goto err2;
500280297Sjkim    }
50155714Skris
502280297Sjkim    memcpy(mac_secret, ms, i);
503238405Sjkim
504280297Sjkim    if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
505280297Sjkim        mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
506280297Sjkim                                       mac_secret, *mac_secret_size);
507291719Sjkim        if (mac_key == NULL
508291719Sjkim                || EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key) <= 0) {
509291719Sjkim            EVP_PKEY_free(mac_key);
510291719Sjkim            SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
511291719Sjkim            goto err2;
512291719Sjkim        }
513280297Sjkim        EVP_PKEY_free(mac_key);
514280297Sjkim    }
51555714Skris#ifdef TLS_DEBUG
516280297Sjkim    printf("which = %04X\nmac key=", which);
517280297Sjkim    {
518280297Sjkim        int z;
519280297Sjkim        for (z = 0; z < i; z++)
520280297Sjkim            printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
521280297Sjkim    }
52255714Skris#endif
523280297Sjkim    if (is_export) {
524280297Sjkim        /*
525280297Sjkim         * In here I set both the read and write key/iv to the same value
526280297Sjkim         * since only the correct one will be used :-).
527280297Sjkim         */
528280297Sjkim        if (!tls1_PRF(ssl_get_algorithm2(s),
529280297Sjkim                      exp_label, exp_label_len,
530280297Sjkim                      s->s3->client_random, SSL3_RANDOM_SIZE,
531280297Sjkim                      s->s3->server_random, SSL3_RANDOM_SIZE,
532280297Sjkim                      NULL, 0, NULL, 0,
533280297Sjkim                      key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
534280297Sjkim            goto err2;
535280297Sjkim        key = tmp1;
53655714Skris
537280297Sjkim        if (k > 0) {
538280297Sjkim            if (!tls1_PRF(ssl_get_algorithm2(s),
539280297Sjkim                          TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
540280297Sjkim                          s->s3->client_random, SSL3_RANDOM_SIZE,
541280297Sjkim                          s->s3->server_random, SSL3_RANDOM_SIZE,
542280297Sjkim                          NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
543280297Sjkim                goto err2;
544280297Sjkim            if (client_write)
545280297Sjkim                iv = iv1;
546280297Sjkim            else
547280297Sjkim                iv = &(iv1[k]);
548280297Sjkim        }
549280297Sjkim    }
55055714Skris
551280297Sjkim    s->session->key_arg_length = 0;
552109998Smarkm#ifdef KSSL_DEBUG
553280297Sjkim    {
554238405Sjkim        int i;
555280297Sjkim        fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
556280297Sjkim        fprintf(stderr, "\tkey= ");
557280297Sjkim        for (i = 0; i < c->key_len; i++)
558280297Sjkim            fprintf(stderr, "%02x", key[i]);
559280297Sjkim        fprintf(stderr, "\n");
560280297Sjkim        fprintf(stderr, "\t iv= ");
561280297Sjkim        for (i = 0; i < c->iv_len; i++)
562280297Sjkim            fprintf(stderr, "%02x", iv[i]);
563280297Sjkim        fprintf(stderr, "\n");
564280297Sjkim    }
565280297Sjkim#endif                          /* KSSL_DEBUG */
56655714Skris
567280297Sjkim    if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
568280297Sjkim        if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
569280297Sjkim            || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
570280297Sjkim            SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
571280297Sjkim            goto err2;
572280297Sjkim        }
573280297Sjkim    } else {
574280297Sjkim        if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
575280297Sjkim            SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
576280297Sjkim            goto err2;
577280297Sjkim        }
578280297Sjkim    }
579280297Sjkim    /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
580280297Sjkim    if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
581280297Sjkim        && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
582280297Sjkim                                *mac_secret_size, mac_secret)) {
583280297Sjkim        SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
584280297Sjkim        goto err2;
585280297Sjkim    }
586290207Sjkim#ifdef OPENSSL_SSL_TRACE_CRYPTO
587290207Sjkim    if (s->msg_callback) {
588290207Sjkim        int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
589290207Sjkim        if (*mac_secret_size)
590290207Sjkim            s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
591290207Sjkim                            mac_secret, *mac_secret_size,
592290207Sjkim                            s, s->msg_callback_arg);
593290207Sjkim        if (c->key_len)
594290207Sjkim            s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
595290207Sjkim                            key, c->key_len, s, s->msg_callback_arg);
596290207Sjkim        if (k) {
597290207Sjkim            if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
598290207Sjkim                wh |= TLS1_RT_CRYPTO_FIXED_IV;
599290207Sjkim            else
600290207Sjkim                wh |= TLS1_RT_CRYPTO_IV;
601290207Sjkim            s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
602290207Sjkim        }
603290207Sjkim    }
604290207Sjkim#endif
605238405Sjkim
60655714Skris#ifdef TLS_DEBUG
607280297Sjkim    printf("which = %04X\nkey=", which);
608280297Sjkim    {
609280297Sjkim        int z;
