t1_enc.c revision 392aa7cc7d2b122614c5393c3e357da07fd07af3
1/* ssl/t1_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138#include <stdio.h>
139#include "ssl_locl.h"
140#ifndef OPENSSL_NO_COMP
141#include <openssl/comp.h>
142#endif
143#include <openssl/evp.h>
144#include <openssl/hmac.h>
145#include <openssl/md5.h>
146#include <openssl/rand.h>
147#ifdef KSSL_DEBUG
148#include <openssl/des.h>
149#endif
150
151/* seed1 through seed5 are virtually concatenated */
152static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153			int sec_len,
154			const void *seed1, int seed1_len,
155			const void *seed2, int seed2_len,
156			const void *seed3, int seed3_len,
157			const void *seed4, int seed4_len,
158			const void *seed5, int seed5_len,
159			unsigned char *out, int olen)
160	{
161	int chunk;
162	size_t j;
163	EVP_MD_CTX ctx, ctx_tmp;
164	EVP_PKEY *mac_key;
165	unsigned char A1[EVP_MAX_MD_SIZE];
166	size_t A1_len;
167	int ret = 0;
168
169	chunk=EVP_MD_size(md);
170	OPENSSL_assert(chunk >= 0);
171
172	EVP_MD_CTX_init(&ctx);
173	EVP_MD_CTX_init(&ctx_tmp);
174	EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175	EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176	mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177	if (!mac_key)
178		goto err;
179	if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180		goto err;
181	if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182		goto err;
183	if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184		goto err;
185	if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186		goto err;
187	if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188		goto err;
189	if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190		goto err;
191	if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192		goto err;
193	if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194		goto err;
195
196	for (;;)
197		{
198		/* Reinit mac contexts */
199		if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200			goto err;
201		if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202			goto err;
203		if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204			goto err;
205		if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206			goto err;
207		if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208			goto err;
209		if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210			goto err;
211		if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212			goto err;
213		if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214			goto err;
215		if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216			goto err;
217
218		if (olen > chunk)
219			{
220			if (!EVP_DigestSignFinal(&ctx,out,&j))
221				goto err;
222			out+=j;
223			olen-=j;
224			/* calc the next A1 value */
225			if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226				goto err;
227			}
228		else	/* last one */
229			{
230			if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231				goto err;
232			memcpy(out,A1,olen);
233			break;
234			}
235		}
236	ret = 1;
237err:
238	EVP_PKEY_free(mac_key);
239	EVP_MD_CTX_cleanup(&ctx);
240	EVP_MD_CTX_cleanup(&ctx_tmp);
241	OPENSSL_cleanse(A1,sizeof(A1));
242	return ret;
243	}
244
245/* seed1 through seed5 are virtually concatenated */
246static int tls1_PRF(long digest_mask,
247		     const void *seed1, int seed1_len,
248		     const void *seed2, int seed2_len,
249		     const void *seed3, int seed3_len,
250		     const void *seed4, int seed4_len,
251		     const void *seed5, int seed5_len,
252		     const unsigned char *sec, int slen,
253		     unsigned char *out1,
254		     unsigned char *out2, int olen)
255	{
256	int len,i,idx,count;
257	const unsigned char *S1;
258	long m;
259	const EVP_MD *md;
260	int ret = 0;
261
262	/* Count number of digests and partition sec evenly */
263	count=0;
264	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266	}
267	len=slen/count;
268	if (count == 1)
269		slen = 0;
270	S1=sec;
271	memset(out1,0,olen);
272	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274			if (!md) {
275				SSLerr(SSL_F_TLS1_PRF,
276				SSL_R_UNSUPPORTED_DIGEST_TYPE);
277				goto err;
278			}
279			if (!tls1_P_hash(md ,S1,len+(slen&1),
