t1_enc.c revision 215697
155714Skris/* ssl/t1_enc.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58100928Snectar/* ====================================================================
59100928Snectar * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60100928Snectar *
61100928Snectar * Redistribution and use in source and binary forms, with or without
62100928Snectar * modification, are permitted provided that the following conditions
63100928Snectar * are met:
64100928Snectar *
65100928Snectar * 1. Redistributions of source code must retain the above copyright
66100928Snectar *    notice, this list of conditions and the following disclaimer.
67100928Snectar *
68100928Snectar * 2. Redistributions in binary form must reproduce the above copyright
69100928Snectar *    notice, this list of conditions and the following disclaimer in
70100928Snectar *    the documentation and/or other materials provided with the
71100928Snectar *    distribution.
72100928Snectar *
73100928Snectar * 3. All advertising materials mentioning features or use of this
74100928Snectar *    software must display the following acknowledgment:
75100928Snectar *    "This product includes software developed by the OpenSSL Project
76100928Snectar *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77100928Snectar *
78100928Snectar * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79100928Snectar *    endorse or promote products derived from this software without
80100928Snectar *    prior written permission. For written permission, please contact
81100928Snectar *    openssl-core@openssl.org.
82100928Snectar *
83100928Snectar * 5. Products derived from this software may not be called "OpenSSL"
84100928Snectar *    nor may "OpenSSL" appear in their names without prior written
85100928Snectar *    permission of the OpenSSL Project.
86100928Snectar *
87100928Snectar * 6. Redistributions of any form whatsoever must retain the following
88100928Snectar *    acknowledgment:
89100928Snectar *    "This product includes software developed by the OpenSSL Project
90100928Snectar *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91100928Snectar *
92100928Snectar * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93100928Snectar * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94100928Snectar * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95100928Snectar * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96100928Snectar * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97100928Snectar * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98100928Snectar * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99100928Snectar * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100100928Snectar * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101100928Snectar * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102100928Snectar * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103100928Snectar * OF THE POSSIBILITY OF SUCH DAMAGE.
104100928Snectar * ====================================================================
105100928Snectar *
106100928Snectar * This product includes cryptographic software written by Eric Young
107100928Snectar * (eay@cryptsoft.com).  This product includes software written by Tim
108100928Snectar * Hudson (tjh@cryptsoft.com).
109100928Snectar *
110100928Snectar */
11155714Skris
11255714Skris#include <stdio.h>
113109998Smarkm#include "ssl_locl.h"
114194206Ssimon#ifndef OPENSSL_NO_COMP
11555714Skris#include <openssl/comp.h>
116194206Ssimon#endif
11755714Skris#include <openssl/evp.h>
11855714Skris#include <openssl/hmac.h>
119109998Smarkm#include <openssl/md5.h>
120194206Ssimon#ifdef KSSL_DEBUG
121194206Ssimon#include <openssl/des.h>
122194206Ssimon#endif
12355714Skris
12455714Skrisstatic void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
12555714Skris			int sec_len, unsigned char *seed, int seed_len,
12655714Skris			unsigned char *out, int olen)
12755714Skris	{
128215697Ssimon	int chunk;
12955714Skris	unsigned int j;
13055714Skris	HMAC_CTX ctx;
13155714Skris	HMAC_CTX ctx_tmp;
132109998Smarkm	unsigned char A1[EVP_MAX_MD_SIZE];