610280297Sjkim        for (z = 0; z < EVP_CIPHER_key_length(c); z++)
611280297Sjkim            printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
612280297Sjkim    }
613280297Sjkim    printf("\niv=");
614280297Sjkim    {
615280297Sjkim        int z;
616280297Sjkim        for (z = 0; z < k; z++)
617280297Sjkim            printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
618280297Sjkim    }
619280297Sjkim    printf("\n");
62055714Skris#endif
62155714Skris
622280297Sjkim    OPENSSL_cleanse(tmp1, sizeof(tmp1));
623280297Sjkim    OPENSSL_cleanse(tmp2, sizeof(tmp1));
624280297Sjkim    OPENSSL_cleanse(iv1, sizeof(iv1));
625280297Sjkim    OPENSSL_cleanse(iv2, sizeof(iv2));
626280297Sjkim    return (1);
627280297Sjkim err:
628280297Sjkim    SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
629280297Sjkim err2:
630280297Sjkim    return (0);
631280297Sjkim}
63255714Skris
63355714Skrisint tls1_setup_key_block(SSL *s)
634280297Sjkim{
635280297Sjkim    unsigned char *p1, *p2 = NULL;
636280297Sjkim    const EVP_CIPHER *c;
637280297Sjkim    const EVP_MD *hash;
638280297Sjkim    int num;
639280297Sjkim    SSL_COMP *comp;
640280297Sjkim    int mac_type = NID_undef, mac_secret_size = 0;
641280297Sjkim    int ret = 0;
64255714Skris
643109998Smarkm#ifdef KSSL_DEBUG
644280297Sjkim    fprintf(stderr, "tls1_setup_key_block()\n");
645280297Sjkim#endif                          /* KSSL_DEBUG */
646109998Smarkm
647280297Sjkim    if (s->s3->tmp.key_block_length != 0)
648280297Sjkim        return (1);
64955714Skris
650280297Sjkim    if (!ssl_cipher_get_evp
651280297Sjkim        (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp)) {
652280297Sjkim        SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
653280297Sjkim        return (0);
654280297Sjkim    }
65555714Skris
656280297Sjkim    s->s3->tmp.new_sym_enc = c;
657280297Sjkim    s->s3->tmp.new_hash = hash;
658280297Sjkim    s->s3->tmp.new_mac_pkey_type = mac_type;
659280297Sjkim    s->s3->tmp.new_mac_secret_size = mac_secret_size;
660280297Sjkim    num =
661280297Sjkim        EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
662280297Sjkim    num *= 2;
66355714Skris
664280297Sjkim    ssl3_cleanup_key_block(s);
66555714Skris
666280297Sjkim    if ((p1 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
667280297Sjkim        SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
668280297Sjkim        goto err;
669280297Sjkim    }
67055714Skris
671280297Sjkim    s->s3->tmp.key_block_length = num;
672280297Sjkim    s->s3->tmp.key_block = p1;
67355714Skris
674280297Sjkim    if ((p2 = (unsigned char *)OPENSSL_malloc(num)) == NULL) {
675280297Sjkim        SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
676280297Sjkim        goto err;
677280297Sjkim    }
67855714Skris#ifdef TLS_DEBUG
679280297Sjkim    printf("client random\n");
680280297Sjkim    {
681280297Sjkim        int z;
682280297Sjkim        for (z = 0; z < SSL3_RANDOM_SIZE; z++)
683280297Sjkim            printf("%02X%c", s->s3->client_random[z],
684280297Sjkim                   ((z + 1) % 16) ? ' ' : '\n');
685280297Sjkim    }
686280297Sjkim    printf("server random\n");
687280297Sjkim    {
688280297Sjkim        int z;
689280297Sjkim        for (z = 0; z < SSL3_RANDOM_SIZE; z++)
690280297Sjkim            printf("%02X%c", s->s3->server_random[z],
691280297Sjkim                   ((z + 1) % 16) ? ' ' : '\n');
692280297Sjkim    }
693280297Sjkim    printf("pre-master\n");
694280297Sjkim    {
695280297Sjkim        int z;
696280297Sjkim        for (z = 0; z < s->session->master_key_length; z++)
697280297Sjkim            printf("%02X%c", s->session->master_key[z],
698280297Sjkim                   ((z + 1) % 16) ? ' ' : '\n');
699280297Sjkim    }
70055714Skris#endif
701280297Sjkim    if (!tls1_generate_key_block(s, p1, p2, num))
702280297Sjkim        goto err;
70355714Skris#ifdef TLS_DEBUG
704280297Sjkim    printf("\nkey block\n");
705280297Sjkim    {
706280297Sjkim        int z;
707280297Sjkim        for (z = 0; z < num; z++)
708280297Sjkim            printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
709280297Sjkim    }
71055714Skris#endif
71155714Skris
712280297Sjkim    if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
713280297Sjkim        && s->method->version <= TLS1_VERSION) {
714280297Sjkim        /*
715280297Sjkim         * enable vulnerability countermeasure for CBC ciphers with known-IV
716280297Sjkim         * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
717280297Sjkim         */
718280297Sjkim        s->s3->need_empty_fragments = 1;
719100936Snectar
720280297Sjkim        if (s->session->cipher != NULL) {
721280297Sjkim            if (s->session->cipher->algorithm_enc == SSL_eNULL)
722280297Sjkim                s->s3->need_empty_fragments = 0;
723280297Sjkim
724109998Smarkm#ifndef OPENSSL_NO_RC4
725280297Sjkim            if (s->session->cipher->algorithm_enc == SSL_RC4)
726280297Sjkim                s->s3->need_empty_fragments = 0;
727100928Snectar#endif
728280297Sjkim        }
729280297Sjkim    }
73055714Skris
731280297Sjkim    ret = 1;
732280297Sjkim err:
733280297Sjkim    if (p2) {
734280297Sjkim        OPENSSL_cleanse(p2, num);
735280297Sjkim        OPENSSL_free(p2);
736280297Sjkim    }
737280297Sjkim    return (ret);
738280297Sjkim}
739280297Sjkim
740280297Sjkim/*-
741280297Sjkim * tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
742246772Sjkim *
743246772Sjkim * Returns:
744246772Sjkim *   0: (in non-constant time) if the record is publically invalid (i.e. too
745246772Sjkim *       short etc).