280					seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281					out2,olen))
282				goto err;
283			S1+=len;
284			for (i=0; i<olen; i++)
285			{
286				out1[i]^=out2[i];
287			}
288		}
289	}
290	ret = 1;
291err:
292	return ret;
293}
294static int tls1_generate_key_block(SSL *s, unsigned char *km,
295	     unsigned char *tmp, int num)
296	{
297	int ret;
298	ret = tls1_PRF(ssl_get_algorithm2(s),
299		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300		 s->s3->server_random,SSL3_RANDOM_SIZE,
301		 s->s3->client_random,SSL3_RANDOM_SIZE,
302		 NULL,0,NULL,0,
303		 s->session->master_key,s->session->master_key_length,
304		 km,tmp,num);
305#ifdef KSSL_DEBUG
306	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307                s->session->master_key_length);
308	{
309        int i;
310        for (i=0; i < s->session->master_key_length; i++)
311                {
312                printf("%02X", s->session->master_key[i]);
313                }
314        printf("\n");  }
315#endif    /* KSSL_DEBUG */
316	return ret;
317	}
318
319int tls1_change_cipher_state(SSL *s, int which)
320	{
321	static const unsigned char empty[]="";
322	unsigned char *p,*mac_secret;
323	unsigned char *exp_label;
324	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
328	unsigned char *ms,*key,*iv;
329	int client_write;
330	EVP_CIPHER_CTX *dd;
331	const EVP_CIPHER *c;
332#ifndef OPENSSL_NO_COMP
333	const SSL_COMP *comp;
334#endif
335	const EVP_MD *m;
336	int mac_type;
337	int *mac_secret_size;
338	EVP_MD_CTX *mac_ctx;
339	EVP_PKEY *mac_key;
340	int is_export,n,i,j,k,exp_label_len,cl;
341	int reuse_dd = 0;
342
343	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344	c=s->s3->tmp.new_sym_enc;
345	m=s->s3->tmp.new_hash;
346	mac_type = s->s3->tmp.new_mac_pkey_type;
347#ifndef OPENSSL_NO_COMP
348	comp=s->s3->tmp.new_compression;
349#endif
350
351#ifdef KSSL_DEBUG
352	printf("tls1_change_cipher_state(which= %d) w/\n", which);
353	printf("\talg= %ld/%ld, comp= %p\n",
354	       s->s3->tmp.new_cipher->algorithm_mkey,
355	       s->s3->tmp.new_cipher->algorithm_auth,
356	       comp);
357	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359                c->nid,c->block_size,c->key_len,c->iv_len);
360	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361	{
362        int i;
363        for (i=0; i<s->s3->tmp.key_block_length; i++)
364		printf("%02x", key_block[i]);  printf("\n");
365        }
366#endif	/* KSSL_DEBUG */
367
368	if (which & SSL3_CC_READ)
369		{
370		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372		else
373			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375		if (s->enc_read_ctx != NULL)
376			reuse_dd = 1;
377		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
378			goto err;
379		else
380			/* make sure it's intialized in case we exit later with an error */
381			EVP_CIPHER_CTX_init(s->enc_read_ctx);
382		dd= s->enc_read_ctx;
383		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
384#ifndef OPENSSL_NO_COMP
385		if (s->expand != NULL)
386			{
387			COMP_CTX_free(s->expand);
388			s->expand=NULL;
389			}
390		if (comp != NULL)
391			{
392			s->expand=COMP_CTX_new(comp->method);
393			if (s->expand == NULL)
394				{
395				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396				goto err2;
397				}
398			if (s->s3->rrec.comp == NULL)
399				s->s3->rrec.comp=(unsigned char *)
400					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
401			if (s->s3->rrec.comp == NULL)
402				goto err;
403			}
404#endif
405		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406 		if (s->version != DTLS1_VERSION)
407			memset(&(s->s3->read_sequence[0]),0,8);
408		mac_secret= &(s->s3->read_mac_secret[0]);
409		mac_secret_size=&(s->s3->read_mac_secret_size);
410		}
411	else
412		{
413		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415			else
416			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
417		if (s->enc_write_ctx != NULL)
418			reuse_dd = 1;
419		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420			goto err;
421		else
422			/* make sure it's intialized in case we exit later with an error */
423			EVP_CIPHER_CTX_init(s->enc_write_ctx);
424		dd= s->enc_write_ctx;
