Coverage Report

Created: 2025-06-13 06:58

/src/openssl/ssl/t1_enc.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
5
 * Licensed under the Apache License 2.0 (the "License").  You may not use
6
 * this file except in compliance with the License.  You can obtain a copy
7
 * in the file LICENSE in the source distribution or at
8
 * https://www.openssl.org/source/license.html
9
 */
10
11
#include <stdio.h>
12
#include "ssl_local.h"
13
#include "record/record_local.h"
14
#include "internal/ktls.h"
15
#include "internal/cryptlib.h"
16
#include "internal/ssl_unwrap.h"
17
#include <openssl/comp.h>
18
#include <openssl/evp.h>
19
#include <openssl/kdf.h>
20
#include <openssl/rand.h>
21
#include <openssl/obj_mac.h>
22
#include <openssl/core_names.h>
23
#include <openssl/trace.h>
24
25
/* seed1 through seed5 are concatenated */
26
static int tls1_PRF(SSL_CONNECTION *s,
27
                    const void *seed1, size_t seed1_len,
28
                    const void *seed2, size_t seed2_len,
29
                    const void *seed3, size_t seed3_len,
30
                    const void *seed4, size_t seed4_len,
31
                    const void *seed5, size_t seed5_len,
32
                    const unsigned char *sec, size_t slen,
33
                    unsigned char *out, size_t olen, int fatal)
34
27.5k
{
35
27.5k
    const EVP_MD *md = ssl_prf_md(s);
36
27.5k
    EVP_KDF *kdf;
37
27.5k
    EVP_KDF_CTX *kctx = NULL;
38
27.5k
    OSSL_PARAM params[8], *p = params;
39
27.5k
    const char *mdname;
40
41
27.5k
    if (md == NULL) {
42
        /* Should never happen */
43
0
        if (fatal)
44
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
45
0
        else
46
0
            ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
47
0
        return 0;
48
0
    }
49
27.5k
    kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
50
27.5k
                        OSSL_KDF_NAME_TLS1_PRF,
51
27.5k
                        SSL_CONNECTION_GET_CTX(s)->propq);
52
27.5k
    if (kdf == NULL)
53
0
        goto err;
54
27.5k
    kctx = EVP_KDF_CTX_new(kdf);
55
27.5k
    EVP_KDF_free(kdf);
56
27.5k
    if (kctx == NULL)
57
0
        goto err;
58
27.5k
    mdname = EVP_MD_get0_name(md);
59
27.5k
    *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
60
27.5k
                                            (char *)mdname, 0);
61
27.5k
    *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
62
27.5k
                                             (unsigned char *)sec,
63
27.5k
                                             (size_t)slen);
64
27.5k
    *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
65
27.5k
                                             (void *)seed1, (size_t)seed1_len);
66
27.5k
    *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
67
27.5k
                                             (void *)seed2, (size_t)seed2_len);
68
27.5k
    *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
69
27.5k
                                             (void *)seed3, (size_t)seed3_len);
70
27.5k
    *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
71
27.5k
                                             (void *)seed4, (size_t)seed4_len);
72
27.5k
    *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
73
27.5k
                                             (void *)seed5, (size_t)seed5_len);
74
27.5k
    *p = OSSL_PARAM_construct_end();
75
27.5k
    if (EVP_KDF_derive(kctx, out, olen, params)) {
76
27.5k
        EVP_KDF_CTX_free(kctx);
77
27.5k
        return 1;
78
27.5k
    }
79
80
0
 err:
81
0
    if (fatal)
82
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
83
0
    else
84
0
        ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
85
0
    EVP_KDF_CTX_free(kctx);
86
0
    return 0;
87
27.5k
}
88
89
static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
90
                                   size_t num)
91
9.29k
{
92
9.29k
    int ret;
93
94
    /* Calls SSLfatal() as required */
95
9.29k
    ret = tls1_PRF(s,
96
9.29k
                   TLS_MD_KEY_EXPANSION_CONST,
97
9.29k
                   TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
98
9.29k
                   SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
99
9.29k
                   NULL, 0, NULL, 0, s->session->master_key,
100
9.29k
                   s->session->master_key_length, km, num, 1);
101
102
9.29k
    return ret;
103
9.29k
}
104
105
static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
106
21.2k
{
107
    /* If GCM/CCM mode only part of IV comes from PRF */
108
21.2k
    if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
109
3.32k
        return EVP_GCM_TLS_FIXED_IV_LEN;
110
17.9k
    else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
111
987
        return EVP_CCM_TLS_FIXED_IV_LEN;
112
16.9k
    else
113
16.9k
        return EVP_CIPHER_get_iv_length(c);
114
21.2k
}
115
116
int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
117
4.87k
{
118
4.87k
    unsigned char *p, *mac_secret;
119
4.87k
    unsigned char *key, *iv;
120
4.87k
    const EVP_CIPHER *c;
121
4.87k
    const SSL_COMP *comp = NULL;
122
4.87k
    const EVP_MD *m;
123
4.87k
    int mac_type;
124
4.87k
    size_t mac_secret_size;
125
4.87k
    size_t n, i, j, k, cl;
126
4.87k
    int iivlen;
127
    /*
128
     * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
129
     * ignore this value so we can default it to 0.
