restore .cvsignore
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         size_t j;
163         EVP_MD_CTX ctx, ctx_tmp;
164         EVP_PKEY *mac_key;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         size_t A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         EVP_MD_CTX_init(&ctx);
173         EVP_MD_CTX_init(&ctx_tmp);
174         mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
175         if (!mac_key)
176                 goto err;
177         if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
178                 goto err;
179         if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
180                 goto err;
181         if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
182                 goto err;
183         if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
184                 goto err;
185         if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
186                 goto err;
187         if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
188                 goto err;
189         if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
190                 goto err;
191         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
192                 goto err;
193
194         for (;;)
195                 {
196                 /* Reinit mac contexts */
197                 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
198                         goto err;
199                 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
200                         goto err;
201                 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
202                         goto err;
203                 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
204                         goto err;
205                 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
206                         goto err;
207                 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
208                         goto err;
209                 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
210                         goto err;
211                 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
212                         goto err;
213                 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
214                         goto err;
215
216                 if (olen > chunk)
217                         {
218                         if (!EVP_DigestSignFinal(&ctx,out,&j))
219                                 goto err;
220                         out+=j;
221                         olen-=j;
222                         /* calc the next A1 value */
223                         if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
224                                 goto err;
225                         }
226                 else    /* last one */
227                         {
228                         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
229                                 goto err;
230                         memcpy(out,A1,olen);
231                         break;
232                         }
233                 }
234         ret = 1;
235 err:
236         EVP_PKEY_free(mac_key);
237         EVP_MD_CTX_cleanup(&ctx);
238         EVP_MD_CTX_cleanup(&ctx_tmp);
239         OPENSSL_cleanse(A1,sizeof(A1));
240         return ret;
241         }
242
243 /* seed1 through seed5 are virtually concatenated */
244 static int tls1_PRF(long digest_mask,
245                      const void *seed1, int seed1_len,
246                      const void *seed2, int seed2_len,
247                      const void *seed3, int seed3_len,
248                      const void *seed4, int seed4_len,
249                      const void *seed5, int seed5_len,
250                      const unsigned char *sec, int slen,
251                      unsigned char *out1,
252                      unsigned char *out2, int olen)
253         {
254         int len,i,idx,count;
255         const unsigned char *S1;
256         long m;
257         const EVP_MD *md;
258         int ret = 0;
259
260         /* Count number of digests and partition sec evenly */
261         count=0;
262         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
263                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
264         }       
265         len=slen/count;
266         S1=sec;
267         memset(out1,0,olen);
268         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
269                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
270                         if (!md) {
271                                 SSLerr(SSL_F_TLS1_PRF,
272                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
273                                 goto err;                               
274                         }
275                         if (!tls1_P_hash(md ,S1,len+(slen&1),
276                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
277                                         out2,olen))
278                                 goto err;
279                         S1+=len;
280                         for (i=0; i<olen; i++)
281                         {
282                                 out1[i]^=out2[i];
283                         }
284                 }
285         }
286         ret = 1;
287 err:
288         return ret;
289 }
290 static int tls1_generate_key_block(SSL *s, unsigned char *km,
291              unsigned char *tmp, int num)
292         {
293         int ret;
294         ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
295                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
296                  s->s3->server_random,SSL3_RANDOM_SIZE,
297                  s->s3->client_random,SSL3_RANDOM_SIZE,
298                  NULL,0,NULL,0,
299                  s->session->master_key,s->session->master_key_length,
300                  km,tmp,num);
301 #ifdef KSSL_DEBUG
302         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
303                 s->session->master_key_length);
304         {
305         int i;
306         for (i=0; i < s->session->master_key_length; i++)
307                 {
308                 printf("%02X", s->session->master_key[i]);
309                 }
310         printf("\n");  }
311 #endif    /* KSSL_DEBUG */
312         return ret;
313         }
314
315 int tls1_change_cipher_state(SSL *s, int which)
316         {
317         static const unsigned char empty[]="";
318         unsigned char *p,*mac_secret;
319         unsigned char *exp_label;
320         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
321         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
322         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
323         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
324         unsigned char *ms,*key,*iv;
325         int client_write;
326         EVP_CIPHER_CTX *dd;
327         const EVP_CIPHER *c;
328 #ifndef OPENSSL_NO_COMP
329         const SSL_COMP *comp;
330 #endif
331         const EVP_MD *m;
332         int mac_type;
333         int *mac_secret_size;
334         EVP_MD_CTX *mac_ctx;
335         EVP_PKEY *mac_key;