425		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
426#ifndef OPENSSL_NO_COMP
427		if (s->compress != NULL)
428			{
429			COMP_CTX_free(s->compress);
430			s->compress=NULL;
431			}
432		if (comp != NULL)
433			{
434			s->compress=COMP_CTX_new(comp->method);
435			if (s->compress == NULL)
436				{
437				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438				goto err2;
439				}
440			}
441#endif
442		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443 		if (s->version != DTLS1_VERSION)
444			memset(&(s->s3->write_sequence[0]),0,8);
445		mac_secret= &(s->s3->write_mac_secret[0]);
446		mac_secret_size = &(s->s3->write_mac_secret_size);
447		}
448
449	if (reuse_dd)
450		EVP_CIPHER_CTX_cleanup(dd);
451
452	p=s->s3->tmp.key_block;
453	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
455	cl=EVP_CIPHER_key_length(c);
456	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
458	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
459	/* If GCM mode only part of IV comes from PRF */
460	if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
461		k = EVP_GCM_TLS_FIXED_IV_LEN;
462	else
463		k=EVP_CIPHER_iv_length(c);
464	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
465		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
466		{
467		ms=  &(p[ 0]); n=i+i;
468		key= &(p[ n]); n+=j+j;
469		iv=  &(p[ n]); n+=k+k;
470		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
471		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
472		client_write=1;
473		}
474	else
475		{
476		n=i;
477		ms=  &(p[ n]); n+=i+j;
478		key= &(p[ n]); n+=j+k;
479		iv=  &(p[ n]); n+=k;
480		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
481		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
482		client_write=0;
483		}
484
485	if (n > s->s3->tmp.key_block_length)
486		{
487		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
488		goto err2;
489		}
490
491	memcpy(mac_secret,ms,i);
492
493	if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
494		{
495		mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
496				mac_secret,*mac_secret_size);
497		EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
498		EVP_PKEY_free(mac_key);
499		}
500#ifdef TLS_DEBUG
501printf("which = %04X\nmac key=",which);
502{ int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
503#endif
504	if (is_export)
505		{
506		/* In here I set both the read and write key/iv to the
507		 * same value since only the correct one will be used :-).
508		 */
509		if (!tls1_PRF(ssl_get_algorithm2(s),
510				exp_label,exp_label_len,
511				s->s3->client_random,SSL3_RANDOM_SIZE,
512				s->s3->server_random,SSL3_RANDOM_SIZE,
513				NULL,0,NULL,0,
514				key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
515			goto err2;
516		key=tmp1;
517
518		if (k > 0)
519			{
520			if (!tls1_PRF(ssl_get_algorithm2(s),
521					TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
522					s->s3->client_random,SSL3_RANDOM_SIZE,
523					s->s3->server_random,SSL3_RANDOM_SIZE,
524					NULL,0,NULL,0,
525					empty,0,iv1,iv2,k*2))
526				goto err2;
527			if (client_write)
528				iv=iv1;
529			else
530				iv= &(iv1[k]);
531			}
532		}
533
534	s->session->key_arg_length=0;
535#ifdef KSSL_DEBUG
536	{
537        int i;
538	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
539	printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
540	printf("\n");
541	printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
542	printf("\n");
543	}
544#endif	/* KSSL_DEBUG */
545
546	if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
547		{
548		EVP_CipherInit_ex(dd,c,NULL,key,NULL,(which & SSL3_CC_WRITE));
549		EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv);
550		}
551	else
552		EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
553
554	/* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
555	if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
556		EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
557				*mac_secret_size,mac_secret);
558
559#ifdef TLS_DEBUG
560printf("which = %04X\nkey=",which);
561{ int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
562printf("\niv=");
563{ int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
