t1_enc.c revision 246772
155714Skris/* ssl/t1_enc.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
58100928Snectar/* ====================================================================
59238405Sjkim * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60100928Snectar *
61100928Snectar * Redistribution and use in source and binary forms, with or without
62100928Snectar * modification, are permitted provided that the following conditions
63100928Snectar * are met:
64100928Snectar *
65100928Snectar * 1. Redistributions of source code must retain the above copyright
66100928Snectar *    notice, this list of conditions and the following disclaimer.
67100928Snectar *
68100928Snectar * 2. Redistributions in binary form must reproduce the above copyright
69100928Snectar *    notice, this list of conditions and the following disclaimer in
70100928Snectar *    the documentation and/or other materials provided with the
71100928Snectar *    distribution.
72100928Snectar *
73100928Snectar * 3. All advertising materials mentioning features or use of this
74100928Snectar *    software must display the following acknowledgment:
75100928Snectar *    "This product includes software developed by the OpenSSL Project
76100928Snectar *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77100928Snectar *
78100928Snectar * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79100928Snectar *    endorse or promote products derived from this software without
80100928Snectar *    prior written permission. For written permission, please contact
81100928Snectar *    openssl-core@openssl.org.
82100928Snectar *
83100928Snectar * 5. Products derived from this software may not be called "OpenSSL"
84100928Snectar *    nor may "OpenSSL" appear in their names without prior written
85100928Snectar *    permission of the OpenSSL Project.
86100928Snectar *
87100928Snectar * 6. Redistributions of any form whatsoever must retain the following
88100928Snectar *    acknowledgment:
89100928Snectar *    "This product includes software developed by the OpenSSL Project
90100928Snectar *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91100928Snectar *
92100928Snectar * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93100928Snectar * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94100928Snectar * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95100928Snectar * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96100928Snectar * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97100928Snectar * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98100928Snectar * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99100928Snectar * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100100928Snectar * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101100928Snectar * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102100928Snectar * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103100928Snectar * OF THE POSSIBILITY OF SUCH DAMAGE.
104100928Snectar * ====================================================================
105100928Snectar *
106100928Snectar * This product includes cryptographic software written by Eric Young
107100928Snectar * (eay@cryptsoft.com).  This product includes software written by Tim
108100928Snectar * Hudson (tjh@cryptsoft.com).
109100928Snectar *
110100928Snectar */
111238405Sjkim/* ====================================================================
112238405Sjkim * Copyright 2005 Nokia. All rights reserved.
113238405Sjkim *
114238405Sjkim * The portions of the attached software ("Contribution") is developed by
115238405Sjkim * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116238405Sjkim * license.
117238405Sjkim *
118238405Sjkim * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119238405Sjkim * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120238405Sjkim * support (see RFC 4279) to OpenSSL.
121238405Sjkim *
122238405Sjkim * No patent licenses or other rights except those expressly stated in
123238405Sjkim * the OpenSSL open source license shall be deemed granted or received
124238405Sjkim * expressly, by implication, estoppel, or otherwise.
125238405Sjkim *
126238405Sjkim * No assurances are provided by Nokia that the Contribution does not
127238405Sjkim * infringe the patent or other intellectual property rights of any third
128238405Sjkim * party or that the license provides you with all the necessary rights
129238405Sjkim * to make use of the Contribution.
130238405Sjkim *
131238405Sjkim * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132238405Sjkim * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133238405Sjkim * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134238405Sjkim * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135238405Sjkim * OTHERWISE.
136238405Sjkim */
13755714Skris
13855714Skris#include <stdio.h>
139109998Smarkm#include "ssl_locl.h"
140194206Ssimon#ifndef OPENSSL_NO_COMP
14155714Skris#include <openssl/comp.h>
142194206Ssimon#endif
14355714Skris#include <openssl/evp.h>
14455714Skris#include <openssl/hmac.h>
145109998Smarkm#include <openssl/md5.h>
146238405Sjkim#include <openssl/rand.h>
147194206Ssimon#ifdef KSSL_DEBUG
148194206Ssimon#include <openssl/des.h>
149194206Ssimon#endif
15055714Skris
151238405Sjkim/* seed1 through seed5 are virtually concatenated */
152238405Sjkimstatic int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153238405Sjkim			int sec_len,
154238405Sjkim			const void *seed1, int seed1_len,
155238405Sjkim			const void *seed2, int seed2_len,
156238405Sjkim			const void *seed3, int seed3_len,
157238405Sjkim			const void *seed4, int seed4_len,
158238405Sjkim			const void *seed5, int seed5_len,
15955714Skris			unsigned char *out, int olen)
16055714Skris	{
161215697Ssimon	int chunk;
162238405Sjkim	size_t j;
163238405Sjkim	EVP_MD_CTX ctx, ctx_tmp;
164238405Sjkim	EVP_PKEY *mac_key;
165109998Smarkm	unsigned char A1[EVP_MAX_MD_SIZE];
166238405Sjkim	size_t A1_len;
167238405Sjkim	int ret = 0;
16855714Skris
16955714Skris	chunk=EVP_MD_size(md);
170238405Sjkim	OPENSSL_assert(chunk >= 0);
17155714Skris
172238405Sjkim	EVP_MD_CTX_init(&ctx);
173238405Sjkim	EVP_MD_CTX_init(&ctx_tmp);
174238405Sjkim	EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175238405Sjkim	EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176238405Sjkim	mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177238405Sjkim	if (!mac_key)
178238405Sjkim		goto err;
179238405Sjkim	if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180238405Sjkim		goto err;
181238405Sjkim	if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182238405Sjkim		goto err;
183238405Sjkim	if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184238405Sjkim		goto err;