13355714Skris	unsigned int A1_len;
13455714Skris
13555714Skris	chunk=EVP_MD_size(md);
13655714Skris
137109998Smarkm	HMAC_CTX_init(&ctx);
138109998Smarkm	HMAC_CTX_init(&ctx_tmp);
139194206Ssimon	HMAC_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
140194206Ssimon	HMAC_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
141109998Smarkm	HMAC_Init_ex(&ctx,sec,sec_len,md, NULL);
142109998Smarkm	HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL);
14355714Skris	HMAC_Update(&ctx,seed,seed_len);
14455714Skris	HMAC_Final(&ctx,A1,&A1_len);
14555714Skris
14655714Skris	for (;;)
14755714Skris		{
148109998Smarkm		HMAC_Init_ex(&ctx,NULL,0,NULL,NULL); /* re-init */
149109998Smarkm		HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL); /* re-init */
15055714Skris		HMAC_Update(&ctx,A1,A1_len);
151109998Smarkm		HMAC_Update(&ctx_tmp,A1,A1_len);
15255714Skris		HMAC_Update(&ctx,seed,seed_len);
15355714Skris
15455714Skris		if (olen > chunk)
15555714Skris			{
15655714Skris			HMAC_Final(&ctx,out,&j);
15755714Skris			out+=j;
15855714Skris			olen-=j;
15955714Skris			HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
16055714Skris			}
16155714Skris		else	/* last one */
16255714Skris			{
16355714Skris			HMAC_Final(&ctx,A1,&A1_len);
16455714Skris			memcpy(out,A1,olen);
16555714Skris			break;
16655714Skris			}
16755714Skris		}
168109998Smarkm	HMAC_CTX_cleanup(&ctx);
169109998Smarkm	HMAC_CTX_cleanup(&ctx_tmp);
170109998Smarkm	OPENSSL_cleanse(A1,sizeof(A1));
17155714Skris	}
17255714Skris
17355714Skrisstatic void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
17455714Skris		     unsigned char *label, int label_len,
17555714Skris		     const unsigned char *sec, int slen, unsigned char *out1,
17655714Skris		     unsigned char *out2, int olen)
17755714Skris	{
17855714Skris	int len,i;
17955714Skris	const unsigned char *S1,*S2;
18055714Skris
18155714Skris	len=slen/2;
18255714Skris	S1=sec;
18355714Skris	S2= &(sec[len]);
18455714Skris	len+=(slen&1); /* add for odd, make longer */
18555714Skris
186160814Ssimon
18755714Skris	tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
18855714Skris	tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
18955714Skris
19055714Skris	for (i=0; i<olen; i++)
19155714Skris		out1[i]^=out2[i];
19255714Skris	}
19355714Skris
19455714Skrisstatic void tls1_generate_key_block(SSL *s, unsigned char *km,
19555714Skris	     unsigned char *tmp, int num)
19655714Skris	{
19755714Skris	unsigned char *p;
19855714Skris	unsigned char buf[SSL3_RANDOM_SIZE*2+
19955714Skris		TLS_MD_MAX_CONST_SIZE];
20055714Skris	p=buf;
20155714Skris
20255714Skris	memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
20355714Skris		TLS_MD_KEY_EXPANSION_CONST_SIZE);
20455714Skris	p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
20555714Skris	memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
20655714Skris	p+=SSL3_RANDOM_SIZE;
20755714Skris	memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
20855714Skris	p+=SSL3_RANDOM_SIZE;
20955714Skris
21055714Skris	tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
21155714Skris		 s->session->master_key,s->session->master_key_length,
21255714Skris		 km,tmp,num);
213109998Smarkm#ifdef KSSL_DEBUG
214109998Smarkm	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
215109998Smarkm                s->session->master_key_length);
216109998Smarkm	{
217109998Smarkm        int i;
218109998Smarkm        for (i=0; i < s->session->master_key_length; i++)
219109998Smarkm                {
220109998Smarkm                printf("%02X", s->session->master_key[i]);
221109998Smarkm                }
222109998Smarkm        printf("\n");  }
223109998Smarkm#endif    /* KSSL_DEBUG */
22455714Skris	}
22555714Skris
22655714Skrisint tls1_change_cipher_state(SSL *s, int which)
22755714Skris	{
22855714Skris	static const unsigned char empty[]="";
229215697Ssimon	unsigned char *p,*mac_secret;
23055714Skris	unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
23155714Skris		SSL3_RANDOM_SIZE*2];
23255714Skris	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