746246772Sjkim *   1: if the record's padding is valid / the encryption was successful.
747246772Sjkim *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
748246772Sjkim *       an internal error occured.
749246772Sjkim */
75055714Skrisint tls1_enc(SSL *s, int send)
751280297Sjkim{
752280297Sjkim    SSL3_RECORD *rec;
753280297Sjkim    EVP_CIPHER_CTX *ds;
754280297Sjkim    unsigned long l;
755280297Sjkim    int bs, i, j, k, pad = 0, ret, mac_size = 0;
756280297Sjkim    const EVP_CIPHER *enc;
75755714Skris
758280297Sjkim    if (send) {
759280297Sjkim        if (EVP_MD_CTX_md(s->write_hash)) {
760280297Sjkim            int n = EVP_MD_CTX_size(s->write_hash);
761280297Sjkim            OPENSSL_assert(n >= 0);
762280297Sjkim        }
763280297Sjkim        ds = s->enc_write_ctx;
764280297Sjkim        rec = &(s->s3->wrec);
765280297Sjkim        if (s->enc_write_ctx == NULL)
766280297Sjkim            enc = NULL;
767280297Sjkim        else {
768280297Sjkim            int ivlen;
769280297Sjkim            enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
770280297Sjkim            /* For TLSv1.1 and later explicit IV */
771290207Sjkim            if (SSL_USE_EXPLICIT_IV(s)
772280297Sjkim                && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
773280297Sjkim                ivlen = EVP_CIPHER_iv_length(enc);
774280297Sjkim            else
775280297Sjkim                ivlen = 0;
776280297Sjkim            if (ivlen > 1) {
777280297Sjkim                if (rec->data != rec->input)
778280297Sjkim                    /*
779280297Sjkim                     * we can't write into the input stream: Can this ever
780280297Sjkim                     * happen?? (steve)
781280297Sjkim                     */
782280297Sjkim                    fprintf(stderr,
783280297Sjkim                            "%s:%d: rec->data != rec->input\n",
784280297Sjkim                            __FILE__, __LINE__);
785280297Sjkim                else if (RAND_bytes(rec->input, ivlen) <= 0)
786280297Sjkim                    return -1;
787280297Sjkim            }
788280297Sjkim        }
789280297Sjkim    } else {
790280297Sjkim        if (EVP_MD_CTX_md(s->read_hash)) {
791280297Sjkim            int n = EVP_MD_CTX_size(s->read_hash);
792280297Sjkim            OPENSSL_assert(n >= 0);
793280297Sjkim        }
794280297Sjkim        ds = s->enc_read_ctx;
795280297Sjkim        rec = &(s->s3->rrec);
796280297Sjkim        if (s->enc_read_ctx == NULL)
797280297Sjkim            enc = NULL;
798280297Sjkim        else
799280297Sjkim            enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
800280297Sjkim    }
80155714Skris
802109998Smarkm#ifdef KSSL_DEBUG
803280297Sjkim    fprintf(stderr, "tls1_enc(%d)\n", send);
804280297Sjkim#endif                          /* KSSL_DEBUG */
805109998Smarkm
806280297Sjkim    if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
807280297Sjkim        memmove(rec->data, rec->input, rec->length);
808280297Sjkim        rec->input = rec->data;
809280297Sjkim        ret = 1;
810280297Sjkim    } else {
811280297Sjkim        l = rec->length;
812280297Sjkim        bs = EVP_CIPHER_block_size(ds->cipher);
81355714Skris
814280297Sjkim        if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
815284283Sjkim            unsigned char buf[EVP_AEAD_TLS1_AAD_LEN], *seq;
816238405Sjkim
817280297Sjkim            seq = send ? s->s3->write_sequence : s->s3->read_sequence;
818238405Sjkim
819290207Sjkim            if (SSL_IS_DTLS(s)) {
820280297Sjkim                unsigned char dtlsseq[9], *p = dtlsseq;
821238405Sjkim
822280297Sjkim                s2n(send ? s->d1->w_epoch : s->d1->r_epoch, p);
823280297Sjkim                memcpy(p, &seq[2], 6);
824280297Sjkim                memcpy(buf, dtlsseq, 8);
825280297Sjkim            } else {
826280297Sjkim                memcpy(buf, seq, 8);
827280297Sjkim                for (i = 7; i >= 0; i--) { /* increment */
828280297Sjkim                    ++seq[i];
829280297Sjkim                    if (seq[i] != 0)
830280297Sjkim                        break;
831280297Sjkim                }
832280297Sjkim            }
833238405Sjkim
834280297Sjkim            buf[8] = rec->type;
835280297Sjkim            buf[9] = (unsigned char)(s->version >> 8);
836280297Sjkim            buf[10] = (unsigned char)(s->version);
837280297Sjkim            buf[11] = rec->length >> 8;
838280297Sjkim            buf[12] = rec->length & 0xff;
839284283Sjkim            pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
840284283Sjkim                                      EVP_AEAD_TLS1_AAD_LEN, buf);
841284283Sjkim            if (pad <= 0)
842284283Sjkim                return -1;
843280297Sjkim            if (send) {
844280297Sjkim                l += pad;
845280297Sjkim                rec->length += pad;
846280297Sjkim            }
847280297Sjkim        } else if ((bs != 1) && send) {
848280297Sjkim            i = bs - ((int)l % bs);
84955714Skris
850280297Sjkim            /* Add weird padding of upto 256 bytes */
85155714Skris
852280297Sjkim            /* we need to add 'i' padding bytes of value j */
853280297Sjkim            j = i - 1;
854280297Sjkim            if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) {
855280297Sjkim                if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
856280297Sjkim                    j++;
857280297Sjkim            }
858280297Sjkim            for (k = (int)l; k < (int)(l + i); k++)