130
     */
131
4.87k
    size_t taglen = 0;
132
4.87k
    int direction;
133
134
4.87k
    c = s->s3.tmp.new_sym_enc;
135
4.87k
    m = s->s3.tmp.new_hash;
136
4.87k
    mac_type = s->s3.tmp.new_mac_pkey_type;
137
4.87k
#ifndef OPENSSL_NO_COMP
138
4.87k
    comp = s->s3.tmp.new_compression;
139
4.87k
#endif
140
141
4.87k
    p = s->s3.tmp.key_block;
142
4.87k
    i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
143
144
4.87k
    cl = EVP_CIPHER_get_key_length(c);
145
4.87k
    j = cl;
146
4.87k
    iivlen = tls_iv_length_within_key_block(c);
147
4.87k
    if (iivlen < 0) {
148
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
149
0
        goto err;
150
0
    }
151
4.87k
    k = iivlen;
152
4.87k
    if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
153
4.87k
        (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
154
3.85k
        mac_secret = &(p[0]);
155
3.85k
        n = i + i;
156
3.85k
        key = &(p[n]);
157
3.85k
        n += j + j;
158
3.85k
        iv = &(p[n]);
159
3.85k
        n += k + k;
160
3.85k
    } else {
161
1.01k
        n = i;
162
1.01k
        mac_secret = &(p[n]);
163
1.01k
        n += i + j;
164
1.01k
        key = &(p[n]);
165
1.01k
        n += j + k;
166
1.01k
        iv = &(p[n]);
167
1.01k
        n += k;
168
1.01k
    }
169
170
4.87k
    if (n > s->s3.tmp.key_block_length) {
171
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
172
0
        goto err;
173
0
    }
174
175
4.87k
    switch (EVP_CIPHER_get_mode(c)) {
176
475
    case EVP_CIPH_GCM_MODE:
177
475
        taglen = EVP_GCM_TLS_TAG_LEN;
178
475
        break;
179
224
    case EVP_CIPH_CCM_MODE:
180
224
        if ((s->s3.tmp.new_cipher->algorithm_enc
181
224
                & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
182
197
            taglen = EVP_CCM8_TLS_TAG_LEN;
183
27
        else
184
27
            taglen = EVP_CCM_TLS_TAG_LEN;
185
224
        break;
186
4.17k
    default:
187
4.17k
        if (EVP_CIPHER_is_a(c, "CHACHA20-POLY1305")) {
188
106
            taglen = EVP_CHACHAPOLY_TLS_TAG_LEN;
189
4.06k
        } else {
190
            /* MAC secret size corresponds to the MAC output size */
191
4.06k
            taglen = s->s3.tmp.new_mac_secret_size;
192
4.06k
        }
193
4.17k
        break;
194
4.87k
    }
195
196
4.87k
    if (which & SSL3_CC_READ) {
197
3.11k
        if (s->ext.use_etm)
198
161
            s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
199
2.95k
        else
200
2.95k
            s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
201
202
3.11k
        if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
203
0
            s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
204
3.11k
        else
205
3.11k
            s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
206
207
3.11k
        if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
208
0
            s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
209
3.11k
        else
210
3.11k
            s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
211
212
3.11k
        direction = OSSL_RECORD_DIRECTION_READ;
213
3.11k
    } else {
214
1.75k
        if (s->ext.use_etm)
215
247
            s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
216
1.50k
        else
217
1.50k
            s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
218
219
1.75k
        if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
220
0
            s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
221
1.75k
        else
222
1.75k
            s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
223
224
1.75k
        if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
225
0
            s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
226
1.75k
        else
227
1.75k
            s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
228
229
1.75k
        direction = OSSL_RECORD_DIRECTION_WRITE;
230
1.75k
    }
231
232
4.87k
    if (SSL_CONNECTION_IS_DTLS(s))
233
1.60k
        dtls1_increment_epoch(s, which);
234
235
4.87k