23355714Skris	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
23455714Skris	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
23555714Skris	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
236215697Ssimon	unsigned char *ms,*key,*iv;
23755714Skris	int client_write;
23855714Skris	EVP_CIPHER_CTX *dd;
23955714Skris	const EVP_CIPHER *c;
240160814Ssimon#ifndef OPENSSL_NO_COMP
24155714Skris	const SSL_COMP *comp;
242160814Ssimon#endif
24355714Skris	const EVP_MD *m;
244109998Smarkm	int is_export,n,i,j,k,exp_label_len,cl;
245109998Smarkm	int reuse_dd = 0;
24655714Skris
247109998Smarkm	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
24855714Skris	c=s->s3->tmp.new_sym_enc;
24955714Skris	m=s->s3->tmp.new_hash;
250160814Ssimon#ifndef OPENSSL_NO_COMP
25155714Skris	comp=s->s3->tmp.new_compression;
252160814Ssimon#endif
253215697Ssimon
254215697Ssimon#ifdef KSSL_DEBUG
25555714Skris	key_block=s->s3->tmp.key_block;
25655714Skris
257109998Smarkm	printf("tls1_change_cipher_state(which= %d) w/\n", which);
258109998Smarkm	printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
259194206Ssimon                (void *)comp);
260194206Ssimon	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", (void *)c);
261109998Smarkm	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
262109998Smarkm                c->nid,c->block_size,c->key_len,c->iv_len);
263109998Smarkm	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
264109998Smarkm	{
265194206Ssimon        int ki;
266194206Ssimon        for (ki=0; ki<s->s3->tmp.key_block_length; ki++)
267194206Ssimon		printf("%02x", key_block[ki]);  printf("\n");
268109998Smarkm        }
269109998Smarkm#endif	/* KSSL_DEBUG */
270109998Smarkm
27155714Skris	if (which & SSL3_CC_READ)
27255714Skris		{
273109998Smarkm		if (s->enc_read_ctx != NULL)
274109998Smarkm			reuse_dd = 1;
275109998Smarkm		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
27655714Skris			goto err;
277167612Ssimon		else
278167612Ssimon			/* make sure it's intialized in case we exit later with an error */
279167612Ssimon			EVP_CIPHER_CTX_init(s->enc_read_ctx);
28055714Skris		dd= s->enc_read_ctx;
28155714Skris		s->read_hash=m;
282160814Ssimon#ifndef OPENSSL_NO_COMP
28355714Skris		if (s->expand != NULL)
28455714Skris			{
28555714Skris			COMP_CTX_free(s->expand);
28655714Skris			s->expand=NULL;
28755714Skris			}
28855714Skris		if (comp != NULL)
28955714Skris			{
29055714Skris			s->expand=COMP_CTX_new(comp->method);
29155714Skris			if (s->expand == NULL)
29255714Skris				{
29355714Skris				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
29455714Skris				goto err2;
29555714Skris				}
29655714Skris			if (s->s3->rrec.comp == NULL)
29755714Skris				s->s3->rrec.comp=(unsigned char *)
29868651Skris					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
29955714Skris			if (s->s3->rrec.comp == NULL)
30055714Skris				goto err;
30155714Skris			}
302160814Ssimon#endif
303160814Ssimon		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
304160814Ssimon 		if (s->version != DTLS1_VERSION)
305160814Ssimon			memset(&(s->s3->read_sequence[0]),0,8);
30655714Skris		mac_secret= &(s->s3->read_mac_secret[0]);
30755714Skris		}
30855714Skris	else
30955714Skris		{
310109998Smarkm		if (s->enc_write_ctx != NULL)
311109998Smarkm			reuse_dd = 1;
312109998Smarkm		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
313109998Smarkm			goto err;
314167612Ssimon		else
315167612Ssimon			/* make sure it's intialized in case we exit later with an error */
316167612Ssimon			EVP_CIPHER_CTX_init(s->enc_write_ctx);
31755714Skris		dd= s->enc_write_ctx;
31855714Skris		s->write_hash=m;
319160814Ssimon#ifndef OPENSSL_NO_COMP
32055714Skris		if (s->compress != NULL)
32155714Skris			{
32255714Skris			COMP_CTX_free(s->compress);
32355714Skris			s->compress=NULL;
32455714Skris			}
32555714Skris		if (comp != NULL)
32655714Skris			{
32755714Skris			s->compress=COMP_CTX_new(comp->method);
32855714Skris			if (s->compress == NULL)
32955714Skris				{
33055714Skris				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
33155714Skris				goto err2;
33255714Skris				}
33355714Skris			}
334160814Ssimon#endif