336         int is_export,n,i,j,k,exp_label_len,cl;
337         int reuse_dd = 0;
338
339         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
340         c=s->s3->tmp.new_sym_enc;
341         m=s->s3->tmp.new_hash;
342         mac_type = s->s3->tmp.new_mac_pkey_type;
343 #ifndef OPENSSL_NO_COMP
344         comp=s->s3->tmp.new_compression;
345 #endif
346
347 #ifdef KSSL_DEBUG
348         printf("tls1_change_cipher_state(which= %d) w/\n", which);
349         printf("\talg= %ld/%ld, comp= %p\n",
350                s->s3->tmp.new_cipher->algorithm_mkey,
351                s->s3->tmp.new_cipher->algorithm_auth,
352                comp);
353         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
354         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
355                 c->nid,c->block_size,c->key_len,c->iv_len);
356         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
357         {
358         int i;
359         for (i=0; i<s->s3->tmp.key_block_length; i++)
360                 printf("%02x", key_block[i]);  printf("\n");
361         }
362 #endif  /* KSSL_DEBUG */
363
364         if (which & SSL3_CC_READ)
365                 {
366                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
367                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
368                         else
369                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
370
371                 if (s->enc_read_ctx != NULL)
372                         reuse_dd = 1;
373                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
374                         goto err;
375                 else
376                         /* make sure it's intialized in case we exit later with an error */
377                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
378                 dd= s->enc_read_ctx;
379                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
380 #ifndef OPENSSL_NO_COMP
381                 if (s->expand != NULL)
382                         {
383                         COMP_CTX_free(s->expand);
384                         s->expand=NULL;
385                         }
386                 if (comp != NULL)
387                         {
388                         s->expand=COMP_CTX_new(comp->method);
389                         if (s->expand == NULL)
390                                 {
391                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
392                                 goto err2;
393                                 }
394                         if (s->s3->rrec.comp == NULL)
395                                 s->s3->rrec.comp=(unsigned char *)
396                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
397                         if (s->s3->rrec.comp == NULL)
398                                 goto err;
399                         }
400 #endif
401                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
402                 if (s->version != DTLS1_VERSION)
403                         memset(&(s->s3->read_sequence[0]),0,8);
404                 mac_secret= &(s->s3->read_mac_secret[0]);
405                 mac_secret_size=&(s->s3->read_mac_secret_size);
406                 }
407         else
408                 {
409                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
410                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
411                         else
412                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
413                 if (s->enc_write_ctx != NULL)
414                         reuse_dd = 1;
415                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
416                         goto err;
417                 else
418                         /* make sure it's intialized in case we exit later with an error */
419                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
420                 dd= s->enc_write_ctx;
421                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
422 #ifndef OPENSSL_NO_COMP
423                 if (s->compress != NULL)
424                         {
425                         COMP_CTX_free(s->compress);
426                         s->compress=NULL;
427                         }
428                 if (comp != NULL)
429                         {
430                         s->compress=COMP_CTX_new(comp->method);
431                         if (s->compress == NULL)
432                                 {
433                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
434                                 goto err2;
435                                 }
436                         }
437 #endif
438                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
439                 if (s->version != DTLS1_VERSION)
440                         memset(&(s->s3->write_sequence[0]),0,8);
441                 mac_secret= &(s->s3->write_mac_secret[0]);
442                 mac_secret_size = &(s->s3->write_mac_secret_size);
443                 }
444
445         if (reuse_dd)
446                 EVP_CIPHER_CTX_cleanup(dd);
447
448         p=s->s3->tmp.key_block;
449         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
450
451         cl=EVP_CIPHER_key_length(c);
452         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
453                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
454         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
455         k=EVP_CIPHER_iv_length(c);
456         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
457                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
458                 {
459                 ms=  &(p[ 0]); n=i+i;
460                 key= &(p[ n]); n+=j+j;
461                 iv=  &(p[ n]); n+=k+k;
462                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
463                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
464                 client_write=1;
465                 }
466         else
467                 {
468                 n=i;
469                 ms=  &(p[ n]); n+=i+j;
470                 key= &(p[ n]); n+=j+k;
471                 iv=  &(p[ n]); n+=k;
472                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
473                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
474                 client_write=0;
475                 }
476
477         if (n > s->s3->tmp.key_block_length)
478                 {
479                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
480                 goto err2;
481                 }
482
483         memcpy(mac_secret,ms,i);
484         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
485                         mac_secret,*mac_secret_size);
486         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
487         EVP_PKEY_free(mac_key);
488 #ifdef TLS_DEBUG
489 printf("which = %04X\nmac key=",which);
490 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
491 #endif
492         if (is_export)
493                 {
494                 /* In here I set both the read and write key/iv to the
495                  * same value since only the correct one will be used :-).