    if (!ssl_set_new_record_layer(s, s->version, direction,
236
4.87k
                                    OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
237
4.87k
                                    NULL, 0, key, cl, iv, (size_t)k, mac_secret,
238
4.87k
                                    mac_secret_size, c, taglen, mac_type,
239
4.87k
                                    m, comp, NULL)) {
240
        /* SSLfatal already called */
241
0
        goto err;
242
0
    }
243
244
4.87k
    OSSL_TRACE_BEGIN(TLS) {
245
0
        BIO_printf(trc_out, "which = %04X, key:\n", which);
246
0
        BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
247
0
        BIO_printf(trc_out, "iv:\n");
248
0
        BIO_dump_indent(trc_out, iv, k, 4);
249
4.87k
    } OSSL_TRACE_END(TLS);
250
251
4.87k
    return 1;
252
0
 err:
253
0
    return 0;
254
4.87k
}
255
256
int tls1_setup_key_block(SSL_CONNECTION *s)
257
7.10k
{
258
7.10k
    unsigned char *p;
259
7.10k
    const EVP_CIPHER *c;
260
7.10k
    const EVP_MD *hash;
261
7.10k
    SSL_COMP *comp;
262
7.10k
    int mac_type = NID_undef;
263
7.10k
    size_t num, mac_secret_size = 0;
264
7.10k
    int ret = 0;
265
7.10k
    int ivlen;
266
267
7.10k
    if (s->s3.tmp.key_block_length != 0)
268
929
        return 1;
269
270
6.17k
    if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
271
6.17k
                            &mac_type, &mac_secret_size, &comp,
272
6.17k
                            s->ext.use_etm)) {
273
        /* Error is already recorded */
274
0
        SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
275
0
        return 0;
276
0
    }
277
278
6.17k
    ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
279
6.17k
    s->s3.tmp.new_sym_enc = c;
280
6.17k
    ssl_evp_md_free(s->s3.tmp.new_hash);
281
6.17k
    s->s3.tmp.new_hash = hash;
282
6.17k
    s->s3.tmp.new_mac_pkey_type = mac_type;
283
6.17k
    s->s3.tmp.new_mac_secret_size = mac_secret_size;
284
6.17k
    ivlen = tls_iv_length_within_key_block(c);
285
6.17k
    if (ivlen < 0) {
286
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
287
0
        return 0;
288
0
    }
289
6.17k
    num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
290
6.17k
    num *= 2;
291
292
6.17k
    ssl3_cleanup_key_block(s);
293
294
6.17k
    if ((p = OPENSSL_malloc(num)) == NULL) {
295
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
296
0
        goto err;
297
0
    }
298
299
6.17k
    s->s3.tmp.key_block_length = num;
300
6.17k
    s->s3.tmp.key_block = p;
301
302
6.17k
    OSSL_TRACE_BEGIN(TLS) {
303
0
        BIO_printf(trc_out, "key block length: %zu\n", num);
304
0
        BIO_printf(trc_out, "client random\n");
305
0
        BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
306
0
        BIO_printf(trc_out, "server random\n");
307
0
        BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
308
0
        BIO_printf(trc_out, "master key\n");
309
0
        BIO_dump_indent(trc_out,
310
0
                        s->session->master_key,
311
0
                        s->session->master_key_length, 4);
312
6.17k
    } OSSL_TRACE_END(TLS);
313
314
6.17k
    if (!tls1_generate_key_block(s, p, num)) {
315
        /* SSLfatal() already called */
316
0
        goto err;
317
0
    }
318
319
6.17k
    OSSL_TRACE_BEGIN(TLS) {
320
0
        BIO_printf(trc_out, "key block\n");
321
0
        BIO_dump_indent(trc_out, p, num, 4);
322
6.17k
    } OSSL_TRACE_END(TLS);
323
324
6.17k
    ret = 1;
325
6.17k
 err:
326
6.17k
    return ret;
327
6.17k
}
328
329
size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
330
                             size_t slen, unsigned char *out)
331
7.20k
{
332
7.20k
    size_t hashlen;
333
7.20k
    unsigned char hash[EVP_MAX_MD_SIZE];
334
7.20k
    size_t finished_size = TLS1_FINISH_MAC_LENGTH;
335
336
7.20k
    if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
337
0
        finished_size = 32;
338
339
7.20k
    if (!ssl3_digest_cached_records(s, 0)) {
340
        /* SSLfatal() already called */
341
0
        return 0;