335160814Ssimon		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
336160814Ssimon 		if (s->version != DTLS1_VERSION)
337160814Ssimon			memset(&(s->s3->write_sequence[0]),0,8);
33855714Skris		mac_secret= &(s->s3->write_mac_secret[0]);
33955714Skris		}
34055714Skris
341109998Smarkm	if (reuse_dd)
342109998Smarkm		EVP_CIPHER_CTX_cleanup(dd);
34355714Skris
34455714Skris	p=s->s3->tmp.key_block;
34555714Skris	i=EVP_MD_size(m);
34655714Skris	cl=EVP_CIPHER_key_length(c);
347109998Smarkm	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
348109998Smarkm	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
34955714Skris	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
35055714Skris	k=EVP_CIPHER_iv_length(c);
35155714Skris	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
35255714Skris		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
35355714Skris		{
35455714Skris		ms=  &(p[ 0]); n=i+i;
35555714Skris		key= &(p[ n]); n+=j+j;
35655714Skris		iv=  &(p[ n]); n+=k+k;
35755714Skris		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
35855714Skris		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
35955714Skris		client_write=1;
36055714Skris		}
36155714Skris	else
36255714Skris		{
36355714Skris		n=i;
36455714Skris		ms=  &(p[ n]); n+=i+j;
36555714Skris		key= &(p[ n]); n+=j+k;
36655714Skris		iv=  &(p[ n]); n+=k;
36755714Skris		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
36855714Skris		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
36955714Skris		client_write=0;
37055714Skris		}
37155714Skris
37255714Skris	if (n > s->s3->tmp.key_block_length)
37355714Skris		{
374109998Smarkm		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
37555714Skris		goto err2;
37655714Skris		}
37755714Skris
37855714Skris	memcpy(mac_secret,ms,i);
37955714Skris#ifdef TLS_DEBUG
38055714Skrisprintf("which = %04X\nmac key=",which);
38155714Skris{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
38255714Skris#endif
383109998Smarkm	if (is_export)
38455714Skris		{
38555714Skris		/* In here I set both the read and write key/iv to the
38655714Skris		 * same value since only the correct one will be used :-).
38755714Skris		 */
38855714Skris		p=buf;
38955714Skris		memcpy(p,exp_label,exp_label_len);
39055714Skris		p+=exp_label_len;
39155714Skris		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
39255714Skris		p+=SSL3_RANDOM_SIZE;
39355714Skris		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
39455714Skris		p+=SSL3_RANDOM_SIZE;
39555714Skris		tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
39655714Skris			 tmp1,tmp2,EVP_CIPHER_key_length(c));
39755714Skris		key=tmp1;
39855714Skris
39955714Skris		if (k > 0)
40055714Skris			{
40155714Skris			p=buf;
40255714Skris			memcpy(p,TLS_MD_IV_BLOCK_CONST,
40355714Skris				TLS_MD_IV_BLOCK_CONST_SIZE);
40455714Skris			p+=TLS_MD_IV_BLOCK_CONST_SIZE;
40555714Skris			memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
40655714Skris			p+=SSL3_RANDOM_SIZE;
40755714Skris			memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
40855714Skris			p+=SSL3_RANDOM_SIZE;
40955714Skris			tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
41055714Skris				 iv1,iv2,k*2);
41155714Skris			if (client_write)
41255714Skris				iv=iv1;
41355714Skris			else
41455714Skris				iv= &(iv1[k]);
41555714Skris			}
41655714Skris		}
41755714Skris
41855714Skris	s->session->key_arg_length=0;
419109998Smarkm#ifdef KSSL_DEBUG
420109998Smarkm	{
421194206Ssimon        int ki;
422109998Smarkm	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
423194206Ssimon	printf("\tkey= ");
424194206Ssimon	for (ki=0; ki<c->key_len; ki++) printf("%02x", key[ki]);
425109998Smarkm	printf("\n");
426194206Ssimon	printf("\t iv= ");
427194206Ssimon	for (ki=0; ki<c->iv_len; ki++) printf("%02x", iv[ki]);
428109998Smarkm	printf("\n");
429109998Smarkm	}
430109998Smarkm#endif	/* KSSL_DEBUG */
43155714Skris
432109998Smarkm	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
43355714Skris#ifdef TLS_DEBUG
43455714Skrisprintf("which = %04X\nkey=",which);
43555714Skris{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
43655714Skrisprintf("\niv=");