859280297Sjkim                rec->input[k] = j;
860280297Sjkim            l += i;
861280297Sjkim            rec->length += i;
862280297Sjkim        }
863109998Smarkm#ifdef KSSL_DEBUG
864280297Sjkim        {
865280297Sjkim            unsigned long ui;
866280297Sjkim            fprintf(stderr,
867280297Sjkim                    "EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
868280297Sjkim                    ds, rec->data, rec->input, l);
869280297Sjkim            fprintf(stderr,
870280297Sjkim                    "\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%lu %lu], %d iv_len\n",
871280297Sjkim                    ds->buf_len, ds->cipher->key_len, DES_KEY_SZ,
872280297Sjkim                    DES_SCHEDULE_SZ, ds->cipher->iv_len);
873280297Sjkim            fprintf(stderr, "\t\tIV: ");
874280297Sjkim            for (i = 0; i < ds->cipher->iv_len; i++)
875280297Sjkim                fprintf(stderr, "%02X", ds->iv[i]);
876280297Sjkim            fprintf(stderr, "\n");
877280297Sjkim            fprintf(stderr, "\trec->input=");
878280297Sjkim            for (ui = 0; ui < l; ui++)
879280297Sjkim                fprintf(stderr, " %02x", rec->input[ui]);
880280297Sjkim            fprintf(stderr, "\n");
881280297Sjkim        }
882280297Sjkim#endif                          /* KSSL_DEBUG */
883109998Smarkm
884280297Sjkim        if (!send) {
885280297Sjkim            if (l == 0 || l % bs != 0)
886280297Sjkim                return 0;
887280297Sjkim        }
88855714Skris
889280297Sjkim        i = EVP_Cipher(ds, rec->data, rec->input, l);
890280297Sjkim        if ((EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_CUSTOM_CIPHER)
891280297Sjkim            ? (i < 0)
892280297Sjkim            : (i == 0))
893280297Sjkim            return -1;          /* AEAD can fail to verify MAC */
894280297Sjkim        if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) {
895280297Sjkim            rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
896280297Sjkim            rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
897280297Sjkim            rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
898280297Sjkim        }
899109998Smarkm#ifdef KSSL_DEBUG
900280297Sjkim        {
901280297Sjkim            unsigned long i;
902280297Sjkim            fprintf(stderr, "\trec->data=");
903280297Sjkim            for (i = 0; i < l; i++)
904280297Sjkim                fprintf(stderr, " %02x", rec->data[i]);
905280297Sjkim            fprintf(stderr, "\n");
906280297Sjkim        }
907280297Sjkim#endif                          /* KSSL_DEBUG */
908109998Smarkm
909280297Sjkim        ret = 1;
910280297Sjkim        if (EVP_MD_CTX_md(s->read_hash) != NULL)
911280297Sjkim            mac_size = EVP_MD_CTX_size(s->read_hash);
912280297Sjkim        if ((bs != 1) && !send)
913280297Sjkim            ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
914280297Sjkim        if (pad && !send)
915280297Sjkim            rec->length -= pad;
916280297Sjkim    }
917280297Sjkim    return ret;
918280297Sjkim}
919246772Sjkim
920238405Sjkimint tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
921280297Sjkim{
922280297Sjkim    unsigned int ret;
923280297Sjkim    EVP_MD_CTX ctx, *d = NULL;
924280297Sjkim    int i;
92555714Skris
926280297Sjkim    if (s->s3->handshake_buffer)
927280297Sjkim        if (!ssl3_digest_cached_records(s))
928280297Sjkim            return 0;
929238405Sjkim
930280297Sjkim    for (i = 0; i < SSL_MAX_DIGEST; i++) {
931280297Sjkim        if (s->s3->handshake_dgst[i]
932280297Sjkim            && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
933280297Sjkim            d = s->s3->handshake_dgst[i];
934280297Sjkim            break;
935280297Sjkim        }
936280297Sjkim    }
937280297Sjkim    if (!d) {
938280297Sjkim        SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
939280297Sjkim        return 0;
940280297Sjkim    }
941238405Sjkim
942280297Sjkim    EVP_MD_CTX_init(&ctx);
943291719Sjkim    if (EVP_MD_CTX_copy_ex(&ctx, d) <=0
944291719Sjkim            || EVP_DigestFinal_ex(&ctx, out, &ret) <= 0)
945291719Sjkim        ret = 0;
946280297Sjkim    EVP_MD_CTX_cleanup(&ctx);
947280297Sjkim    return ((int)ret);
948280297Sjkim}
94955714Skris
950238405Sjkimint tls1_final_finish_mac(SSL *s,
951280297Sjkim                          const char *str, int slen, unsigned char *out)
952280297Sjkim{
953280297Sjkim    unsigned int i;
954280297Sjkim    EVP_MD_CTX ctx;
955280297Sjkim    unsigned char buf[2 * EVP_MAX_MD_SIZE];
956280297Sjkim    unsigned char *q, buf2[12];
957280297Sjkim    int idx;
958280297Sjkim    long mask;
959280297Sjkim    int err = 0;
960280297Sjkim    const EVP_MD *md;
96155714Skris
962280297Sjkim    q = buf;
96355714Skris
964280297Sjkim    if (s->s3->handshake_buffer)
965280297Sjkim        if (!ssl3_digest_cached_records(s))
966280297Sjkim            return 0;
967238405Sjkim
968280297Sjkim    EVP_MD_CTX_init(&ctx);
96955714Skris
970280297Sjkim    for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
971280297Sjkim        if (mask & ssl_get_algorithm2(s)) {
972280297Sjkim            int hashsize = EVP_MD_size(md);
973280297Sjkim            EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
974280297Sjkim            if (!hdgst || hashsize < 0
975331638Sjkim                || hashsize > (int)(sizeof(buf) - (size_t)(q - buf))) {
976280297Sjkim                /*
977280297Sjkim                 * internal error: 'buf' is too small for this cipersuite!