496                  */
497                 if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
498                                 exp_label,exp_label_len,
499                                 s->s3->client_random,SSL3_RANDOM_SIZE,
500                                 s->s3->server_random,SSL3_RANDOM_SIZE,
501                                 NULL,0,NULL,0,
502                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
503                         goto err2;
504                 key=tmp1;
505
506                 if (k > 0)
507                         {
508                         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
509                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
510                                         s->s3->client_random,SSL3_RANDOM_SIZE,
511                                         s->s3->server_random,SSL3_RANDOM_SIZE,
512                                         NULL,0,NULL,0,
513                                         empty,0,iv1,iv2,k*2))
514                                 goto err2;
515                         if (client_write)
516                                 iv=iv1;
517                         else
518                                 iv= &(iv1[k]);
519                         }
520                 }
521
522         s->session->key_arg_length=0;
523 #ifdef KSSL_DEBUG
524         {
525         int i;
526         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
527         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
528         printf("\n");
529         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
530         printf("\n");
531         }
532 #endif  /* KSSL_DEBUG */
533
534         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
535 #ifdef TLS_DEBUG
536 printf("which = %04X\nkey=",which);
537 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
538 printf("\niv=");
539 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
540 printf("\n");
541 #endif
542
543         OPENSSL_cleanse(tmp1,sizeof(tmp1));
544         OPENSSL_cleanse(tmp2,sizeof(tmp1));
545         OPENSSL_cleanse(iv1,sizeof(iv1));
546         OPENSSL_cleanse(iv2,sizeof(iv2));
547         return(1);
548 err:
549         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
550 err2:
551         return(0);
552         }
553
554 int tls1_setup_key_block(SSL *s)
555         {
556         unsigned char *p1,*p2=NULL;
557         const EVP_CIPHER *c;
558         const EVP_MD *hash;
559         int num;
560         SSL_COMP *comp;
561         int mac_type= NID_undef,mac_secret_size=0;
562         int ret=0;
563
564 #ifdef KSSL_DEBUG
565         printf ("tls1_setup_key_block()\n");
566 #endif  /* KSSL_DEBUG */
567
568         if (s->s3->tmp.key_block_length != 0)
569                 return(1);
570
571         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
572                 {
573                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
574                 return(0);
575                 }
576
577         s->s3->tmp.new_sym_enc=c;
578         s->s3->tmp.new_hash=hash;
579         s->s3->tmp.new_mac_pkey_type = mac_type;
580         s->s3->tmp.new_mac_secret_size = mac_secret_size;
581         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
582         num*=2;
583
584         ssl3_cleanup_key_block(s);
585
586         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
587                 {
588                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
589                 goto err;
590                 }
591
592         s->s3->tmp.key_block_length=num;
593         s->s3->tmp.key_block=p1;
594
595         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
596                 {
597                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
598                 goto err;
599                 }
600
601 #ifdef TLS_DEBUG
602 printf("client random\n");
603 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
604 printf("server random\n");
605 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
606 printf("pre-master\n");
607 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
608 #endif
609         if (!tls1_generate_key_block(s,p1,p2,num))
610                 goto err;
611 #ifdef TLS_DEBUG
612 printf("\nkey block\n");
613 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
614 #endif
615
616         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
617                 && s->method->version <= TLS1_VERSION)
618                 {
619                 /* enable vulnerability countermeasure for CBC ciphers with
620                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
621                  */
622                 s->s3->need_empty_fragments = 1;
623
624                 if (s->session->cipher != NULL)
625                         {
626                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
627                                 s->s3->need_empty_fragments = 0;
628                         
629 #ifndef OPENSSL_NO_RC4
630                         if (s->session->cipher->algorithm_enc == SSL_RC4)
631                                 s->s3->need_empty_fragments = 0;
632 #endif
633                         }
634                 }
635                 
636         ret = 1;
637 err:
638         if (p2)
639                 {
640                 OPENSSL_cleanse(p2,num);
641                 OPENSSL_free(p2);
642                 }
643         return(ret);
644         }
645
646 int tls1_enc(SSL *s, int send)
647         {
648         SSL3_RECORD *rec;
649         EVP_CIPHER_CTX *ds;
650         unsigned long l;
651         int bs,i,ii,j,k,n=0;
652         const EVP_CIPHER *enc;
653
654         if (send)
655                 {
656                 if (EVP_MD_CTX_md(s->write_hash))
657                         {
658                         n=EVP_MD_CTX_size(s->write_hash);
659                         OPENSSL_assert(n >= 0);
660                         }
661                 ds=s->enc_write_ctx;
662                 rec= &(s->s3->wrec);
663                 if (s->enc_write_ctx == NULL)
664                         enc=NULL;
665                 else
666                         {
667                         int ivlen;