43755714Skris{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
43855714Skrisprintf("\n");
43955714Skris#endif
44055714Skris
441109998Smarkm	OPENSSL_cleanse(tmp1,sizeof(tmp1));
442109998Smarkm	OPENSSL_cleanse(tmp2,sizeof(tmp1));
443109998Smarkm	OPENSSL_cleanse(iv1,sizeof(iv1));
444109998Smarkm	OPENSSL_cleanse(iv2,sizeof(iv2));
44555714Skris	return(1);
44655714Skriserr:
44755714Skris	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
44855714Skriserr2:
44955714Skris	return(0);
45055714Skris	}
45155714Skris
45255714Skrisint tls1_setup_key_block(SSL *s)
45355714Skris	{
45455714Skris	unsigned char *p1,*p2;
45555714Skris	const EVP_CIPHER *c;
45655714Skris	const EVP_MD *hash;
45755714Skris	int num;
45855714Skris	SSL_COMP *comp;
45955714Skris
460109998Smarkm#ifdef KSSL_DEBUG
461109998Smarkm	printf ("tls1_setup_key_block()\n");
462109998Smarkm#endif	/* KSSL_DEBUG */
463109998Smarkm
46455714Skris	if (s->s3->tmp.key_block_length != 0)
46555714Skris		return(1);
46655714Skris
46755714Skris	if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
46855714Skris		{
46955714Skris		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
47055714Skris		return(0);
47155714Skris		}
47255714Skris
47355714Skris	s->s3->tmp.new_sym_enc=c;
47455714Skris	s->s3->tmp.new_hash=hash;
47555714Skris
47655714Skris	num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
47755714Skris	num*=2;
47855714Skris
47955714Skris	ssl3_cleanup_key_block(s);
48055714Skris
48168651Skris	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
48255714Skris		goto err;
48368651Skris	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
48455714Skris		goto err;
48555714Skris
48655714Skris	s->s3->tmp.key_block_length=num;
48755714Skris	s->s3->tmp.key_block=p1;
48855714Skris
48955714Skris
49055714Skris#ifdef TLS_DEBUG
49155714Skrisprintf("client random\n");
49255714Skris{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
49355714Skrisprintf("server random\n");
49455714Skris{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
49555714Skrisprintf("pre-master\n");
49655714Skris{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
49755714Skris#endif
49855714Skris	tls1_generate_key_block(s,p1,p2,num);
499109998Smarkm	OPENSSL_cleanse(p2,num);
50068651Skris	OPENSSL_free(p2);
50155714Skris#ifdef TLS_DEBUG
50255714Skrisprintf("\nkey block\n");
50355714Skris{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
50455714Skris#endif
50555714Skris
506100936Snectar	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
507100936Snectar		{
508100936Snectar		/* enable vulnerability countermeasure for CBC ciphers with
509100936Snectar		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
510100936Snectar		 */
511100936Snectar		s->s3->need_empty_fragments = 1;
512100936Snectar
513100936Snectar		if (s->session->cipher != NULL)
514100936Snectar			{
515100936Snectar			if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_eNULL)
516100936Snectar				s->s3->need_empty_fragments = 0;
517100936Snectar
518109998Smarkm#ifndef OPENSSL_NO_RC4
519100936Snectar			if ((s->session->cipher->algorithms & SSL_ENC_MASK) == SSL_RC4)
520100936Snectar				s->s3->need_empty_fragments = 0;
521100928Snectar#endif
522100936Snectar			}
523100936Snectar		}
524160814Ssimon
52555714Skris	return(1);
52655714Skriserr:
52755714Skris	SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
52855714Skris	return(0);
52955714Skris	}
53055714Skris
53155714Skrisint tls1_enc(SSL *s, int send)
53255714Skris	{
53355714Skris	SSL3_RECORD *rec;
53455714Skris	EVP_CIPHER_CTX *ds;
53555714Skris	unsigned long l;
536215697Ssimon	int bs,i,ii,j,k;
53755714Skris	const EVP_CIPHER *enc;
53855714Skris
53955714Skris	if (send)
54055714Skris		{
54155714Skris		ds=s->enc_write_ctx;
54255714Skris		rec= &(s->s3->wrec);
54355714Skris		if (s->enc_write_ctx == NULL)
54455714Skris			enc=NULL;
54555714Skris		else
54655714Skris			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
54755714Skris		}
54855714Skris	else
54955714Skris		{
55055714Skris		ds=s->enc_read_ctx;
55155714Skris		rec= &(s->s3->rrec);
55255714Skris		if (s->enc_read_ctx == NULL)