978280297Sjkim                 */
979280297Sjkim                err = 1;
980280297Sjkim            } else {
981280297Sjkim                if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
982280297Sjkim                    !EVP_DigestFinal_ex(&ctx, q, &i) ||
983280297Sjkim                    (i != (unsigned int)hashsize))
984280297Sjkim                    err = 1;
985280297Sjkim                q += hashsize;
986280297Sjkim            }
987280297Sjkim        }
988280297Sjkim    }
98955714Skris
990280297Sjkim    if (!tls1_PRF(ssl_get_algorithm2(s),
991280297Sjkim                  str, slen, buf, (int)(q - buf), NULL, 0, NULL, 0, NULL, 0,
992280297Sjkim                  s->session->master_key, s->session->master_key_length,
993331638Sjkim                  out, buf2, sizeof(buf2)))
994280297Sjkim        err = 1;
995280297Sjkim    EVP_MD_CTX_cleanup(&ctx);
99655714Skris
997280297Sjkim    OPENSSL_cleanse(buf, (int)(q - buf));
998280297Sjkim    OPENSSL_cleanse(buf2, sizeof(buf2));
999280297Sjkim    if (err)
1000280297Sjkim        return 0;
1001280297Sjkim    else
1002331638Sjkim        return sizeof(buf2);
1003280297Sjkim}
1004280297Sjkim
100555714Skrisint tls1_mac(SSL *ssl, unsigned char *md, int send)
1006280297Sjkim{
1007280297Sjkim    SSL3_RECORD *rec;
1008280297Sjkim    unsigned char *seq;
1009280297Sjkim    EVP_MD_CTX *hash;
1010280297Sjkim    size_t md_size, orig_len;
1011280297Sjkim    int i;
1012280297Sjkim    EVP_MD_CTX hmac, *mac_ctx;
1013280297Sjkim    unsigned char header[13];
1014280297Sjkim    int stream_mac = (send ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
1015280297Sjkim                      : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
1016280297Sjkim    int t;
101755714Skris
1018280297Sjkim    if (send) {
1019280297Sjkim        rec = &(ssl->s3->wrec);
1020280297Sjkim        seq = &(ssl->s3->write_sequence[0]);
1021280297Sjkim        hash = ssl->write_hash;
1022280297Sjkim    } else {
1023280297Sjkim        rec = &(ssl->s3->rrec);
1024280297Sjkim        seq = &(ssl->s3->read_sequence[0]);
1025280297Sjkim        hash = ssl->read_hash;
1026280297Sjkim    }
102755714Skris
1028280297Sjkim    t = EVP_MD_CTX_size(hash);
1029280297Sjkim    OPENSSL_assert(t >= 0);
1030280297Sjkim    md_size = t;
103155714Skris
1032280297Sjkim    /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1033280297Sjkim    if (stream_mac) {
1034280297Sjkim        mac_ctx = hash;
1035280297Sjkim    } else {
1036280297Sjkim        if (!EVP_MD_CTX_copy(&hmac, hash))
1037280297Sjkim            return -1;
1038280297Sjkim        mac_ctx = &hmac;
1039280297Sjkim    }
1040194206Ssimon
1041290207Sjkim    if (SSL_IS_DTLS(ssl)) {
1042280297Sjkim        unsigned char dtlsseq[8], *p = dtlsseq;
1043238405Sjkim
1044280297Sjkim        s2n(send ? ssl->d1->w_epoch : ssl->d1->r_epoch, p);
1045280297Sjkim        memcpy(p, &seq[2], 6);
1046194206Ssimon
1047280297Sjkim        memcpy(header, dtlsseq, 8);
1048280297Sjkim    } else
1049280297Sjkim        memcpy(header, seq, 8);
1050194206Ssimon
1051280297Sjkim    /*
1052280297Sjkim     * kludge: tls1_cbc_remove_padding passes padding length in rec->type
1053280297Sjkim     */
1054280297Sjkim    orig_len = rec->length + md_size + ((unsigned int)rec->type >> 8);
1055280297Sjkim    rec->type &= 0xff;
1056246772Sjkim
1057280297Sjkim    header[8] = rec->type;
1058280297Sjkim    header[9] = (unsigned char)(ssl->version >> 8);
1059280297Sjkim    header[10] = (unsigned char)(ssl->version);
1060280297Sjkim    header[11] = (rec->length) >> 8;
1061280297Sjkim    header[12] = (rec->length) & 0xff;
1062246772Sjkim
1063280297Sjkim    if (!send &&
1064280297Sjkim        EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1065280297Sjkim        ssl3_cbc_record_digest_supported(mac_ctx)) {
1066280297Sjkim        /*
1067280297Sjkim         * This is a CBC-encrypted record. We must avoid leaking any
1068280297Sjkim         * timing-side channel information about how many blocks of data we
1069280297Sjkim         * are hashing because that gives an attacker a timing-oracle.