185238405Sjkim	if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186238405Sjkim		goto err;
187238405Sjkim	if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188238405Sjkim		goto err;
189238405Sjkim	if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190238405Sjkim		goto err;
191238405Sjkim	if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192238405Sjkim		goto err;
193238405Sjkim	if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194238405Sjkim		goto err;
19555714Skris
19655714Skris	for (;;)
19755714Skris		{
198238405Sjkim		/* Reinit mac contexts */
199238405Sjkim		if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200238405Sjkim			goto err;
201238405Sjkim		if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202238405Sjkim			goto err;
203238405Sjkim		if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204238405Sjkim			goto err;
205238405Sjkim		if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206238405Sjkim			goto err;
207238405Sjkim		if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208238405Sjkim			goto err;
209238405Sjkim		if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210238405Sjkim			goto err;
211238405Sjkim		if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212238405Sjkim			goto err;
213238405Sjkim		if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214238405Sjkim			goto err;
215238405Sjkim		if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216238405Sjkim			goto err;
21755714Skris
21855714Skris		if (olen > chunk)
21955714Skris			{
220238405Sjkim			if (!EVP_DigestSignFinal(&ctx,out,&j))
221238405Sjkim				goto err;
22255714Skris			out+=j;
22355714Skris			olen-=j;
224238405Sjkim			/* calc the next A1 value */
225238405Sjkim			if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226238405Sjkim				goto err;
22755714Skris			}
22855714Skris		else	/* last one */
22955714Skris			{
230238405Sjkim			if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231238405Sjkim				goto err;
23255714Skris			memcpy(out,A1,olen);
23355714Skris			break;
23455714Skris			}
23555714Skris		}
236238405Sjkim	ret = 1;
237238405Sjkimerr:
238238405Sjkim	EVP_PKEY_free(mac_key);
239238405Sjkim	EVP_MD_CTX_cleanup(&ctx);
240238405Sjkim	EVP_MD_CTX_cleanup(&ctx_tmp);
241109998Smarkm	OPENSSL_cleanse(A1,sizeof(A1));
242238405Sjkim	return ret;
24355714Skris	}
24455714Skris
245238405Sjkim/* seed1 through seed5 are virtually concatenated */
246238405Sjkimstatic int tls1_PRF(long digest_mask,
247238405Sjkim		     const void *seed1, int seed1_len,
248238405Sjkim		     const void *seed2, int seed2_len,
249238405Sjkim		     const void *seed3, int seed3_len,
250238405Sjkim		     const void *seed4, int seed4_len,
251238405Sjkim		     const void *seed5, int seed5_len,
252238405Sjkim		     const unsigned char *sec, int slen,
253238405Sjkim		     unsigned char *out1,
25455714Skris		     unsigned char *out2, int olen)
25555714Skris	{
256238405Sjkim	int len,i,idx,count;
257238405Sjkim	const unsigned char *S1;
258238405Sjkim	long m;
259238405Sjkim	const EVP_MD *md;
260238405Sjkim	int ret = 0;
26155714Skris
262238405Sjkim	/* Count number of digests and partition sec evenly */
263238405Sjkim	count=0;
264238405Sjkim	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265238405Sjkim		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266238405Sjkim	}
267238405Sjkim	len=slen/count;
268238405Sjkim	if (count == 1)
269238405Sjkim		slen = 0;
27055714Skris	S1=sec;
271238405Sjkim	memset(out1,0,olen);
272238405Sjkim	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273238405Sjkim		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274238405Sjkim			if (!md) {
275238405Sjkim				SSLerr(SSL_F_TLS1_PRF,
276238405Sjkim				SSL_R_UNSUPPORTED_DIGEST_TYPE);
277238405Sjkim				goto err;
278238405Sjkim			}
279238405Sjkim			if (!tls1_P_hash(md ,S1,len+(slen&1),
280238405Sjkim					seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281238405Sjkim					out2,olen))
282238405Sjkim				goto err;
283238405Sjkim			S1+=len;
284238405Sjkim			for (i=0; i<olen; i++)
285238405Sjkim			{
286238405Sjkim				out1[i]^=out2[i];
287238405Sjkim			}
288238405Sjkim		}
28955714Skris	}
290238405Sjkim	ret = 1;
291238405Sjkimerr:
292238405Sjkim	return ret;
293238405Sjkim}
294238405Sjkimstatic int tls1_generate_key_block(SSL *s, unsigned char *km,
29555714Skris	     unsigned char *tmp, int num)
29655714Skris	{
297238405Sjkim	int ret;
298238405Sjkim	ret = tls1_PRF(ssl_get_algorithm2(s),
299238405Sjkim		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300238405Sjkim		 s->s3->server_random,SSL3_RANDOM_SIZE,
301238405Sjkim		 s->s3->client_random,SSL3_RANDOM_SIZE,
302238405Sjkim		 NULL,0,NULL,0,
30355714Skris		 s->session->master_key,s->session->master_key_length,
30455714Skris		 km,tmp,num);
305109998Smarkm#ifdef KSSL_DEBUG
306109998Smarkm	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307109998Smarkm                s->session->master_key_length);
308109998Smarkm	{
309109998Smarkm        int i;
310109998Smarkm        for (i=0; i < s->session->master_key_length; i++)
311109998Smarkm                {
312109998Smarkm                printf("%02X", s->session->master_key[i]);
313109998Smarkm                }
314109998Smarkm        printf("\n");  }
315109998Smarkm#endif    /* KSSL_DEBUG */
316238405Sjkim	return ret;
31755714Skris	}
31855714Skris
31955714Skrisint tls1_change_cipher_state(SSL *s, int which)
32055714Skris	{
32155714Skris	static const unsigned char empty[]="";
322215697Ssimon	unsigned char *p,*mac_secret;
323238405Sjkim	unsigned char *exp_label;
32455714Skris	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
32555714Skris	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
32655714Skris	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
32755714Skris	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
328215697Ssimon	unsigned char *ms,*key,*iv;
32955714Skris	int client_write;
33055714Skris	EVP_CIPHER_CTX *dd;
33155714Skris	const EVP_CIPHER *c;
332160814Ssimon#ifndef OPENSSL_NO_COMP
33355714Skris	const SSL_COMP *comp;
334160814Ssimon#endif
33555714Skris	const EVP_MD *m;
336238405Sjkim	int mac_type;
337238405Sjkim	int *mac_secret_size;
338238405Sjkim	EVP_MD_CTX *mac_ctx;
339238405Sjkim	EVP_PKEY *mac_key;
340109998Smarkm	int is_export,n,i,j,k,exp_label_len,cl;
341109998Smarkm	int reuse_dd = 0;
34255714Skris
343109998Smarkm	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
34455714Skris	c=s->s3->tmp.new_sym_enc;
34555714Skris	m=s->s3->tmp.new_hash;
346238405Sjkim	mac_type = s->s3->tmp.new_mac_pkey_type;
347160814Ssimon#ifndef OPENSSL_NO_COMP
34855714Skris	comp=s->s3->tmp.new_compression;
349160814Ssimon#endif
350215697Ssimon
351215697Ssimon#ifdef KSSL_DEBUG