668                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
669                         /* For TLSv1.1 and later explicit IV */
670                         if (s->version >= TLS1_1_VERSION
671                                 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
672                                 ivlen = EVP_CIPHER_iv_length(enc);
673                         else
674                                 ivlen = 0;
675                         if (ivlen > 1)
676                                 {
677                                 if ( rec->data != rec->input)
678                                 /* we can't write into the input stream:
679                                  * Can this ever happen?? (steve)
680                                  */
681                                 fprintf(stderr,
682                                         "%s:%d: rec->data != rec->input\n",
683                                         __FILE__, __LINE__);
684                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
685                                         return -1;
686                                 }
687                         }
688                 }
689         else
690                 {
691                 if (EVP_MD_CTX_md(s->read_hash))
692                         {
693                         n=EVP_MD_CTX_size(s->read_hash);
694                         OPENSSL_assert(n >= 0);
695                         }
696                 ds=s->enc_read_ctx;
697                 rec= &(s->s3->rrec);
698                 if (s->enc_read_ctx == NULL)
699                         enc=NULL;
700                 else
701                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
702                 }
703
704 #ifdef KSSL_DEBUG
705         printf("tls1_enc(%d)\n", send);
706 #endif    /* KSSL_DEBUG */
707
708         if ((s->session == NULL) || (ds == NULL) ||
709                 (enc == NULL))
710                 {
711                 memmove(rec->data,rec->input,rec->length);
712                 rec->input=rec->data;
713                 }
714         else
715                 {
716                 l=rec->length;
717                 bs=EVP_CIPHER_block_size(ds->cipher);
718
719                 if ((bs != 1) && send)
720                         {
721                         i=bs-((int)l%bs);
722
723                         /* Add weird padding of upto 256 bytes */
724
725                         /* we need to add 'i' padding bytes of value j */
726                         j=i-1;
727                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
728                                 {
729                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
730                                         j++;
731                                 }
732                         for (k=(int)l; k<(int)(l+i); k++)
733                                 rec->input[k]=j;
734                         l+=i;
735                         rec->length+=i;
736                         }
737
738 #ifdef KSSL_DEBUG
739                 {
740                 unsigned long ui;
741                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
742                         ds,rec->data,rec->input,l);
743                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
744                         ds->buf_len, ds->cipher->key_len,
745                         DES_KEY_SZ, DES_SCHEDULE_SZ,
746                         ds->cipher->iv_len);
747                 printf("\t\tIV: ");
748                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
749                 printf("\n");
750                 printf("\trec->input=");
751                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
752                 printf("\n");
753                 }
754 #endif  /* KSSL_DEBUG */
755
756                 if (!send)
757                         {
758                         if (l == 0 || l%bs != 0)
759                                 {
760                                 if (s->version >= TLS1_1_VERSION)
761                                         return -1;
762                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
763                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
764                                 return 0;
765                                 }
766                         }
767                 
768                 EVP_Cipher(ds,rec->data,rec->input,l);
769
770 #ifdef KSSL_DEBUG
771                 {
772                 unsigned long i;
773                 printf("\trec->data=");
774                 for (i=0; i<l; i++)
775                         printf(" %02x", rec->data[i]);  printf("\n");
776                 }
777 #endif  /* KSSL_DEBUG */
778
779                 if ((bs != 1) && !send)
780                         {
781                         ii=i=rec->data[l-1]; /* padding_length */
782                         i++;
783                         /* NB: if compression is in operation the first packet
784                          * may not be of even length so the padding bug check
785                          * cannot be performed. This bug workaround has been
786                          * around since SSLeay so hopefully it is either fixed
787                          * now or no buggy implementation supports compression 
788                          * [steve]
789                          */
790                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
791                                 && !s->expand)
792                                 {
793                                 /* First packet is even in size, so check */
794                                 if ((memcmp(s->s3->read_sequence,
795                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
796                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
797                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
798                                         i--;
799                                 }
800                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
801                          * All of them must have value 'padding_length'. */