1070280297Sjkim         */
1071280297Sjkim        /* Final param == not SSLv3 */
1072291719Sjkim        if (ssl3_cbc_digest_record(mac_ctx,
1073291719Sjkim                                   md, &md_size,
1074291719Sjkim                                   header, rec->input,
1075291719Sjkim                                   rec->length + md_size, orig_len,
1076291719Sjkim                                   ssl->s3->read_mac_secret,
1077291719Sjkim                                   ssl->s3->read_mac_secret_size, 0) <= 0) {
1078291719Sjkim            if (!stream_mac)
1079291719Sjkim                EVP_MD_CTX_cleanup(&hmac);
1080291719Sjkim            return -1;
1081291719Sjkim        }
1082280297Sjkim    } else {
1083291719Sjkim        if (EVP_DigestSignUpdate(mac_ctx, header, sizeof(header)) <= 0
1084291719Sjkim                || EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length) <= 0
1085291719Sjkim                || EVP_DigestSignFinal(mac_ctx, md, &md_size) <= 0) {
1086291719Sjkim            if (!stream_mac)
1087291719Sjkim                EVP_MD_CTX_cleanup(&hmac);
1088291719Sjkim            return -1;
1089291719Sjkim        }
1090246772Sjkim#ifdef OPENSSL_FIPS
1091280297Sjkim        if (!send && FIPS_mode())
1092280297Sjkim            tls_fips_digest_extra(ssl->enc_read_ctx,
1093280297Sjkim                                  mac_ctx, rec->input, rec->length, orig_len);
1094246772Sjkim#endif
1095280297Sjkim    }
1096280297Sjkim
1097280297Sjkim    if (!stream_mac)
1098280297Sjkim        EVP_MD_CTX_cleanup(&hmac);
109955714Skris#ifdef TLS_DEBUG
1100280297Sjkim    fprintf(stderr, "seq=");
1101280297Sjkim    {
1102280297Sjkim        int z;
1103280297Sjkim        for (z = 0; z < 8; z++)
1104280297Sjkim            fprintf(stderr, "%02X ", seq[z]);
1105280297Sjkim        fprintf(stderr, "\n");
1106280297Sjkim    }
1107280297Sjkim    fprintf(stderr, "rec=");
1108280297Sjkim    {
1109280297Sjkim        unsigned int z;
1110280297Sjkim        for (z = 0; z < rec->length; z++)
1111280297Sjkim            fprintf(stderr, "%02X ", rec->data[z]);
1112280297Sjkim        fprintf(stderr, "\n");
1113280297Sjkim    }
111455714Skris#endif
111555714Skris
1116290207Sjkim    if (!SSL_IS_DTLS(ssl)) {
1117280297Sjkim        for (i = 7; i >= 0; i--) {
1118280297Sjkim            ++seq[i];
1119280297Sjkim            if (seq[i] != 0)
1120280297Sjkim                break;
1121280297Sjkim        }
1122280297Sjkim    }
112355714Skris#ifdef TLS_DEBUG
1124280297Sjkim    {
1125280297Sjkim        unsigned int z;
1126280297Sjkim        for (z = 0; z < md_size; z++)
1127280297Sjkim            fprintf(stderr, "%02X ", md[z]);
1128280297Sjkim        fprintf(stderr, "\n");
1129280297Sjkim    }
113055714Skris#endif
1131280297Sjkim    return (md_size);
1132280297Sjkim}
113355714Skris
113455714Skrisint tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1135280297Sjkim                                int len)
1136280297Sjkim{
1137280297Sjkim    unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1138280297Sjkim    const void *co = NULL, *so = NULL;
1139280297Sjkim    int col = 0, sol = 0;
114055714Skris
1141109998Smarkm#ifdef KSSL_DEBUG
1142280297Sjkim    fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
1143280297Sjkim            len);
1144280297Sjkim#endif                          /* KSSL_DEBUG */
1145109998Smarkm
1146238405Sjkim#ifdef TLSEXT_TYPE_opaque_prf_input
1147280297Sjkim    if (s->s3->client_opaque_prf_input != NULL
1148280297Sjkim        && s->s3->server_opaque_prf_input != NULL
1149280297Sjkim        && s->s3->client_opaque_prf_input_len > 0
1150280297Sjkim        && s->s3->client_opaque_prf_input_len ==
1151280297Sjkim        s->s3->server_opaque_prf_input_len) {
1152280297Sjkim        co = s->s3->client_opaque_prf_input;
1153280297Sjkim        col = s->s3->server_opaque_prf_input_len;
1154280297Sjkim        so = s->s3->server_opaque_prf_input;
1155280297Sjkim        /*
1156280297Sjkim         * must be same as col (see
1157295009Sjkim         * draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1)
1158280297Sjkim         */
1159280297Sjkim        sol = s->s3->client_opaque_prf_input_len;
1160280297Sjkim    }
1161238405Sjkim#endif
1162238405Sjkim
1163280297Sjkim    tls1_PRF(ssl_get_algorithm2(s),
1164280297Sjkim             TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1165280297Sjkim             s->s3->client_random, SSL3_RANDOM_SIZE,
1166280297Sjkim             co, col,
1167280297Sjkim             s->s3->server_random, SSL3_RANDOM_SIZE,
1168331638Sjkim             so, sol, p, len, s->session->master_key, buff, sizeof(buff));
1169331638Sjkim    OPENSSL_cleanse(buff, sizeof(buff));
1170238405Sjkim#ifdef SSL_DEBUG
1171280297Sjkim    fprintf(stderr, "Premaster Secret:\n");
1172280297Sjkim    BIO_dump_fp(stderr, (char *)p, len);
1173280297Sjkim    fprintf(stderr, "Client Random:\n");
1174280297Sjkim    BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1175280297Sjkim    fprintf(stderr, "Server Random:\n");
1176280297Sjkim    BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1177280297Sjkim    fprintf(stderr, "Master Secret:\n");