352109998Smarkm	printf("tls1_change_cipher_state(which= %d) w/\n", which);
353238405Sjkim	printf("\talg= %ld/%ld, comp= %p\n",
354238405Sjkim	       s->s3->tmp.new_cipher->algorithm_mkey,
355238405Sjkim	       s->s3->tmp.new_cipher->algorithm_auth,
356238405Sjkim	       comp);
357238405Sjkim	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358109998Smarkm	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359109998Smarkm                c->nid,c->block_size,c->key_len,c->iv_len);
360109998Smarkm	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361109998Smarkm	{
362238405Sjkim        int i;
363238405Sjkim        for (i=0; i<s->s3->tmp.key_block_length; i++)
364246772Sjkim		printf("%02x", s->s3->tmp.key_block[i]);  printf("\n");
365109998Smarkm        }
366109998Smarkm#endif	/* KSSL_DEBUG */
367109998Smarkm
36855714Skris	if (which & SSL3_CC_READ)
36955714Skris		{
370238405Sjkim		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371238405Sjkim			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372238405Sjkim		else
373238405Sjkim			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374238405Sjkim
375109998Smarkm		if (s->enc_read_ctx != NULL)
376109998Smarkm			reuse_dd = 1;
377109998Smarkm		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
37855714Skris			goto err;
379167612Ssimon		else
380167612Ssimon			/* make sure it's intialized in case we exit later with an error */
381167612Ssimon			EVP_CIPHER_CTX_init(s->enc_read_ctx);
38255714Skris		dd= s->enc_read_ctx;
383238405Sjkim		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
384160814Ssimon#ifndef OPENSSL_NO_COMP
38555714Skris		if (s->expand != NULL)
38655714Skris			{
38755714Skris			COMP_CTX_free(s->expand);
38855714Skris			s->expand=NULL;
38955714Skris			}
39055714Skris		if (comp != NULL)
39155714Skris			{
39255714Skris			s->expand=COMP_CTX_new(comp->method);
39355714Skris			if (s->expand == NULL)
39455714Skris				{
39555714Skris				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
39655714Skris				goto err2;
39755714Skris				}
39855714Skris			if (s->s3->rrec.comp == NULL)
39955714Skris				s->s3->rrec.comp=(unsigned char *)
40068651Skris					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
40155714Skris			if (s->s3->rrec.comp == NULL)
40255714Skris				goto err;
40355714Skris			}
404160814Ssimon#endif
405160814Ssimon		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406160814Ssimon 		if (s->version != DTLS1_VERSION)
407160814Ssimon			memset(&(s->s3->read_sequence[0]),0,8);
40855714Skris		mac_secret= &(s->s3->read_mac_secret[0]);
409238405Sjkim		mac_secret_size=&(s->s3->read_mac_secret_size);
41055714Skris		}
41155714Skris	else
41255714Skris		{
413238405Sjkim		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414238405Sjkim			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415238405Sjkim			else
416238405Sjkim			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
417109998Smarkm		if (s->enc_write_ctx != NULL)
418109998Smarkm			reuse_dd = 1;
419109998Smarkm		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420109998Smarkm			goto err;
421167612Ssimon		else
422167612Ssimon			/* make sure it's intialized in case we exit later with an error */
423167612Ssimon			EVP_CIPHER_CTX_init(s->enc_write_ctx);
42455714Skris		dd= s->enc_write_ctx;
425238405Sjkim		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
426160814Ssimon#ifndef OPENSSL_NO_COMP
42755714Skris		if (s->compress != NULL)
42855714Skris			{
42955714Skris			COMP_CTX_free(s->compress);
43055714Skris			s->compress=NULL;
43155714Skris			}
43255714Skris		if (comp != NULL)
43355714Skris			{
43455714Skris			s->compress=COMP_CTX_new(comp->method);
43555714Skris			if (s->compress == NULL)
43655714Skris				{
43755714Skris				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
43855714Skris				goto err2;
43955714Skris				}
44055714Skris			}
441160814Ssimon#endif
442160814Ssimon		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443160814Ssimon 		if (s->version != DTLS1_VERSION)
444160814Ssimon			memset(&(s->s3->write_sequence[0]),0,8);
44555714Skris		mac_secret= &(s->s3->write_mac_secret[0]);
446238405Sjkim		mac_secret_size = &(s->s3->write_mac_secret_size);
44755714Skris		}
44855714Skris
449109998Smarkm	if (reuse_dd)
450109998Smarkm		EVP_CIPHER_CTX_cleanup(dd);
45155714Skris
45255714Skris	p=s->s3->tmp.key_block;
453238405Sjkim	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454238405Sjkim
45555714Skris	cl=EVP_CIPHER_key_length(c);
456109998Smarkm	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457109998Smarkm	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
45855714Skris	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
459238405Sjkim	/* If GCM mode only part of IV comes from PRF */
460238405Sjkim	if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
461238405Sjkim		k = EVP_GCM_TLS_FIXED_IV_LEN;
462238405Sjkim	else
463238405Sjkim		k=EVP_CIPHER_iv_length(c);
46455714Skris	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
46555714Skris		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
46655714Skris		{
46755714Skris		ms=  &(p[ 0]); n=i+i;
46855714Skris		key= &(p[ n]); n+=j+j;
46955714Skris		iv=  &(p[ n]); n+=k+k;
47055714Skris		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
47155714Skris		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
47255714Skris		client_write=1;
47355714Skris		}
47455714Skris	else
47555714Skris		{
47655714Skris		n=i;
47755714Skris		ms=  &(p[ n]); n+=i+j;
47855714Skris		key= &(p[ n]); n+=j+k;
47955714Skris		iv=  &(p[ n]); n+=k;
48055714Skris		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
48155714Skris		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
48255714Skris		client_write=0;
48355714Skris		}
48455714Skris
48555714Skris	if (n > s->s3->tmp.key_block_length)
48655714Skris		{
487109998Smarkm		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
48855714Skris		goto err2;
48955714Skris		}
49055714Skris
49155714Skris	memcpy(mac_secret,ms,i);
492238405Sjkim
493238405Sjkim	if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
494238405Sjkim		{
495238405Sjkim		mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496238405Sjkim				mac_secret,*mac_secret_size);
497238405Sjkim		EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
498238405Sjkim		EVP_PKEY_free(mac_key);
499238405Sjkim		}
50055714Skris#ifdef TLS_DEBUG
50155714Skrisprintf("which = %04X\nmac key=",which);
50255714Skris{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
50355714Skris#endif
504109998Smarkm	if (is_export)
50555714Skris		{
50655714Skris		/* In here I set both the read and write key/iv to the
50755714Skris		 * same value since only the correct one will be used :-).