342
0
    }
343
344
7.20k
    if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
345
        /* SSLfatal() already called */
346
0
        return 0;
347
0
    }
348
349
7.20k
    if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
350
7.20k
                  s->session->master_key, s->session->master_key_length,
351
7.20k
                  out, finished_size, 1)) {
352
        /* SSLfatal() already called */
353
0
        return 0;
354
0
    }
355
7.20k
    OPENSSL_cleanse(hash, hashlen);
356
7.20k
    return finished_size;
357
7.20k
}
358
359
int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
360
                                unsigned char *p, size_t len,
361
                                size_t *secret_size)
362
11.0k
{
363
11.0k
    if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
364
1.48k
        unsigned char hash[EVP_MAX_MD_SIZE * 2];
365
1.48k
        size_t hashlen;
366
        /*
367
         * Digest cached records keeping record buffer (if present): this won't
368
         * affect client auth because we're freezing the buffer at the same
369
         * point (after client key exchange and before certificate verify)
370
         */
371
1.48k
        if (!ssl3_digest_cached_records(s, 1)
372
1.48k
                || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
373
            /* SSLfatal() already called */
374
0
            return 0;
375
0
        }
376
1.48k
        OSSL_TRACE_BEGIN(TLS) {
377
0
            BIO_printf(trc_out, "Handshake hashes:\n");
378
0
            BIO_dump(trc_out, (char *)hash, hashlen);
379
1.48k
        } OSSL_TRACE_END(TLS);
380
1.48k
        if (!tls1_PRF(s,
381
1.48k
                      TLS_MD_EXTENDED_MASTER_SECRET_CONST,
382
1.48k
                      TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
383
1.48k
                      hash, hashlen,
384
1.48k
                      NULL, 0,
385
1.48k
                      NULL, 0,
386
1.48k
                      NULL, 0, p, len, out,
387
1.48k
                      SSL3_MASTER_SECRET_SIZE, 1)) {
388
            /* SSLfatal() already called */
389
0
            return 0;
390
0
        }
391
1.48k
        OPENSSL_cleanse(hash, hashlen);
392
9.54k
    } else {
393
9.54k
        if (!tls1_PRF(s,
394
9.54k
                      TLS_MD_MASTER_SECRET_CONST,
395
9.54k
                      TLS_MD_MASTER_SECRET_CONST_SIZE,
396
9.54k
                      s->s3.client_random, SSL3_RANDOM_SIZE,
397
9.54k
                      NULL, 0,
398
9.54k
                      s->s3.server_random, SSL3_RANDOM_SIZE,
399
9.54k
                      NULL, 0, p, len, out,
400
9.54k
                      SSL3_MASTER_SECRET_SIZE, 1)) {
401
           /* SSLfatal() already called */
402
0
            return 0;
403
0
        }
404
9.54k
    }
405
406
11.0k
    OSSL_TRACE_BEGIN(TLS) {
407
0
        BIO_printf(trc_out, "Premaster Secret:\n");
408
0
        BIO_dump_indent(trc_out, p, len, 4);
409
0
        BIO_printf(trc_out, "Client Random:\n");
410
0
        BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
411
0
        BIO_printf(trc_out, "Server Random:\n");
412
0
        BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
413
0
        BIO_printf(trc_out, "Master Secret:\n");
414
0
        BIO_dump_indent(trc_out,
415
0
                        s->session->master_key,
416
0
                        SSL3_MASTER_SECRET_SIZE, 4);
417
11.0k
    } OSSL_TRACE_END(TLS);
418
419
11.0k
    *secret_size = SSL3_MASTER_SECRET_SIZE;
420
11.0k
    return 1;
421
11.0k
}
422
423
int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
424
                                size_t olen, const char *label, size_t llen,
425
                                const unsigned char *context,
426
                                size_t contextlen, int use_context)
427
0
{
428
0
    unsigned char *val = NULL;
429
0
    size_t vallen = 0, currentvalpos;
430
0
    int rv = 0;
431
432
    /*
433
     * RFC 5705 embeds context length as uint16; reject longer context
434
     * before proceeding.