55355714Skris			enc=NULL;
55455714Skris		else
55555714Skris			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
55655714Skris		}
55755714Skris
558109998Smarkm#ifdef KSSL_DEBUG
559109998Smarkm	printf("tls1_enc(%d)\n", send);
560109998Smarkm#endif    /* KSSL_DEBUG */
561109998Smarkm
56255714Skris	if ((s->session == NULL) || (ds == NULL) ||
56355714Skris		(enc == NULL))
56455714Skris		{
56579998Skris		memmove(rec->data,rec->input,rec->length);
56655714Skris		rec->input=rec->data;
56755714Skris		}
56855714Skris	else
56955714Skris		{
57055714Skris		l=rec->length;
57155714Skris		bs=EVP_CIPHER_block_size(ds->cipher);
57255714Skris
57355714Skris		if ((bs != 1) && send)
57455714Skris			{
57555714Skris			i=bs-((int)l%bs);
57655714Skris
57755714Skris			/* Add weird padding of upto 256 bytes */
57855714Skris
57955714Skris			/* we need to add 'i' padding bytes of value j */
58055714Skris			j=i-1;
58155714Skris			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
58255714Skris				{
58355714Skris				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
58455714Skris					j++;
58555714Skris				}
58655714Skris			for (k=(int)l; k<(int)(l+i); k++)
58755714Skris				rec->input[k]=j;
58855714Skris			l+=i;
58955714Skris			rec->length+=i;
59055714Skris			}
59155714Skris
592109998Smarkm#ifdef KSSL_DEBUG
593109998Smarkm		{
594109998Smarkm                unsigned long ui;
595109998Smarkm		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
596194206Ssimon                        (void *)ds,rec->data,rec->input,l);
597194206Ssimon		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%ld %ld], %d iv_len\n",
598109998Smarkm                        ds->buf_len, ds->cipher->key_len,
599194206Ssimon                        (unsigned long)DES_KEY_SZ,
600194206Ssimon			(unsigned long)DES_SCHEDULE_SZ,
601109998Smarkm                        ds->cipher->iv_len);
602109998Smarkm		printf("\t\tIV: ");
603109998Smarkm		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
604109998Smarkm		printf("\n");
605109998Smarkm		printf("\trec->input=");
606109998Smarkm		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
607109998Smarkm		printf("\n");
608109998Smarkm		}
609109998Smarkm#endif	/* KSSL_DEBUG */
610109998Smarkm
61179998Skris		if (!send)
61279998Skris			{
61379998Skris			if (l == 0 || l%bs != 0)
61479998Skris				{
61579998Skris				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
61689837Skris				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
61789837Skris				return 0;
61879998Skris				}
61979998Skris			}
62079998Skris
62155714Skris		EVP_Cipher(ds,rec->data,rec->input,l);
62255714Skris
623109998Smarkm#ifdef KSSL_DEBUG
624109998Smarkm		{
625194206Ssimon                unsigned long ki;
626109998Smarkm                printf("\trec->data=");
627194206Ssimon		for (ki=0; ki<l; i++)
628194206Ssimon                        printf(" %02x", rec->data[ki]);  printf("\n");
629109998Smarkm                }
630109998Smarkm#endif	/* KSSL_DEBUG */
631109998Smarkm
63255714Skris		if ((bs != 1) && !send)
63355714Skris			{
63479998Skris			ii=i=rec->data[l-1]; /* padding_length */
63555714Skris			i++;
636162911Ssimon			/* NB: if compression is in operation the first packet
637162911Ssimon			 * may not be of even length so the padding bug check
638162911Ssimon			 * cannot be performed. This bug workaround has been
639162911Ssimon			 * around since SSLeay so hopefully it is either fixed
640162911Ssimon			 * now or no buggy implementation supports compression
641162911Ssimon			 * [steve]
642162911Ssimon			 */
643162911Ssimon			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
644162911Ssimon				&& !s->expand)
64555714Skris				{
64655714Skris				/* First packet is even in size, so check */
64755714Skris				if ((memcmp(s->s3->read_sequence,
64855714Skris					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
64955714Skris					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
65055714Skris				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
65155714Skris					i--;
65255714Skris				}
65379998Skris			/* TLS 1.0 does not bound the number of padding bytes by the block size.