50855714Skris		 */
509238405Sjkim		if (!tls1_PRF(ssl_get_algorithm2(s),
510238405Sjkim				exp_label,exp_label_len,
511238405Sjkim				s->s3->client_random,SSL3_RANDOM_SIZE,
512238405Sjkim				s->s3->server_random,SSL3_RANDOM_SIZE,
513238405Sjkim				NULL,0,NULL,0,
514238405Sjkim				key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
515238405Sjkim			goto err2;
51655714Skris		key=tmp1;
51755714Skris
51855714Skris		if (k > 0)
51955714Skris			{
520238405Sjkim			if (!tls1_PRF(ssl_get_algorithm2(s),
521238405Sjkim					TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
522238405Sjkim					s->s3->client_random,SSL3_RANDOM_SIZE,
523238405Sjkim					s->s3->server_random,SSL3_RANDOM_SIZE,
524238405Sjkim					NULL,0,NULL,0,
525238405Sjkim					empty,0,iv1,iv2,k*2))
526238405Sjkim				goto err2;
52755714Skris			if (client_write)
52855714Skris				iv=iv1;
52955714Skris			else
53055714Skris				iv= &(iv1[k]);
53155714Skris			}
53255714Skris		}
53355714Skris
53455714Skris	s->session->key_arg_length=0;
535109998Smarkm#ifdef KSSL_DEBUG
536109998Smarkm	{
537238405Sjkim        int i;
538109998Smarkm	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
539238405Sjkim	printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
540109998Smarkm	printf("\n");
541238405Sjkim	printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
542109998Smarkm	printf("\n");
543109998Smarkm	}
544109998Smarkm#endif	/* KSSL_DEBUG */
54555714Skris
546238405Sjkim	if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
547238405Sjkim		{
548238405Sjkim		EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
549238405Sjkim		EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
550238405Sjkim		}
551238405Sjkim	else
552238405Sjkim		EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
553238405Sjkim
554238405Sjkim	/* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
555238405Sjkim	if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
556238405Sjkim		EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
557238405Sjkim				*mac_secret_size,mac_secret);
558238405Sjkim
55955714Skris#ifdef TLS_DEBUG
56055714Skrisprintf("which = %04X\nkey=",which);
56155714Skris{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
56255714Skrisprintf("\niv=");
56355714Skris{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
56455714Skrisprintf("\n");
56555714Skris#endif
56655714Skris
567109998Smarkm	OPENSSL_cleanse(tmp1,sizeof(tmp1));
568109998Smarkm	OPENSSL_cleanse(tmp2,sizeof(tmp1));
569109998Smarkm	OPENSSL_cleanse(iv1,sizeof(iv1));
570109998Smarkm	OPENSSL_cleanse(iv2,sizeof(iv2));
57155714Skris	return(1);
57255714Skriserr:
57355714Skris	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
57455714Skriserr2:
57555714Skris	return(0);
57655714Skris	}
57755714Skris
57855714Skrisint tls1_setup_key_block(SSL *s)
57955714Skris	{
580238405Sjkim	unsigned char *p1,*p2=NULL;
58155714Skris	const EVP_CIPHER *c;
58255714Skris	const EVP_MD *hash;
58355714Skris	int num;
58455714Skris	SSL_COMP *comp;
585238405Sjkim	int mac_type= NID_undef,mac_secret_size=0;
586238405Sjkim	int ret=0;
58755714Skris
588109998Smarkm#ifdef KSSL_DEBUG
589109998Smarkm	printf ("tls1_setup_key_block()\n");
590109998Smarkm#endif	/* KSSL_DEBUG */
591109998Smarkm
59255714Skris	if (s->s3->tmp.key_block_length != 0)
59355714Skris		return(1);
59455714Skris
595238405Sjkim	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
59655714Skris		{
59755714Skris		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
59855714Skris		return(0);
59955714Skris		}
60055714Skris
60155714Skris	s->s3->tmp.new_sym_enc=c;
60255714Skris	s->s3->tmp.new_hash=hash;
603238405Sjkim	s->s3->tmp.new_mac_pkey_type = mac_type;
604238405Sjkim	s->s3->tmp.new_mac_secret_size = mac_secret_size;
605238405Sjkim	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
60655714Skris	num*=2;
60755714Skris
60855714Skris	ssl3_cleanup_key_block(s);
60955714Skris
61068651Skris	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
611238405Sjkim		{
612238405Sjkim		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
61355714Skris		goto err;
614238405Sjkim		}
61555714Skris
61655714Skris	s->s3->tmp.key_block_length=num;
61755714Skris	s->s3->tmp.key_block=p1;
61855714Skris
619238405Sjkim	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
620238405Sjkim		{
621238405Sjkim		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
622238405Sjkim		goto err;
623238405Sjkim		}
62455714Skris
62555714Skris#ifdef TLS_DEBUG
62655714Skrisprintf("client random\n");
62755714Skris{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
62855714Skrisprintf("server random\n");
62955714Skris{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
63055714Skrisprintf("pre-master\n");
63155714Skris{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
63255714Skris#endif
633238405Sjkim	if (!tls1_generate_key_block(s,p1,p2,num))
634238405Sjkim		goto err;
63555714Skris#ifdef TLS_DEBUG
63655714Skrisprintf("\nkey block\n");
63755714Skris{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
63855714Skris#endif
63955714Skris
640238405Sjkim	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
641238405Sjkim		&& s->method->version <= TLS1_VERSION)
642100936Snectar		{
643100936Snectar		/* enable vulnerability countermeasure for CBC ciphers with
644100936Snectar		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
645100936Snectar		 */
646100936Snectar		s->s3->need_empty_fragments = 1;
647100936Snectar
648100936Snectar		if (s->session->cipher != NULL)
649100936Snectar			{
650238405Sjkim			if (s->session->cipher->algorithm_enc == SSL_eNULL)
651100936Snectar				s->s3->need_empty_fragments = 0;
652100936Snectar
653109998Smarkm#ifndef OPENSSL_NO_RC4
654238405Sjkim			if (s->session->cipher->algorithm_enc == SSL_RC4)
655100936Snectar				s->s3->need_empty_fragments = 0;
656100928Snectar#endif
657100936Snectar			}
658100936Snectar		}
659160814Ssimon
660238405Sjkim	ret = 1;
66155714Skriserr:
662238405Sjkim	if (p2)
663238405Sjkim		{
664238405Sjkim		OPENSSL_cleanse(p2,num);
665238405Sjkim		OPENSSL_free(p2);
666238405Sjkim		}
667238405Sjkim	return(ret);
66855714Skris	}
66955714Skris
670246772Sjkim/* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
671246772Sjkim *
672246772Sjkim * Returns:
673246772Sjkim *   0: (in non-constant time) if the record is publically invalid (i.e. too
674246772Sjkim *       short etc).