564printf("\n");
565#endif
566
567	OPENSSL_cleanse(tmp1,sizeof(tmp1));
568	OPENSSL_cleanse(tmp2,sizeof(tmp1));
569	OPENSSL_cleanse(iv1,sizeof(iv1));
570	OPENSSL_cleanse(iv2,sizeof(iv2));
571	return(1);
572err:
573	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
574err2:
575	return(0);
576	}
577
578int tls1_setup_key_block(SSL *s)
579	{
580	unsigned char *p1,*p2=NULL;
581	const EVP_CIPHER *c;
582	const EVP_MD *hash;
583	int num;
584	SSL_COMP *comp;
585	int mac_type= NID_undef,mac_secret_size=0;
586	int ret=0;
587
588#ifdef KSSL_DEBUG
589	printf ("tls1_setup_key_block()\n");
590#endif	/* KSSL_DEBUG */
591
592	if (s->s3->tmp.key_block_length != 0)
593		return(1);
594
595	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
596		{
597		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
598		return(0);
599		}
600
601	s->s3->tmp.new_sym_enc=c;
602	s->s3->tmp.new_hash=hash;
603	s->s3->tmp.new_mac_pkey_type = mac_type;
604	s->s3->tmp.new_mac_secret_size = mac_secret_size;
605	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
606	num*=2;
607
608	ssl3_cleanup_key_block(s);
609
610	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
611		{
612		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
613		goto err;
614		}
615
616	s->s3->tmp.key_block_length=num;
617	s->s3->tmp.key_block=p1;
618
619	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
620		{
621		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
622		goto err;
623		}
624
625#ifdef TLS_DEBUG
626printf("client random\n");
627{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
628printf("server random\n");
629{ int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
630printf("pre-master\n");
631{ int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
632#endif
633	if (!tls1_generate_key_block(s,p1,p2,num))
634		goto err;
635#ifdef TLS_DEBUG
636printf("\nkey block\n");
637{ int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
638#endif
639
640	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
641		&& s->method->version <= TLS1_VERSION)
642		{
643		/* enable vulnerability countermeasure for CBC ciphers with
644		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
645		 */
646		s->s3->need_empty_fragments = 1;
647
648		if (s->session->cipher != NULL)
649			{
650			if (s->session->cipher->algorithm_enc == SSL_eNULL)
651				s->s3->need_empty_fragments = 0;
652
653#ifndef OPENSSL_NO_RC4
654			if (s->session->cipher->algorithm_enc == SSL_RC4)
655				s->s3->need_empty_fragments = 0;
656#endif
657			}
658		}
659
660	ret = 1;
661err:
662	if (p2)
663		{
664		OPENSSL_cleanse(p2,num);
665		OPENSSL_free(p2);
666		}
667	return(ret);
668	}
669
670int tls1_enc(SSL *s, int send)
671	{
672	SSL3_RECORD *rec;
673	EVP_CIPHER_CTX *ds;
674	unsigned long l;
675	int bs,i,ii,j,k,pad=0;
676	const EVP_CIPHER *enc;
677
678	if (send)
679		{
680		if (EVP_MD_CTX_md(s->write_hash))
681			{
682			int n=EVP_MD_CTX_size(s->write_hash);
683			OPENSSL_assert(n >= 0);
684			}
685		ds=s->enc_write_ctx;
686		rec= &(s->s3->wrec);
687		if (s->enc_write_ctx == NULL)
688			enc=NULL;
689		else
690			{
691			int ivlen;
692			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
693			/* For TLSv1.1 and later explicit IV */
694			if (s->version >= TLS1_1_VERSION
695				&& EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
696				ivlen = EVP_CIPHER_iv_length(enc);
697			else
698				ivlen = 0;
699			if (ivlen > 1)
700				{
701				if ( rec->data != rec->input)
702					/* we can't write into the input stream:
703					 * Can this ever happen?? (steve)
704					 */
705					fprintf(stderr,
706						"%s:%d: rec->data != rec->input\n",
707						__FILE__, __LINE__);
708				else if (RAND_bytes(rec->input, ivlen) <= 0)
709					return -1;
710				}
711			}
712		}
713	else
714		{
715		if (EVP_MD_CTX_md(s->read_hash))
716			{
717			int n=EVP_MD_CTX_size(s->read_hash);
718			OPENSSL_assert(n >= 0);
719			}
720		ds=s->enc_read_ctx;
721		rec= &(s->s3->rrec);
722		if (s->enc_read_ctx == NULL)
723			enc=NULL;
724		else
725			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
726		}
727
728#ifdef KSSL_DEBUG
729	printf("tls1_enc(%d)\n", send);
730#endif    /* KSSL_DEBUG */