1178280297Sjkim    BIO_dump_fp(stderr, (char *)s->session->master_key,
1179280297Sjkim                SSL3_MASTER_SECRET_SIZE);
1180238405Sjkim#endif
1181238405Sjkim
1182290207Sjkim#ifdef OPENSSL_SSL_TRACE_CRYPTO
1183290207Sjkim    if (s->msg_callback) {
1184290207Sjkim        s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
1185290207Sjkim                        p, len, s, s->msg_callback_arg);
1186290207Sjkim        s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
1187290207Sjkim                        s->s3->client_random, SSL3_RANDOM_SIZE,
1188290207Sjkim                        s, s->msg_callback_arg);
1189290207Sjkim        s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
1190290207Sjkim                        s->s3->server_random, SSL3_RANDOM_SIZE,
1191290207Sjkim                        s, s->msg_callback_arg);
1192290207Sjkim        s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
1193290207Sjkim                        s->session->master_key,
1194290207Sjkim                        SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
1195290207Sjkim    }
1196290207Sjkim#endif
1197290207Sjkim
1198109998Smarkm#ifdef KSSL_DEBUG
1199280297Sjkim    fprintf(stderr, "tls1_generate_master_secret() complete\n");
1200280297Sjkim#endif                          /* KSSL_DEBUG */
1201280297Sjkim    return (SSL3_MASTER_SECRET_SIZE);
1202280297Sjkim}
120355714Skris
1204238405Sjkimint tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1205280297Sjkim                                const char *label, size_t llen,
1206280297Sjkim                                const unsigned char *context,
1207280297Sjkim                                size_t contextlen, int use_context)
1208280297Sjkim{
1209280297Sjkim    unsigned char *buff;
1210280297Sjkim    unsigned char *val = NULL;
1211280297Sjkim    size_t vallen, currentvalpos;
1212280297Sjkim    int rv;
1213238405Sjkim
1214238405Sjkim#ifdef KSSL_DEBUG
1215280297Sjkim    fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
1216280297Sjkim            s, out, olen, label, llen, context, contextlen);
1217280297Sjkim#endif                          /* KSSL_DEBUG */
1218238405Sjkim
1219280297Sjkim    buff = OPENSSL_malloc(olen);
1220280297Sjkim    if (buff == NULL)
1221280297Sjkim        goto err2;
1222238405Sjkim
1223280297Sjkim    /*
1224280297Sjkim     * construct PRF arguments we construct the PRF argument ourself rather
1225280297Sjkim     * than passing separate values into the TLS PRF to ensure that the
1226280297Sjkim     * concatenation of values does not create a prohibited label.
1227280297Sjkim     */
1228280297Sjkim    vallen = llen + SSL3_RANDOM_SIZE * 2;
1229280297Sjkim    if (use_context) {
1230280297Sjkim        vallen += 2 + contextlen;
1231280297Sjkim    }
1232238405Sjkim
1233280297Sjkim    val = OPENSSL_malloc(vallen);
1234280297Sjkim    if (val == NULL)
1235280297Sjkim        goto err2;
1236280297Sjkim    currentvalpos = 0;
1237280297Sjkim    memcpy(val + currentvalpos, (unsigned char *)label, llen);
1238280297Sjkim    currentvalpos += llen;
1239280297Sjkim    memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1240280297Sjkim    currentvalpos += SSL3_RANDOM_SIZE;
1241280297Sjkim    memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1242280297Sjkim    currentvalpos += SSL3_RANDOM_SIZE;
1243238405Sjkim
1244280297Sjkim    if (use_context) {
1245280297Sjkim        val[currentvalpos] = (contextlen >> 8) & 0xff;
1246280297Sjkim        currentvalpos++;
1247280297Sjkim        val[currentvalpos] = contextlen & 0xff;
1248280297Sjkim        currentvalpos++;
1249280297Sjkim        if ((contextlen > 0) || (context != NULL)) {
1250280297Sjkim            memcpy(val + currentvalpos, context, contextlen);
1251280297Sjkim        }
1252280297Sjkim    }
1253238405Sjkim
1254280297Sjkim    /*
1255280297Sjkim     * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
1256280297Sjkim     * label len) = 15, so size of val > max(prohibited label len) = 15 and
1257280297Sjkim     * the comparisons won't have buffer overflow
1258280297Sjkim     */
1259280297Sjkim    if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1260280297Sjkim               TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1261280297Sjkim        goto err1;
1262280297Sjkim    if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1263280297Sjkim               TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1264280297Sjkim        goto err1;
1265280297Sjkim    if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1266280297Sjkim               TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1267280297Sjkim        goto err1;
1268280297Sjkim    if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1269280297Sjkim               TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1270280297Sjkim        goto err1;
1271238405Sjkim
1272280297Sjkim    rv = tls1_PRF(ssl_get_algorithm2(s),
1273280297Sjkim                  val, vallen,
1274280297Sjkim                  NULL, 0,
1275280297Sjkim                  NULL, 0,
1276280297Sjkim                  NULL, 0,