65479998Skris			 * All of them must have value 'padding_length'. */
65555714Skris			if (i > (int)rec->length)
65655714Skris				{
65789837Skris				/* Incorrect padding. SSLerr() and ssl3_alert are done
65889837Skris				 * by caller: we don't want to reveal whether this is
65989837Skris				 * a decryption error or a MAC verification failure
66089837Skris				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
66189837Skris				return -1;
66255714Skris				}
66355714Skris			for (j=(int)(l-i); j<(int)l; j++)
66455714Skris				{
66555714Skris				if (rec->data[j] != ii)
66655714Skris					{
66789837Skris					/* Incorrect padding */
66889837Skris					return -1;
66955714Skris					}
67055714Skris				}
67155714Skris			rec->length-=i;
67255714Skris			}
67355714Skris		}
67455714Skris	return(1);
67555714Skris	}
67655714Skris
67755714Skrisint tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
67855714Skris	{
67955714Skris	unsigned int ret;
68055714Skris	EVP_MD_CTX ctx;
68155714Skris
682109998Smarkm	EVP_MD_CTX_init(&ctx);
683109998Smarkm	EVP_MD_CTX_copy_ex(&ctx,in_ctx);
684109998Smarkm	EVP_DigestFinal_ex(&ctx,out,&ret);
685109998Smarkm	EVP_MD_CTX_cleanup(&ctx);
68655714Skris	return((int)ret);
68755714Skris	}
68855714Skris
68955714Skrisint tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
69059191Skris	     const char *str, int slen, unsigned char *out)
69155714Skris	{
69255714Skris	unsigned int i;
69355714Skris	EVP_MD_CTX ctx;
69455714Skris	unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
69555714Skris	unsigned char *q,buf2[12];
69655714Skris
69755714Skris	q=buf;
69855714Skris	memcpy(q,str,slen);
69955714Skris	q+=slen;
70055714Skris
701109998Smarkm	EVP_MD_CTX_init(&ctx);
702109998Smarkm	EVP_MD_CTX_copy_ex(&ctx,in1_ctx);
703109998Smarkm	EVP_DigestFinal_ex(&ctx,q,&i);
70455714Skris	q+=i;
705109998Smarkm	EVP_MD_CTX_copy_ex(&ctx,in2_ctx);
706109998Smarkm	EVP_DigestFinal_ex(&ctx,q,&i);
70755714Skris	q+=i;
70855714Skris
70955714Skris	tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
71055714Skris		s->session->master_key,s->session->master_key_length,
711109998Smarkm		out,buf2,sizeof buf2);
712109998Smarkm	EVP_MD_CTX_cleanup(&ctx);
71355714Skris
714109998Smarkm	return sizeof buf2;
71555714Skris	}
71655714Skris
71755714Skrisint tls1_mac(SSL *ssl, unsigned char *md, int send)
71855714Skris	{
71955714Skris	SSL3_RECORD *rec;
72055714Skris	unsigned char *mac_sec,*seq;
72155714Skris	const EVP_MD *hash;
72255714Skris	unsigned int md_size;
72355714Skris	int i;
72455714Skris	HMAC_CTX hmac;
72555714Skris	unsigned char buf[5];
72655714Skris
72755714Skris	if (send)
72855714Skris		{
72955714Skris		rec= &(ssl->s3->wrec);
73055714Skris		mac_sec= &(ssl->s3->write_mac_secret[0]);
73155714Skris		seq= &(ssl->s3->write_sequence[0]);
73255714Skris		hash=ssl->write_hash;
73355714Skris		}
73455714Skris	else
73555714Skris		{
73655714Skris		rec= &(ssl->s3->rrec);
73755714Skris		mac_sec= &(ssl->s3->read_mac_secret[0]);
73855714Skris		seq= &(ssl->s3->read_sequence[0]);
73955714Skris		hash=ssl->read_hash;
74055714Skris		}
74155714Skris
74255714Skris	md_size=EVP_MD_size(hash);
74355714Skris
74455714Skris	buf[0]=rec->type;
745194206Ssimon	if (ssl->version == DTLS1_VERSION && ssl->client_version == DTLS1_BAD_VER)
746194206Ssimon		{
747194206Ssimon		buf[1]=TLS1_VERSION_MAJOR;
748194206Ssimon		buf[2]=TLS1_VERSION_MINOR;
749194206Ssimon		}
750194206Ssimon	else	{
751194206Ssimon		buf[1]=(unsigned char)(ssl->version>>8);
752194206Ssimon		buf[2]=(unsigned char)(ssl->version);
753194206Ssimon		}
754194206Ssimon
75555714Skris	buf[3]=rec->length>>8;
75655714Skris	buf[4]=rec->length&0xff;
75755714Skris
75855714Skris	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
759109998Smarkm	HMAC_CTX_init(&hmac);
760109998Smarkm	HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
761194206Ssimon
762205128Ssimon	if (ssl->version == DTLS1_BAD_VER ||
763205128Ssimon	    (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER))
764194206Ssimon		{
765194206Ssimon		unsigned char dtlsseq[8],*p=dtlsseq;
766194206Ssimon		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
767194206Ssimon		memcpy (p,&seq[2],6);
768194206Ssimon
769194206Ssimon		HMAC_Update(&hmac,dtlsseq,8);
770194206Ssimon		}
771194206Ssimon	else
772194206Ssimon		HMAC_Update(&hmac,seq,8);
773194206Ssimon
77455714Skris	HMAC_Update(&hmac,buf,5);