731
732	if ((s->session == NULL) || (ds == NULL) ||
733		(enc == NULL))
734		{
735		memmove(rec->data,rec->input,rec->length);
736		rec->input=rec->data;
737		}
738	else
739		{
740		l=rec->length;
741		bs=EVP_CIPHER_block_size(ds->cipher);
742
743		if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
744			{
745			unsigned char buf[13],*seq;
746
747			seq = send?s->s3->write_sequence:s->s3->read_sequence;
748
749			if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
750				{
751				unsigned char dtlsseq[9],*p=dtlsseq;
752
753				s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
754				memcpy(p,&seq[2],6);
755				memcpy(buf,dtlsseq,8);
756				}
757			else
758				{
759				memcpy(buf,seq,8);
760				for (i=7; i>=0; i--)	/* increment */
761					{
762					++seq[i];
763					if (seq[i] != 0) break;
764					}
765				}
766
767			buf[8]=rec->type;
768			buf[9]=(unsigned char)(s->version>>8);
769			buf[10]=(unsigned char)(s->version);
770			buf[11]=rec->length>>8;
771			buf[12]=rec->length&0xff;
772			pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
773			if (send)
774				{
775				l+=pad;
776				rec->length+=pad;
777				}
778			}
779		else if ((bs != 1) && send)
780			{
781			i=bs-((int)l%bs);
782
783			/* Add weird padding of upto 256 bytes */
784
785			/* we need to add 'i' padding bytes of value j */
786			j=i-1;
787			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
788				{
789				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
790					j++;
791				}
792			for (k=(int)l; k<(int)(l+i); k++)
793				rec->input[k]=j;
794			l+=i;
795			rec->length+=i;
796			}
797
798#ifdef KSSL_DEBUG
799		{
800                unsigned long ui;
801		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
802                        ds,rec->data,rec->input,l);
803		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
804                        ds->buf_len, ds->cipher->key_len,
805                        DES_KEY_SZ, DES_SCHEDULE_SZ,
806                        ds->cipher->iv_len);
807		printf("\t\tIV: ");
808		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
809		printf("\n");
810		printf("\trec->input=");
811		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
812		printf("\n");
813		}
814#endif	/* KSSL_DEBUG */
815
816		if (!send)
817			{
818			if (l == 0 || l%bs != 0)
819				{
820				if (s->version >= TLS1_1_VERSION)
821					return -1;
822				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
823				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
824				return 0;
825				}
826			}
827
828		i = EVP_Cipher(ds,rec->data,rec->input,l);
829		if ((EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_CUSTOM_CIPHER)
830						?(i<0)
831						:(i==0))
832			return -1;	/* AEAD can fail to verify MAC */
833		if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send)
834			{
835			rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
836			rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
837			rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
838			}
839
840#ifdef KSSL_DEBUG
841		{
842                unsigned long i;
843                printf("\trec->data=");
844		for (i=0; i<l; i++)
845                        printf(" %02x", rec->data[i]);  printf("\n");
846                }
847#endif	/* KSSL_DEBUG */
848
849		if ((bs != 1) && !send)
850			{
851			ii=i=rec->data[l-1]; /* padding_length */
852			i++;
853			/* NB: if compression is in operation the first packet
854			 * may not be of even length so the padding bug check
855			 * cannot be performed. This bug workaround has been
856			 * around since SSLeay so hopefully it is either fixed
857			 * now or no buggy implementation supports compression
858			 * [steve]
859			 */
860			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
861				&& !s->expand)
862				{
863				/* First packet is even in size, so check */
864				if ((memcmp(s->s3->read_sequence,
865					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
866					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
867				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
868					i--;
869				}
870			/* TLS 1.0 does not bound the number of padding bytes by the block size.