802                         if (i > (int)rec->length)
803                                 {
804                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
805                                  * by caller: we don't want to reveal whether this is
806                                  * a decryption error or a MAC verification failure
807                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
808                                 return -1;
809                                 }
810                         for (j=(int)(l-i); j<(int)l; j++)
811                                 {
812                                 if (rec->data[j] != ii)
813                                         {
814                                         /* Incorrect padding */
815                                         return -1;
816                                         }
817                                 }
818                         rec->length -=i;
819                         if (s->version >= TLS1_1_VERSION
820                                 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
821                                 {
822                                 rec->data += bs;    /* skip the explicit IV */
823                                 rec->input += bs;
824                                 rec->length -= bs;
825                                 }
826                         }
827                 }
828         return(1);
829         }
830 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
831         {
832         unsigned int ret;
833         EVP_MD_CTX ctx, *d=NULL;
834         int i;
835
836         if (s->s3->handshake_buffer) 
837                 if (!ssl3_digest_cached_records(s))
838                         return 0;
839
840         for (i=0;i<SSL_MAX_DIGEST;i++) 
841                 {
842                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
843                         {
844                         d=s->s3->handshake_dgst[i];
845                         break;
846                         }
847                 }
848         if (!d) {
849                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
850                 return 0;
851         }       
852
853         EVP_MD_CTX_init(&ctx);
854         EVP_MD_CTX_copy_ex(&ctx,d);
855         EVP_DigestFinal_ex(&ctx,out,&ret);
856         EVP_MD_CTX_cleanup(&ctx);
857         return((int)ret);
858         }
859
860 int tls1_final_finish_mac(SSL *s,
861              const char *str, int slen, unsigned char *out)
862         {
863         unsigned int i;
864         EVP_MD_CTX ctx;
865         unsigned char buf[2*EVP_MAX_MD_SIZE];
866         unsigned char *q,buf2[12];
867         int idx;
868         long mask;
869         int err=0;
870         const EVP_MD *md; 
871
872         q=buf;
873
874         if (s->s3->handshake_buffer) 
875                 if (!ssl3_digest_cached_records(s))
876                         return 0;
877
878         EVP_MD_CTX_init(&ctx);
879
880         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
881                 {
882                 if (mask & s->s3->tmp.new_cipher->algorithm2)
883                         {
884                         int hashsize = EVP_MD_size(md);
885                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
886                                 {
887                                 /* internal error: 'buf' is too small for this cipersuite! */
888                                 err = 1;
889                                 }
890                         else
891                                 {
892                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
893                                 EVP_DigestFinal_ex(&ctx,q,&i);
894                                 if (i != (unsigned int)hashsize) /* can't really happen */
895                                         err = 1;
896                                 q+=i;
897                                 }
898                         }
899                 }
900                 
901         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
902                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
903                         s->session->master_key,s->session->master_key_length,
904                         out,buf2,sizeof buf2))
905                 err = 1;
906         EVP_MD_CTX_cleanup(&ctx);
907
908         if (err)
909                 return 0;
910         else
911                 return sizeof buf2;
912         }
913
914 int tls1_mac(SSL *ssl, unsigned char *md, int send)
915         {
916         SSL3_RECORD *rec;
917         unsigned char *seq;
918         EVP_MD_CTX *hash;
919         size_t md_size;
920         int i;
921         EVP_MD_CTX hmac, *mac_ctx;
922         unsigned char buf[5]; 
923         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
924         int t;
925
926         if (send)
927                 {
928                 rec= &(ssl->s3->wrec);
929                 seq= &(ssl->s3->write_sequence[0]);
930                 hash=ssl->write_hash;
931                 }
932         else
933                 {
934                 rec= &(ssl->s3->rrec);
935                 seq= &(ssl->s3->read_sequence[0]);
936                 hash=ssl->read_hash;
937                 }
938
939         t=EVP_MD_CTX_size(hash);
940         OPENSSL_assert(t >= 0);
941         md_size=t;
942
943         buf[0]=rec->type;
944         buf[1]=(unsigned char)(ssl->version>>8);
945         buf[2]=(unsigned char)(ssl->version);
946         buf[3]=rec->length>>8;
947         buf[4]=rec->length&0xff;
948
949         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
950         if (stream_mac) 
951                 {
952                         mac_ctx = hash;
953                 }
954                 else
955                 {
956                         EVP_MD_CTX_copy(&hmac,hash);
957                         mac_ctx = &hmac;
958                 }
959
960         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
961                 {
962                 unsigned char dtlsseq[8],*p=dtlsseq;
963
964                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
965                 memcpy (p,&seq[2],6);
966