675246772Sjkim *   1: if the record's padding is valid / the encryption was successful.
676246772Sjkim *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
677246772Sjkim *       an internal error occured.
678246772Sjkim */
67955714Skrisint tls1_enc(SSL *s, int send)
68055714Skris	{
68155714Skris	SSL3_RECORD *rec;
68255714Skris	EVP_CIPHER_CTX *ds;
68355714Skris	unsigned long l;
684246772Sjkim	int bs,i,j,k,pad=0,ret,mac_size=0;
68555714Skris	const EVP_CIPHER *enc;
68655714Skris
68755714Skris	if (send)
68855714Skris		{
689238405Sjkim		if (EVP_MD_CTX_md(s->write_hash))
690238405Sjkim			{
691238405Sjkim			int n=EVP_MD_CTX_size(s->write_hash);
692238405Sjkim			OPENSSL_assert(n >= 0);
693238405Sjkim			}
69455714Skris		ds=s->enc_write_ctx;
69555714Skris		rec= &(s->s3->wrec);
69655714Skris		if (s->enc_write_ctx == NULL)
69755714Skris			enc=NULL;
69855714Skris		else
699238405Sjkim			{
700238405Sjkim			int ivlen;
70155714Skris			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
702238405Sjkim			/* For TLSv1.1 and later explicit IV */
703238405Sjkim			if (s->version >= TLS1_1_VERSION
704238405Sjkim				&& EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
705238405Sjkim				ivlen = EVP_CIPHER_iv_length(enc);
706238405Sjkim			else
707238405Sjkim				ivlen = 0;
708238405Sjkim			if (ivlen > 1)
709238405Sjkim				{
710238405Sjkim				if ( rec->data != rec->input)
711238405Sjkim					/* we can't write into the input stream:
712238405Sjkim					 * Can this ever happen?? (steve)
713238405Sjkim					 */
714238405Sjkim					fprintf(stderr,
715238405Sjkim						"%s:%d: rec->data != rec->input\n",
716238405Sjkim						__FILE__, __LINE__);
717238405Sjkim				else if (RAND_bytes(rec->input, ivlen) <= 0)
718238405Sjkim					return -1;
719238405Sjkim				}
720238405Sjkim			}
72155714Skris		}
72255714Skris	else
72355714Skris		{
724238405Sjkim		if (EVP_MD_CTX_md(s->read_hash))
725238405Sjkim			{
726238405Sjkim			int n=EVP_MD_CTX_size(s->read_hash);
727238405Sjkim			OPENSSL_assert(n >= 0);
728238405Sjkim			}
72955714Skris		ds=s->enc_read_ctx;
73055714Skris		rec= &(s->s3->rrec);
73155714Skris		if (s->enc_read_ctx == NULL)
73255714Skris			enc=NULL;
73355714Skris		else
73455714Skris			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
73555714Skris		}
73655714Skris
737109998Smarkm#ifdef KSSL_DEBUG
738109998Smarkm	printf("tls1_enc(%d)\n", send);
739109998Smarkm#endif    /* KSSL_DEBUG */
740109998Smarkm
741246772Sjkim	if ((s->session == NULL) || (ds == NULL) || (enc == NULL))
74255714Skris		{
74379998Skris		memmove(rec->data,rec->input,rec->length);
74455714Skris		rec->input=rec->data;
745246772Sjkim		ret = 1;
74655714Skris		}
74755714Skris	else
74855714Skris		{
74955714Skris		l=rec->length;
75055714Skris		bs=EVP_CIPHER_block_size(ds->cipher);
75155714Skris
752238405Sjkim		if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
75355714Skris			{
754238405Sjkim			unsigned char buf[13],*seq;
755238405Sjkim
756238405Sjkim			seq = send?s->s3->write_sequence:s->s3->read_sequence;
757238405Sjkim
758238405Sjkim			if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
759238405Sjkim				{
760238405Sjkim				unsigned char dtlsseq[9],*p=dtlsseq;
761238405Sjkim
762238405Sjkim				s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
763238405Sjkim				memcpy(p,&seq[2],6);
764238405Sjkim				memcpy(buf,dtlsseq,8);
765238405Sjkim				}
766238405Sjkim			else
767238405Sjkim				{
768238405Sjkim				memcpy(buf,seq,8);
769238405Sjkim				for (i=7; i>=0; i--)	/* increment */
770238405Sjkim					{
771238405Sjkim					++seq[i];
772238405Sjkim					if (seq[i] != 0) break;
773238405Sjkim					}
774238405Sjkim				}
775238405Sjkim
776238405Sjkim			buf[8]=rec->type;
777238405Sjkim			buf[9]=(unsigned char)(s->version>>8);
778238405Sjkim			buf[10]=(unsigned char)(s->version);
779238405Sjkim			buf[11]=rec->length>>8;
780238405Sjkim			buf[12]=rec->length&0xff;
781238405Sjkim			pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
782238405Sjkim			if (send)
783238405Sjkim				{
784238405Sjkim				l+=pad;
785238405Sjkim				rec->length+=pad;
786238405Sjkim				}
787238405Sjkim			}
788238405Sjkim		else if ((bs != 1) && send)
789238405Sjkim			{
79055714Skris			i=bs-((int)l%bs);
79155714Skris
79255714Skris			/* Add weird padding of upto 256 bytes */
79355714Skris
79455714Skris			/* we need to add 'i' padding bytes of value j */
79555714Skris			j=i-1;
79655714Skris			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
79755714Skris				{
79855714Skris				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
79955714Skris					j++;
80055714Skris				}
80155714Skris			for (k=(int)l; k<(int)(l+i); k++)
80255714Skris				rec->input[k]=j;
80355714Skris			l+=i;
80455714Skris			rec->length+=i;
80555714Skris			}
80655714Skris
807109998Smarkm#ifdef KSSL_DEBUG
808109998Smarkm		{
809246772Sjkim		unsigned long ui;
810109998Smarkm		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
811246772Sjkim			ds,rec->data,rec->input,l);
812238405Sjkim		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
813246772Sjkim			ds->buf_len, ds->cipher->key_len,
814246772Sjkim			DES_KEY_SZ, DES_SCHEDULE_SZ,
815246772Sjkim			ds->cipher->iv_len);
816109998Smarkm		printf("\t\tIV: ");
817109998Smarkm		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
818109998Smarkm		printf("\n");
819109998Smarkm		printf("\trec->input=");
820109998Smarkm		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
821109998Smarkm		printf("\n");
822109998Smarkm		}
823109998Smarkm#endif	/* KSSL_DEBUG */
824109998Smarkm
82579998Skris		if (!send)
82679998Skris			{
82779998Skris			if (l == 0 || l%bs != 0)
82889837Skris				return 0;
82979998Skris			}
83079998Skris
831238405Sjkim		i = EVP_Cipher(ds,rec->data,rec->input,l);