871			 * All of them must have value 'padding_length'. */
872			if (i > (int)rec->length)
873				{
874				/* Incorrect padding. SSLerr() and ssl3_alert are done
875				 * by caller: we don't want to reveal whether this is
876				 * a decryption error or a MAC verification failure
877				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
878				return -1;
879				}
880			for (j=(int)(l-i); j<(int)l; j++)
881				{
882				if (rec->data[j] != ii)
883					{
884					/* Incorrect padding */
885					return -1;
886					}
887				}
888			rec->length -=i;
889			if (s->version >= TLS1_1_VERSION
890				&& EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
891				{
892				rec->data += bs;    /* skip the explicit IV */
893				rec->input += bs;
894				rec->length -= bs;
895				}
896			}
897		if (pad && !send)
898			rec->length -= pad;
899		}
900	return(1);
901	}
902int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
903	{
904	unsigned int ret;
905	EVP_MD_CTX ctx, *d=NULL;
906	int i;
907
908	if (s->s3->handshake_buffer)
909		if (!ssl3_digest_cached_records(s))
910			return 0;
911
912	for (i=0;i<SSL_MAX_DIGEST;i++)
913		{
914		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
915		  	{
916		  	d=s->s3->handshake_dgst[i];
917			break;
918			}
919		}
920	if (!d) {
921		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
922		return 0;
923	}
924
925	EVP_MD_CTX_init(&ctx);
926	EVP_MD_CTX_copy_ex(&ctx,d);
927	EVP_DigestFinal_ex(&ctx,out,&ret);
928	EVP_MD_CTX_cleanup(&ctx);
929	return((int)ret);
930	}
931
932int tls1_final_finish_mac(SSL *s,
933	     const char *str, int slen, unsigned char *out)
934	{
935	unsigned int i;
936	EVP_MD_CTX ctx;
937	unsigned char buf[2*EVP_MAX_MD_SIZE];
938	unsigned char *q,buf2[12];
939	int idx;
940	long mask;
941	int err=0;
942	const EVP_MD *md;
943
944	q=buf;
945
946	if (s->s3->handshake_buffer)
947		if (!ssl3_digest_cached_records(s))
948			return 0;
949
950	EVP_MD_CTX_init(&ctx);
951
952	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
953		{
954		if (mask & ssl_get_algorithm2(s))
955			{
956			int hashsize = EVP_MD_size(md);
957			if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
958				{
959				/* internal error: 'buf' is too small for this cipersuite! */
960				err = 1;
961				}
962			else
963				{
964				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
965				EVP_DigestFinal_ex(&ctx,q,&i);
966				if (i != (unsigned int)hashsize) /* can't really happen */
967					err = 1;
968				q+=i;
969				}
970			}
971		}
972
973	if (!tls1_PRF(ssl_get_algorithm2(s),
974			str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
975			s->session->master_key,s->session->master_key_length,
976			out,buf2,sizeof buf2))
977		err = 1;
978	EVP_MD_CTX_cleanup(&ctx);
979
980	if (err)
981		return 0;
982	else
983		return sizeof buf2;
984	}
985
986int tls1_mac(SSL *ssl, unsigned char *md, int send)
987	{
988	SSL3_RECORD *rec;
989	unsigned char *seq;
990	EVP_MD_CTX *hash;
991	size_t md_size;
992	int i;
993	EVP_MD_CTX hmac, *mac_ctx;
994	unsigned char buf[5];
995	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
996	int t;
997
998	if (send)
999		{
1000		rec= &(ssl->s3->wrec);
1001		seq= &(ssl->s3->write_sequence[0]);
1002		hash=ssl->write_hash;
1003		}
1004	else
1005		{
1006		rec= &(ssl->s3->rrec);
1007		seq= &(ssl->s3->read_sequence[0]);
1008		hash=ssl->read_hash;
1009		}
1010
1011	t=EVP_MD_CTX_size(hash);
1012	OPENSSL_assert(t >= 0);
1013	md_size=t;
1014
1015	buf[0]=rec->type;
1016	buf[1]=(unsigned char)(ssl->version>>8);
1017	buf[2]=(unsigned char)(ssl->version);
1018	buf[3]=rec->length>>8;
1019	buf[4]=rec->length&0xff;
1020
1021	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1022	if (stream_mac)
1023		{
1024			mac_ctx = hash;