435
     */
436
0
    if (contextlen > 0xffff) {
437
0
        ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
438
0
        return 0;
439
0
    }
440
441
    /*
442
     * construct PRF arguments we construct the PRF argument ourself rather
443
     * than passing separate values into the TLS PRF to ensure that the
444
     * concatenation of values does not create a prohibited label.
445
     */
446
0
    vallen = llen + SSL3_RANDOM_SIZE * 2;
447
0
    if (use_context) {
448
0
        vallen += 2 + contextlen;
449
0
    }
450
451
0
    val = OPENSSL_malloc(vallen);
452
0
    if (val == NULL)
453
0
        goto ret;
454
0
    currentvalpos = 0;
455
0
    memcpy(val + currentvalpos, (unsigned char *)label, llen);
456
0
    currentvalpos += llen;
457
0
    memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
458
0
    currentvalpos += SSL3_RANDOM_SIZE;
459
0
    memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
460
0
    currentvalpos += SSL3_RANDOM_SIZE;
461
462
0
    if (use_context) {
463
0
        val[currentvalpos] = (contextlen >> 8) & 0xff;
464
0
        currentvalpos++;
465
0
        val[currentvalpos] = contextlen & 0xff;
466
0
        currentvalpos++;
467
0
        if ((contextlen > 0) || (context != NULL)) {
468
0
            memcpy(val + currentvalpos, context, contextlen);
469
0
        }
470
0
    }
471
472
    /*
473
     * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
474
     * label len) = 15, so size of val > max(prohibited label len) = 15 and
475
     * the comparisons won't have buffer overflow
476
     */
477
0
    if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
478
0
               TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
479
0
        goto err1;
480
0
    if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
481
0
               TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
482
0
        goto err1;
483
0
    if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
484
0
               TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
485
0
        goto err1;
486
0
    if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
487
0
               TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
488
0
        goto err1;
489
0
    if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
490
0
               TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
491
0
        goto err1;
492
493
0
    rv = tls1_PRF(s,
494
0
                  val, vallen,
495
0
                  NULL, 0,
496
0
                  NULL, 0,
497
0
                  NULL, 0,
498
0
                  NULL, 0,
499
0
                  s->session->master_key, s->session->master_key_length,
500
0
                  out, olen, 0);
501
502
0
    goto ret;
503
0
 err1:
504
0
    ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
505
0
 ret:
506
0
    OPENSSL_clear_free(val, vallen);
507
0
    return rv;
508
0
}
509
510
int tls1_alert_code(int code)
511
102k
{
512
102k
    switch (code) {
513
666
    case SSL_AD_CLOSE_NOTIFY:
514
666
        return SSL3_AD_CLOSE_NOTIFY;
515
4.74k
    case SSL_AD_UNEXPECTED_MESSAGE:
516
4.74k