77555714Skris	HMAC_Update(&hmac,rec->input,rec->length);
77655714Skris	HMAC_Final(&hmac,md,&md_size);
777109998Smarkm	HMAC_CTX_cleanup(&hmac);
77855714Skris
77955714Skris#ifdef TLS_DEBUG
78055714Skrisprintf("sec=");
78155714Skris{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
78255714Skrisprintf("seq=");
78355714Skris{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
78455714Skrisprintf("buf=");
78555714Skris{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
78655714Skrisprintf("rec=");
78755714Skris{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
78855714Skris#endif
78955714Skris
790205128Ssimon	if ( SSL_version(ssl) != DTLS1_VERSION && SSL_version(ssl) != DTLS1_BAD_VER)
791194206Ssimon		{
792160814Ssimon		for (i=7; i>=0; i--)
793160814Ssimon			{
794160814Ssimon			++seq[i];
795160814Ssimon			if (seq[i] != 0) break;
796160814Ssimon			}
79776866Skris		}
79855714Skris
79955714Skris#ifdef TLS_DEBUG
80055714Skris{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
80155714Skris#endif
80255714Skris	return(md_size);
80355714Skris	}
80455714Skris
80555714Skrisint tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
80655714Skris	     int len)
80755714Skris	{
80855714Skris	unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
80955714Skris	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
81055714Skris
811109998Smarkm#ifdef KSSL_DEBUG
812194206Ssimon	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", (void *)s,out, p,len);
813109998Smarkm#endif	/* KSSL_DEBUG */
814109998Smarkm
81555714Skris	/* Setup the stuff to munge */
81655714Skris	memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
81755714Skris		TLS_MD_MASTER_SECRET_CONST_SIZE);
81855714Skris	memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
81955714Skris		s->s3->client_random,SSL3_RANDOM_SIZE);
82055714Skris	memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
82155714Skris		s->s3->server_random,SSL3_RANDOM_SIZE);
82255714Skris	tls1_PRF(s->ctx->md5,s->ctx->sha1,
82355714Skris		buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
824109998Smarkm		s->session->master_key,buff,sizeof buff);
825109998Smarkm#ifdef KSSL_DEBUG
826109998Smarkm	printf ("tls1_generate_master_secret() complete\n");
827109998Smarkm#endif	/* KSSL_DEBUG */
82855714Skris	return(SSL3_MASTER_SECRET_SIZE);
82955714Skris	}
83055714Skris
83155714Skrisint tls1_alert_code(int code)
83255714Skris	{
83355714Skris	switch (code)
83455714Skris		{
83555714Skris	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
83655714Skris	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
83755714Skris	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
83855714Skris	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
83955714Skris	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
84055714Skris	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
84155714Skris	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
84255714Skris	case SSL_AD_NO_CERTIFICATE:	return(-1);
84355714Skris	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
84455714Skris	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
84555714Skris	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
84655714Skris	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
84755714Skris	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
84855714Skris	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
84955714Skris	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
85055714Skris	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
85155714Skris	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
85255714Skris	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
85359191Skris	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
85455714Skris	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
85555714Skris	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
85655714Skris	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
85759191Skris	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
85855714Skris	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
859194206Ssimon#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
860160814Ssimon	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
861160814Ssimon					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
862194206Ssimon#endif
86355714Skris	default:			return(-1);
86455714Skris		}
86555714Skris	}
86655714Skris
867