1025		}
1026		else
1027		{
1028			EVP_MD_CTX_copy(&hmac,hash);
1029			mac_ctx = &hmac;
1030		}
1031
1032	if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
1033		{
1034		unsigned char dtlsseq[8],*p=dtlsseq;
1035
1036		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1037		memcpy (p,&seq[2],6);
1038
1039		EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
1040		}
1041	else
1042		EVP_DigestSignUpdate(mac_ctx,seq,8);
1043
1044	EVP_DigestSignUpdate(mac_ctx,buf,5);
1045	EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1046	t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1047	OPENSSL_assert(t > 0);
1048
1049	if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
1050#ifdef TLS_DEBUG
1051printf("sec=");
1052{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
1053printf("seq=");
1054{int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1055printf("buf=");
1056{int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1057printf("rec=");
1058{unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
1059#endif
1060
1061	if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
1062		{
1063		for (i=7; i>=0; i--)
1064			{
1065			++seq[i];
1066			if (seq[i] != 0) break;
1067			}
1068		}
1069
1070#ifdef TLS_DEBUG
1071{unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1072#endif
1073	return(md_size);
1074	}
1075
1076int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1077	     int len)
1078	{
1079	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1080	const void *co = NULL, *so = NULL;
1081	int col = 0, sol = 0;
1082
1083
1084#ifdef KSSL_DEBUG
1085	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1086#endif	/* KSSL_DEBUG */
1087
1088#ifdef TLSEXT_TYPE_opaque_prf_input
1089	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1090	    s->s3->client_opaque_prf_input_len > 0 &&
1091	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1092		{
1093		co = s->s3->client_opaque_prf_input;
1094		col = s->s3->server_opaque_prf_input_len;
1095		so = s->s3->server_opaque_prf_input;
1096		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1097		}
1098#endif
1099
1100	tls1_PRF(ssl_get_algorithm2(s),
1101		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1102		s->s3->client_random,SSL3_RANDOM_SIZE,
1103		co, col,
1104		s->s3->server_random,SSL3_RANDOM_SIZE,
1105		so, sol,
1106		p,len,
1107		s->session->master_key,buff,sizeof buff);
1108#ifdef SSL_DEBUG
1109	fprintf(stderr, "Premaster Secret:\n");
1110	BIO_dump_fp(stderr, (char *)p, len);
1111	fprintf(stderr, "Client Random:\n");
1112	BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1113	fprintf(stderr, "Server Random:\n");
1114	BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1115	fprintf(stderr, "Master Secret:\n");
1116	BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1117#endif
1118
1119#ifdef KSSL_DEBUG
1120	printf ("tls1_generate_master_secret() complete\n");
1121#endif	/* KSSL_DEBUG */
1122	return(SSL3_MASTER_SECRET_SIZE);
1123	}
1124
1125int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1126	 const char *label, size_t llen, const unsigned char *context,
1127	 size_t contextlen, int use_context)
1128	{
1129	unsigned char *buff;
1130	unsigned char *val = NULL;
1131	size_t vallen, currentvalpos;
1132	int rv;
1133
1134#ifdef KSSL_DEBUG
1135	printf ("tls1_export_keying_material(%p,%p,%d,%s,%d,%p,%d)\n", s, out, olen, label, llen, p, plen);
1136#endif	/* KSSL_DEBUG */
1137
1138	buff = OPENSSL_malloc(olen);
1139	if (buff == NULL) goto err2;
1140
1141	/* construct PRF arguments
1142	 * we construct the PRF argument ourself rather than passing separate
1143	 * values into the TLS PRF to ensure that the concatenation of values
1144	 * does not create a prohibited label.