        return SSL3_AD_UNEXPECTED_MESSAGE;
517
2.28k
    case SSL_AD_BAD_RECORD_MAC:
518
2.28k
        return SSL3_AD_BAD_RECORD_MAC;
519
0
    case SSL_AD_DECRYPTION_FAILED:
520
0
        return TLS1_AD_DECRYPTION_FAILED;
521
594
    case SSL_AD_RECORD_OVERFLOW:
522
594
        return TLS1_AD_RECORD_OVERFLOW;
523
0
    case SSL_AD_DECOMPRESSION_FAILURE:
524
0
        return SSL3_AD_DECOMPRESSION_FAILURE;
525
1.98k
    case SSL_AD_HANDSHAKE_FAILURE:
526
1.98k
        return SSL3_AD_HANDSHAKE_FAILURE;
527
0
    case SSL_AD_NO_CERTIFICATE:
528
0
        return -1;
529
7.98k
    case SSL_AD_BAD_CERTIFICATE:
530
7.98k
        return SSL3_AD_BAD_CERTIFICATE;
531
0
    case SSL_AD_UNSUPPORTED_CERTIFICATE:
532
0
        return SSL3_AD_UNSUPPORTED_CERTIFICATE;
533
0
    case SSL_AD_CERTIFICATE_REVOKED:
534
0
        return SSL3_AD_CERTIFICATE_REVOKED;
535
0
    case SSL_AD_CERTIFICATE_EXPIRED:
536
0
        return SSL3_AD_CERTIFICATE_EXPIRED;
537
0
    case SSL_AD_CERTIFICATE_UNKNOWN:
538
0
        return SSL3_AD_CERTIFICATE_UNKNOWN;
539
4.39k
    case SSL_AD_ILLEGAL_PARAMETER:
540
4.39k
        return SSL3_AD_ILLEGAL_PARAMETER;
541
0
    case SSL_AD_UNKNOWN_CA:
542
0
        return TLS1_AD_UNKNOWN_CA;
543
0
    case SSL_AD_ACCESS_DENIED:
544
0
        return TLS1_AD_ACCESS_DENIED;
545
8.36k
    case SSL_AD_DECODE_ERROR:
546
8.36k
        return TLS1_AD_DECODE_ERROR;
547
2.30k
    case SSL_AD_DECRYPT_ERROR:
548
2.30k
        return TLS1_AD_DECRYPT_ERROR;
549
0
    case SSL_AD_EXPORT_RESTRICTION:
550
0
        return TLS1_AD_EXPORT_RESTRICTION;
551
1.71k
    case SSL_AD_PROTOCOL_VERSION:
552
1.71k
        return TLS1_AD_PROTOCOL_VERSION;
553
0
    case SSL_AD_INSUFFICIENT_SECURITY:
554
0
        return TLS1_AD_INSUFFICIENT_SECURITY;
555
2.49k
    case SSL_AD_INTERNAL_ERROR:
556
2.49k
        return TLS1_AD_INTERNAL_ERROR;
557
0
    case SSL_AD_USER_CANCELLED:
558
0
        return TLS1_AD_USER_CANCELLED;
559
64.5k
    case SSL_AD_NO_RENEGOTIATION:
560
64.5k
        return TLS1_AD_NO_RENEGOTIATION;
561
60
    case SSL_AD_UNSUPPORTED_EXTENSION:
562
60
        return TLS1_AD_UNSUPPORTED_EXTENSION;
563
0
    case SSL_AD_CERTIFICATE_UNOBTAINABLE:
564
0
        return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
565
19
    case SSL_AD_UNRECOGNIZED_NAME:
566
19
        return TLS1_AD_UNRECOGNIZED_NAME;
567
0
    case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
568
0
        return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
569
0
    case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
570
0
        return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
571
0
    case SSL_AD_UNKNOWN_PSK_IDENTITY:
572
0
        return TLS1_AD_UNKNOWN_PSK_IDENTITY;
573
12
    case SSL_AD_INAPPROPRIATE_FALLBACK:
574
12
        return TLS1_AD_INAPPROPRIATE_FALLBACK;
575
0
    case SSL_AD_NO_APPLICATION_PROTOCOL:
576
0
        return TLS1_AD_NO_APPLICATION_PROTOCOL;
577
0
    case SSL_AD_CERTIFICATE_REQUIRED:
578
0
        return SSL_AD_HANDSHAKE_FAILURE;
579
10
    case TLS13_AD_MISSING_EXTENSION:
580
10
        return SSL_AD_HANDSHAKE_FAILURE;
581
0
    default:
582
0
        return -1;
583
102k
    }
584
102k
}