832238405Sjkim		if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
833238405Sjkim						?(i<0)
834238405Sjkim						:(i==0))
835238405Sjkim			return -1;	/* AEAD can fail to verify MAC */
836238405Sjkim		if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
837238405Sjkim			{
838238405Sjkim			rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
839238405Sjkim			rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
840238405Sjkim			rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
841238405Sjkim			}
84255714Skris
843109998Smarkm#ifdef KSSL_DEBUG
844109998Smarkm		{
845246772Sjkim		unsigned long i;
846246772Sjkim		printf("\trec->data=");
847238405Sjkim		for (i=0; i<l; i++)
848246772Sjkim			printf(" %02x", rec->data[i]);  printf("\n");
849246772Sjkim		}
850109998Smarkm#endif	/* KSSL_DEBUG */
851109998Smarkm
852246772Sjkim		ret = 1;
853246772Sjkim		if (EVP_MD_CTX_md(s->read_hash) != NULL)
854246772Sjkim			mac_size = EVP_MD_CTX_size(s->read_hash);
85555714Skris		if ((bs != 1) && !send)
856246772Sjkim			ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
857238405Sjkim		if (pad && !send)
858238405Sjkim			rec->length -= pad;
85955714Skris		}
860246772Sjkim	return ret;
86155714Skris	}
862246772Sjkim
863238405Sjkimint tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
86455714Skris	{
86555714Skris	unsigned int ret;
866238405Sjkim	EVP_MD_CTX ctx, *d=NULL;
867238405Sjkim	int i;
86855714Skris
869238405Sjkim	if (s->s3->handshake_buffer)
870238405Sjkim		if (!ssl3_digest_cached_records(s))
871238405Sjkim			return 0;
872238405Sjkim
873238405Sjkim	for (i=0;i<SSL_MAX_DIGEST;i++)
874238405Sjkim		{
875238405Sjkim		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
876238405Sjkim		  	{
877238405Sjkim		  	d=s->s3->handshake_dgst[i];
878238405Sjkim			break;
879238405Sjkim			}
880238405Sjkim		}
881238405Sjkim	if (!d) {
882238405Sjkim		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
883238405Sjkim		return 0;
884238405Sjkim	}
885238405Sjkim
886109998Smarkm	EVP_MD_CTX_init(&ctx);
887238405Sjkim	EVP_MD_CTX_copy_ex(&ctx,d);
888109998Smarkm	EVP_DigestFinal_ex(&ctx,out,&ret);
889109998Smarkm	EVP_MD_CTX_cleanup(&ctx);
89055714Skris	return((int)ret);
89155714Skris	}
89255714Skris
893238405Sjkimint tls1_final_finish_mac(SSL *s,
89459191Skris	     const char *str, int slen, unsigned char *out)
89555714Skris	{
89655714Skris	unsigned int i;
89755714Skris	EVP_MD_CTX ctx;
898238405Sjkim	unsigned char buf[2*EVP_MAX_MD_SIZE];
89955714Skris	unsigned char *q,buf2[12];
900238405Sjkim	int idx;
901238405Sjkim	long mask;
902238405Sjkim	int err=0;
903238405Sjkim	const EVP_MD *md;
90455714Skris
90555714Skris	q=buf;
90655714Skris
907238405Sjkim	if (s->s3->handshake_buffer)
908238405Sjkim		if (!ssl3_digest_cached_records(s))
909238405Sjkim			return 0;
910238405Sjkim
911109998Smarkm	EVP_MD_CTX_init(&ctx);
91255714Skris
913238405Sjkim	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
914238405Sjkim		{
915238405Sjkim		if (mask & ssl_get_algorithm2(s))
916238405Sjkim			{
917238405Sjkim			int hashsize = EVP_MD_size(md);
918238405Sjkim			if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
919238405Sjkim				{
920238405Sjkim				/* internal error: 'buf' is too small for this cipersuite! */
921238405Sjkim				err = 1;
922238405Sjkim				}
923238405Sjkim			else
924238405Sjkim				{
925238405Sjkim				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
926238405Sjkim				EVP_DigestFinal_ex(&ctx,q,&i);
927238405Sjkim				if (i != (unsigned int)hashsize) /* can't really happen */
928238405Sjkim					err = 1;
929238405Sjkim				q+=i;
930238405Sjkim				}
931238405Sjkim			}
932238405Sjkim		}
933238405Sjkim
934238405Sjkim	if (!tls1_PRF(ssl_get_algorithm2(s),
935238405Sjkim			str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
936238405Sjkim			s->session->master_key,s->session->master_key_length,
937238405Sjkim			out,buf2,sizeof buf2))
938238405Sjkim		err = 1;
939109998Smarkm	EVP_MD_CTX_cleanup(&ctx);
94055714Skris
941238405Sjkim	if (err)
942238405Sjkim		return 0;
943238405Sjkim	else
944238405Sjkim		return sizeof buf2;
94555714Skris	}
94655714Skris
94755714Skrisint tls1_mac(SSL *ssl, unsigned char *md, int send)
94855714Skris	{
94955714Skris	SSL3_RECORD *rec;
950238405Sjkim	unsigned char *seq;
951238405Sjkim	EVP_MD_CTX *hash;
952246772Sjkim	size_t md_size, orig_len;
95355714Skris	int i;
954238405Sjkim	EVP_MD_CTX hmac, *mac_ctx;
955246772Sjkim	unsigned char header[13];
956238405Sjkim	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
957238405Sjkim	int t;
95855714Skris
95955714Skris	if (send)
96055714Skris		{
96155714Skris		rec= &(ssl->s3->wrec);
96255714Skris		seq= &(ssl->s3->write_sequence[0]);
96355714Skris		hash=ssl->write_hash;
96455714Skris		}
96555714Skris	else
96655714Skris		{
96755714Skris		rec= &(ssl->s3->rrec);
96855714Skris		seq= &(ssl->s3->read_sequence[0]);
96955714Skris		hash=ssl->read_hash;
97055714Skris		}
97155714Skris
972238405Sjkim	t=EVP_MD_CTX_size(hash);
973238405Sjkim	OPENSSL_assert(t >= 0);
974238405Sjkim	md_size=t;
97555714Skris
97655714Skris	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
977238405Sjkim	if (stream_mac)
978238405Sjkim		{
979238405Sjkim			mac_ctx = hash;
980238405Sjkim		}
981238405Sjkim		else
982238405Sjkim		{
983238405Sjkim			EVP_MD_CTX_copy(&hmac,hash);
984238405Sjkim			mac_ctx = &hmac;
985238405Sjkim		}
986194206Ssimon
987238405Sjkim	if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
988194206Ssimon		{
989194206Ssimon		unsigned char dtlsseq[8],*p=dtlsseq;
990238405Sjkim
991194206Ssimon		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
992194206Ssimon		memcpy (p,&seq[2],6);
993194206Ssimon
994246772Sjkim		memcpy(header, dtlsseq, 8);
995194206Ssimon		}
996194206Ssimon	else
997246772Sjkim		memcpy(header, seq, 8);