1145	 */
1146	vallen = llen + SSL3_RANDOM_SIZE * 2;
1147	if (use_context)
1148		{
1149		vallen += 2 + contextlen;
1150		}
1151
1152	val = OPENSSL_malloc(vallen);
1153	if (val == NULL) goto err2;
1154	currentvalpos = 0;
1155	memcpy(val + currentvalpos, (unsigned char *) label, llen);
1156	currentvalpos += llen;
1157	memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1158	currentvalpos += SSL3_RANDOM_SIZE;
1159	memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1160	currentvalpos += SSL3_RANDOM_SIZE;
1161
1162	if (use_context)
1163		{
1164		val[currentvalpos] = (contextlen >> 8) & 0xff;
1165		currentvalpos++;
1166		val[currentvalpos] = contextlen & 0xff;
1167		currentvalpos++;
1168		if ((contextlen > 0) || (context != NULL))
1169			{
1170			memcpy(val + currentvalpos, context, contextlen);
1171			}
1172		}
1173
1174	/* disallow prohibited labels
1175	 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1176	 * 15, so size of val > max(prohibited label len) = 15 and the
1177	 * comparisons won't have buffer overflow
1178	 */
1179	if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1180		 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0) goto err1;
1181	if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1182		 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0) goto err1;
1183	if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1184		 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0) goto err1;
1185	if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1186		 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0) goto err1;
1187
1188	rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1189		      val, vallen,
1190		      NULL, 0,
1191		      NULL, 0,
1192		      NULL, 0,
1193		      NULL, 0,
1194		      s->session->master_key,s->session->master_key_length,
1195		      out,buff,olen);
1196
1197#ifdef KSSL_DEBUG
1198	printf ("tls1_export_keying_material() complete\n");
1199#endif	/* KSSL_DEBUG */
1200	goto ret;
1201err1:
1202	SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1203	rv = 0;
1204	goto ret;
1205err2:
1206	SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
1207	rv = 0;
1208ret:
1209	if (buff != NULL) OPENSSL_free(buff);
1210	if (val != NULL) OPENSSL_free(val);
1211	return(rv);
1212	}
1213
1214int tls1_alert_code(int code)
1215	{
1216	switch (code)
1217		{
1218	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
1219	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
1220	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
1221	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
1222	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
1223	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1224	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
1225	case SSL_AD_NO_CERTIFICATE:	return(-1);
1226	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
1227	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1228	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1229	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1230	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1231	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
1232	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
1233	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
1234	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
1235	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
1236	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
1237	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
1238	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1239	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
1240	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
1241	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
1242	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1243	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1244	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
1245	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1246	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1247	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1248#if 0 /* not appropriate for TLS, not used for DTLS */
1249	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
1250					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1251#endif
1252	default:			return(-1);
1253		}
1254	}
1255