967                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
968                 }
969         else
970                 EVP_DigestSignUpdate(mac_ctx,seq,8);
971
972         EVP_DigestSignUpdate(mac_ctx,buf,5);
973         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
974         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
975         OPENSSL_assert(t > 0);
976                 
977         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
978 #ifdef TLS_DEBUG
979 printf("sec=");
980 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
981 printf("seq=");
982 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
983 printf("buf=");
984 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
985 printf("rec=");
986 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
987 #endif
988
989         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
990                 {
991                 for (i=7; i>=0; i--)
992                         {
993                         ++seq[i];
994                         if (seq[i] != 0) break; 
995                         }
996                 }
997
998 #ifdef TLS_DEBUG
999 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1000 #endif
1001         return(md_size);
1002         }
1003
1004 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1005              int len)
1006         {
1007         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1008         const void *co = NULL, *so = NULL;
1009         int col = 0, sol = 0;
1010
1011 #ifdef KSSL_DEBUG
1012         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1013 #endif  /* KSSL_DEBUG */
1014
1015 #ifdef TLSEXT_TYPE_opaque_prf_input
1016         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1017             s->s3->client_opaque_prf_input_len > 0 &&
1018             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1019                 {
1020                 co = s->s3->client_opaque_prf_input;
1021                 col = s->s3->server_opaque_prf_input_len;
1022                 so = s->s3->server_opaque_prf_input;
1023                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1024                 }
1025 #endif
1026
1027         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1028                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1029                 s->s3->client_random,SSL3_RANDOM_SIZE,
1030                 co, col,
1031                 s->s3->server_random,SSL3_RANDOM_SIZE,
1032                 so, sol,
1033                 p,len,
1034                 s->session->master_key,buff,sizeof buff);
1035
1036 #ifdef KSSL_DEBUG
1037         printf ("tls1_generate_master_secret() complete\n");
1038 #endif  /* KSSL_DEBUG */
1039         return(SSL3_MASTER_SECRET_SIZE);
1040         }
1041
1042 int tls1_alert_code(int code)
1043         {
1044         switch (code)
1045                 {
1046         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1047         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1048         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1049         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1050         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1051         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1052         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1053         case SSL_AD_NO_CERTIFICATE:     return(-1);
1054         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1055         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1056         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1057         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1058         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1059         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1060         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1061         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1062         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1063         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1064         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1065         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1066         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1067         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1068         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1069         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1070         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1071         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1072         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1073         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1074         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1075         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1076 #ifndef OPENSSL_NO_SRP
1077         case SSL_AD_MISSING_SRP_USERNAME:return(TLS1_AD_MISSING_SRP_USERNAME);
1078 #endif
1079 #if 0 /* not appropriate for TLS, not used for DTLS */
1080         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1081                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1082 #endif
1083         default:                        return(-1);
1084                 }
1085         }
1086
1087 int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
1088                            unsigned char *context, int context_len,
1089                            unsigned char *out, int olen)
1090         {
1091         unsigned char *tmp;
1092         int rv;
1093
1094         tmp = OPENSSL_malloc(olen);
1095
1096         if (!tmp)
1097                 return 0;
1098         
1099         rv = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1100                          label, label_len,
1101                          s->s3->client_random,SSL3_RANDOM_SIZE,
1102                          s->s3->server_random,SSL3_RANDOM_SIZE,
1103                          context, context_len, NULL, 0,
1104                          s->session->master_key, s->session->master_key_length,
1105                          out, tmp, olen);
1106
1107         OPENSSL_free(tmp);
1108         return rv;
1109         }