998194206Ssimon
999246772Sjkim	/* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
1000246772Sjkim	orig_len = rec->length+md_size+((unsigned int)rec->type>>8);
1001246772Sjkim	rec->type &= 0xff;
1002246772Sjkim
1003246772Sjkim	header[8]=rec->type;
1004246772Sjkim	header[9]=(unsigned char)(ssl->version>>8);
1005246772Sjkim	header[10]=(unsigned char)(ssl->version);
1006246772Sjkim	header[11]=(rec->length)>>8;
1007246772Sjkim	header[12]=(rec->length)&0xff;
1008246772Sjkim
1009246772Sjkim	if (!send &&
1010246772Sjkim	    EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1011246772Sjkim	    ssl3_cbc_record_digest_supported(mac_ctx))
1012246772Sjkim		{
1013246772Sjkim		/* This is a CBC-encrypted record. We must avoid leaking any
1014246772Sjkim		 * timing-side channel information about how many blocks of
1015246772Sjkim		 * data we are hashing because that gives an attacker a
1016246772Sjkim		 * timing-oracle. */
1017246772Sjkim		ssl3_cbc_digest_record(
1018246772Sjkim			mac_ctx,
1019246772Sjkim			md, &md_size,
1020246772Sjkim			header, rec->input,
1021246772Sjkim			rec->length + md_size, orig_len,
1022246772Sjkim			ssl->s3->read_mac_secret,
1023246772Sjkim			ssl->s3->read_mac_secret_size,
1024246772Sjkim			0 /* not SSLv3 */);
1025246772Sjkim		}
1026246772Sjkim	else
1027246772Sjkim		{
1028246772Sjkim		EVP_DigestSignUpdate(mac_ctx,header,sizeof(header));
1029246772Sjkim		EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1030246772Sjkim		t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1031246772Sjkim		OPENSSL_assert(t > 0);
1032246772Sjkim#ifdef OPENSSL_FIPS
1033246772Sjkim		if (!send && FIPS_mode())
1034246772Sjkim			tls_fips_digest_extra(
1035246772Sjkim	    				ssl->enc_read_ctx,
1036246772Sjkim					mac_ctx, rec->input,
1037246772Sjkim					rec->length, orig_len);
1038246772Sjkim#endif
1039246772Sjkim		}
1040238405Sjkim
1041246772Sjkim	if (!stream_mac)
1042246772Sjkim		EVP_MD_CTX_cleanup(&hmac);
104355714Skris#ifdef TLS_DEBUG
104455714Skrisprintf("sec=");
104555714Skris{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
104655714Skrisprintf("seq=");
104755714Skris{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
104855714Skrisprintf("buf=");
104955714Skris{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
105055714Skrisprintf("rec=");
105155714Skris{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
105255714Skris#endif
105355714Skris
1054238405Sjkim	if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
1055194206Ssimon		{
1056160814Ssimon		for (i=7; i>=0; i--)
1057160814Ssimon			{
1058160814Ssimon			++seq[i];
1059160814Ssimon			if (seq[i] != 0) break;
1060160814Ssimon			}
106176866Skris		}
106255714Skris
106355714Skris#ifdef TLS_DEBUG
106455714Skris{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
106555714Skris#endif
106655714Skris	return(md_size);
106755714Skris	}
106855714Skris
106955714Skrisint tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
107055714Skris	     int len)
107155714Skris	{
107255714Skris	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1073238405Sjkim	const void *co = NULL, *so = NULL;
1074238405Sjkim	int col = 0, sol = 0;
107555714Skris
1076238405Sjkim
1077109998Smarkm#ifdef KSSL_DEBUG
1078238405Sjkim	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1079109998Smarkm#endif	/* KSSL_DEBUG */
1080109998Smarkm
1081238405Sjkim#ifdef TLSEXT_TYPE_opaque_prf_input
1082238405Sjkim	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1083238405Sjkim	    s->s3->client_opaque_prf_input_len > 0 &&
1084238405Sjkim	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1085238405Sjkim		{
1086238405Sjkim		co = s->s3->client_opaque_prf_input;
1087238405Sjkim		col = s->s3->server_opaque_prf_input_len;
1088238405Sjkim		so = s->s3->server_opaque_prf_input;
1089238405Sjkim		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1090238405Sjkim		}
1091238405Sjkim#endif
1092238405Sjkim
1093238405Sjkim	tls1_PRF(ssl_get_algorithm2(s),
1094238405Sjkim		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1095238405Sjkim		s->s3->client_random,SSL3_RANDOM_SIZE,
1096238405Sjkim		co, col,
1097238405Sjkim		s->s3->server_random,SSL3_RANDOM_SIZE,
1098238405Sjkim		so, sol,
1099238405Sjkim		p,len,
1100109998Smarkm		s->session->master_key,buff,sizeof buff);
1101238405Sjkim#ifdef SSL_DEBUG
1102238405Sjkim	fprintf(stderr, "Premaster Secret:\n");
1103238405Sjkim	BIO_dump_fp(stderr, (char *)p, len);
1104238405Sjkim	fprintf(stderr, "Client Random:\n");
1105238405Sjkim	BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1106238405Sjkim	fprintf(stderr, "Server Random:\n");
1107238405Sjkim	BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1108238405Sjkim	fprintf(stderr, "Master Secret:\n");
1109238405Sjkim	BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1110238405Sjkim#endif
1111238405Sjkim
1112109998Smarkm#ifdef KSSL_DEBUG
1113109998Smarkm	printf ("tls1_generate_master_secret() complete\n");
1114109998Smarkm#endif	/* KSSL_DEBUG */
111555714Skris	return(SSL3_MASTER_SECRET_SIZE);
111655714Skris	}
111755714Skris
1118238405Sjkimint tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1119238405Sjkim	 const char *label, size_t llen, const unsigned char *context,
1120238405Sjkim	 size_t contextlen, int use_context)
1121238405Sjkim	{
1122238405Sjkim	unsigned char *buff;
1123238405Sjkim	unsigned char *val = NULL;
1124238405Sjkim	size_t vallen, currentvalpos;
1125238405Sjkim	int rv;
1126238405Sjkim
1127238405Sjkim#ifdef KSSL_DEBUG
1128238405Sjkim	printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, p, plen);
1129238405Sjkim#endif	/* KSSL_DEBUG */
1130238405Sjkim
1131238405Sjkim	buff = OPENSSL_malloc(olen);
1132238405Sjkim	if (buff == NULL) goto err2;
1133238405Sjkim