1277280297Sjkim                  NULL, 0,
1278280297Sjkim                  s->session->master_key, s->session->master_key_length,
1279280297Sjkim                  out, buff, olen);
1280280297Sjkim    OPENSSL_cleanse(val, vallen);
1281280297Sjkim    OPENSSL_cleanse(buff, olen);
1282238405Sjkim
1283238405Sjkim#ifdef KSSL_DEBUG
1284280297Sjkim    fprintf(stderr, "tls1_export_keying_material() complete\n");
1285280297Sjkim#endif                          /* KSSL_DEBUG */
1286280297Sjkim    goto ret;
1287280297Sjkim err1:
1288280297Sjkim    SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
1289280297Sjkim           SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1290280297Sjkim    rv = 0;
1291280297Sjkim    goto ret;
1292280297Sjkim err2:
1293280297Sjkim    SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1294280297Sjkim    rv = 0;
1295280297Sjkim ret:
1296280297Sjkim    if (buff != NULL)
1297280297Sjkim        OPENSSL_free(buff);
1298280297Sjkim    if (val != NULL)
1299280297Sjkim        OPENSSL_free(val);
1300280297Sjkim    return (rv);
1301280297Sjkim}
1302238405Sjkim
130355714Skrisint tls1_alert_code(int code)
1304280297Sjkim{
1305280297Sjkim    switch (code) {
1306280297Sjkim    case SSL_AD_CLOSE_NOTIFY:
1307280297Sjkim        return (SSL3_AD_CLOSE_NOTIFY);
1308280297Sjkim    case SSL_AD_UNEXPECTED_MESSAGE:
1309280297Sjkim        return (SSL3_AD_UNEXPECTED_MESSAGE);
1310280297Sjkim    case SSL_AD_BAD_RECORD_MAC:
1311280297Sjkim        return (SSL3_AD_BAD_RECORD_MAC);
1312280297Sjkim    case SSL_AD_DECRYPTION_FAILED:
1313280297Sjkim        return (TLS1_AD_DECRYPTION_FAILED);
1314280297Sjkim    case SSL_AD_RECORD_OVERFLOW:
1315280297Sjkim        return (TLS1_AD_RECORD_OVERFLOW);
1316280297Sjkim    case SSL_AD_DECOMPRESSION_FAILURE:
1317280297Sjkim        return (SSL3_AD_DECOMPRESSION_FAILURE);
1318280297Sjkim    case SSL_AD_HANDSHAKE_FAILURE:
1319280297Sjkim        return (SSL3_AD_HANDSHAKE_FAILURE);
1320280297Sjkim    case SSL_AD_NO_CERTIFICATE:
1321280297Sjkim        return (-1);
1322280297Sjkim    case SSL_AD_BAD_CERTIFICATE:
1323280297Sjkim        return (SSL3_AD_BAD_CERTIFICATE);
1324280297Sjkim    case SSL_AD_UNSUPPORTED_CERTIFICATE:
1325280297Sjkim        return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1326280297Sjkim    case SSL_AD_CERTIFICATE_REVOKED:
1327280297Sjkim        return (SSL3_AD_CERTIFICATE_REVOKED);
1328280297Sjkim    case SSL_AD_CERTIFICATE_EXPIRED:
1329280297Sjkim        return (SSL3_AD_CERTIFICATE_EXPIRED);
1330280297Sjkim    case SSL_AD_CERTIFICATE_UNKNOWN:
1331280297Sjkim        return (SSL3_AD_CERTIFICATE_UNKNOWN);
1332280297Sjkim    case SSL_AD_ILLEGAL_PARAMETER:
1333280297Sjkim        return (SSL3_AD_ILLEGAL_PARAMETER);
1334280297Sjkim    case SSL_AD_UNKNOWN_CA:
1335280297Sjkim        return (TLS1_AD_UNKNOWN_CA);
1336280297Sjkim    case SSL_AD_ACCESS_DENIED:
1337280297Sjkim        return (TLS1_AD_ACCESS_DENIED);
1338280297Sjkim    case SSL_AD_DECODE_ERROR:
1339280297Sjkim        return (TLS1_AD_DECODE_ERROR);
1340280297Sjkim    case SSL_AD_DECRYPT_ERROR:
1341280297Sjkim        return (TLS1_AD_DECRYPT_ERROR);
1342280297Sjkim    case SSL_AD_EXPORT_RESTRICTION:
1343280297Sjkim        return (TLS1_AD_EXPORT_RESTRICTION);
1344280297Sjkim    case SSL_AD_PROTOCOL_VERSION:
1345280297Sjkim        return (TLS1_AD_PROTOCOL_VERSION);
1346280297Sjkim    case SSL_AD_INSUFFICIENT_SECURITY:
1347280297Sjkim        return (TLS1_AD_INSUFFICIENT_SECURITY);
1348280297Sjkim    case SSL_AD_INTERNAL_ERROR:
1349280297Sjkim        return (TLS1_AD_INTERNAL_ERROR);
1350280297Sjkim    case SSL_AD_USER_CANCELLED:
1351280297Sjkim        return (TLS1_AD_USER_CANCELLED);
1352280297Sjkim    case SSL_AD_NO_RENEGOTIATION:
1353280297Sjkim        return (TLS1_AD_NO_RENEGOTIATION);
1354280297Sjkim    case SSL_AD_UNSUPPORTED_EXTENSION:
1355280297Sjkim        return (TLS1_AD_UNSUPPORTED_EXTENSION);
1356280297Sjkim    case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1357280297Sjkim        return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1358280297Sjkim    case SSL_AD_UNRECOGNIZED_NAME:
1359280297Sjkim        return (TLS1_AD_UNRECOGNIZED_NAME);
1360280297Sjkim    case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1361280297Sjkim        return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1362280297Sjkim    case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1363280297Sjkim        return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1364280297Sjkim    case SSL_AD_UNKNOWN_PSK_IDENTITY:
1365280297Sjkim        return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1366280297Sjkim    case SSL_AD_INAPPROPRIATE_FALLBACK:
1367280297Sjkim        return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1368280297Sjkim#if 0
1369280297Sjkim        /* not appropriate for TLS, not used for DTLS */
1370280297Sjkim    case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE:
1371280297Sjkim        return (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1372194206Ssimon#endif
1373280297Sjkim    default:
1374280297Sjkim        return (-1);
1375280297Sjkim    }
1376280297Sjkim}
1377