1134238405Sjkim	/* construct PRF arguments
1135238405Sjkim	 * we construct the PRF argument ourself rather than passing separate
1136238405Sjkim	 * values into the TLS PRF to ensure that the concatenation of values
1137238405Sjkim	 * does not create a prohibited label.
1138238405Sjkim	 */
1139238405Sjkim	vallen = llen + SSL3_RANDOM_SIZE * 2;
1140238405Sjkim	if (use_context)
1141238405Sjkim		{
1142238405Sjkim		vallen += 2 + contextlen;
1143238405Sjkim		}
1144238405Sjkim
1145238405Sjkim	val = OPENSSL_malloc(vallen);
1146238405Sjkim	if (val == NULL) goto err2;
1147238405Sjkim	currentvalpos = 0;
1148238405Sjkim	memcpy(val + currentvalpos, (unsigned char *) label, llen);
1149238405Sjkim	currentvalpos += llen;
1150238405Sjkim	memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1151238405Sjkim	currentvalpos += SSL3_RANDOM_SIZE;
1152238405Sjkim	memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1153238405Sjkim	currentvalpos += SSL3_RANDOM_SIZE;
1154238405Sjkim
1155238405Sjkim	if (use_context)
1156238405Sjkim		{
1157238405Sjkim		val[currentvalpos] = (contextlen >> 8) & 0xff;
1158238405Sjkim		currentvalpos++;
1159238405Sjkim		val[currentvalpos] = contextlen & 0xff;
1160238405Sjkim		currentvalpos++;
1161238405Sjkim		if ((contextlen > 0) || (context != NULL))
1162238405Sjkim			{
1163238405Sjkim			memcpy(val + currentvalpos, context, contextlen);
1164238405Sjkim			}
1165238405Sjkim		}
1166238405Sjkim
1167238405Sjkim	/* disallow prohibited labels
1168238405Sjkim	 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1169238405Sjkim	 * 15, so size of val > max(prohibited label len) = 15 and the
1170238405Sjkim	 * comparisons won't have buffer overflow
1171238405Sjkim	 */
1172238405Sjkim	if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1173238405Sjkim		 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
1174238405Sjkim	if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1175238405Sjkim		 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
1176238405Sjkim	if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1177238405Sjkim		 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
1178238405Sjkim	if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1179238405Sjkim		 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1180238405Sjkim
1181238405Sjkim	rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1182238405Sjkim		      val, vallen,
1183238405Sjkim		      NULL, 0,
1184238405Sjkim		      NULL, 0,
1185238405Sjkim		      NULL, 0,
1186238405Sjkim		      NULL, 0,
1187238405Sjkim		      s->session->master_key,s->session->master_key_length,
1188238405Sjkim		      out,buff,olen);
1189238405Sjkim
1190238405Sjkim#ifdef KSSL_DEBUG
1191238405Sjkim	printf ("tls1_export_keying_material() complete\n");
1192238405Sjkim#endif	/* KSSL_DEBUG */
1193238405Sjkim	goto ret;
1194238405Sjkimerr1:
1195238405Sjkim	SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1196238405Sjkim	rv = 0;
1197238405Sjkim	goto ret;
1198238405Sjkimerr2:
1199238405Sjkim	SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1200238405Sjkim	rv = 0;
1201238405Sjkimret:
1202238405Sjkim	if (buff != NULL) OPENSSL_free(buff);
1203238405Sjkim	if (val != NULL) OPENSSL_free(val);
1204238405Sjkim	return(rv);
1205238405Sjkim	}
1206238405Sjkim
120755714Skrisint tls1_alert_code(int code)
120855714Skris	{
120955714Skris	switch (code)
121055714Skris		{
121155714Skris	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
121255714Skris	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
121355714Skris	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
121455714Skris	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
121555714Skris	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
121655714Skris	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
121755714Skris	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
121855714Skris	case SSL_AD_NO_CERTIFICATE:	return(-1);
121955714Skris	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
122055714Skris	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
122155714Skris	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
122255714Skris	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
122355714Skris	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
122455714Skris	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
122555714Skris	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
122655714Skris	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
122755714Skris	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
122855714Skris	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
122959191Skris	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
123055714Skris	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
123155714Skris	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
123255714Skris	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
123359191Skris	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
123455714Skris	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
1235238405Sjkim	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1236238405Sjkim	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1237238405Sjkim	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
1238238405Sjkim	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1239238405Sjkim	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1240238405Sjkim	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1241238405Sjkim#if 0 /* not appropriate for TLS, not used for DTLS */
1242160814Ssimon	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1243160814Ssimon					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1244194206Ssimon#endif
124555714Skris	default:			return(-1);
124655714Skris		}
124755714Skris	}
1248